Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://avantiswealth.org/

Overview

General Information

Sample URL:https://avantiswealth.org/
Analysis ID:1587190
Tags:urlscan
Infos:

Detection

HTMLPhisher
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6932 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1916,i,18410865420476514231,8994259409462767315,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://avantiswealth.org/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_131JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-10T00:53:33.271356+010020183021A Network Trojan was detected131.153.147.42443192.168.2.949805TCP
    2025-01-10T00:53:59.215043+010020183021A Network Trojan was detected131.153.147.42443192.168.2.949874TCP

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_131, type: DROPPED
    Source: https://avantiswealth.org/register.htmlHTTP Parser: Number of links: 0
    Source: https://avantiswealth.org/register.htmlHTTP Parser: Title: Avantiswealthltd.com - Create account does not match URL
    Source: https://avantiswealth.org/register.htmlHTTP Parser: <input type="password" .../> found
    Source: https://avantiswealth.org/HTTP Parser: No favicon
    Source: https://avantiswealth.org/register.htmlHTTP Parser: No <meta name="copyright".. found
    Source: https://avantiswealth.org/register.htmlHTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 23.206.229.209:443 -> 192.168.2.9:49914 version: TLS 1.0
    Source: Network trafficSuricata IDS: 2018302 - Severity 1 - ET PHISHING Possible Phish - Mirrored Website Comment Observed : 131.153.147.42:443 -> 192.168.2.9:49805
    Source: Network trafficSuricata IDS: 2018302 - Severity 1 - ET PHISHING Possible Phish - Mirrored Website Comment Observed : 131.153.147.42:443 -> 192.168.2.9:49874
    Source: unknownHTTPS traffic detected: 23.206.229.209:443 -> 192.168.2.9:49914 version: TLS 1.0
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn.jsdelivr.net/npm/%40splidejs/splide%404.1.4/dist/css/splide.min.css HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /unicons.iconscout.com/release/v4.0.8/css/line.css HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /unpkg.com/aos%402.3.1/dist/aos.css HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /external.html?link=https://fonts.googleapis.com/css2?family=Merriweather&family=Open+Sans:wght@300&family=Outfit:wght@600;700;800;900&family=Poppins:wght@300;400;500;600;700&display=swap HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn.jsdelivr.net/npm/swiper%4010/swiper-bundle.min.css HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.1/css/all.min.css HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://avantiswealth.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/css/style.css HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/css/swiper.css HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /translate.google.com/translate_a/elementa0d8.js HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/avantiswealth.png HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/rocket.png HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /external.html?link=https://www.youtube.com/embed/JUtes-k-VX4?si=W4eAschsW627_UfZ HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/about_2.png HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/AI%20IMG.webp HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/gold.jpg HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn.jsdelivr.net/npm/%40splidejs/splide%404.1.4/dist/js/splide.min.js HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/rocket.png HTTP/1.1Host: avantiswealth.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/goldenpp.jpg HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://avantiswealth.org/assets/website/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/qfs2.jpg HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://avantiswealth.org/assets/website/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/AI%20IMG.webp HTTP/1.1Host: avantiswealth.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn.jsdelivr.net/npm/swiper%4010/swiper-bundle.min.js HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/js/main.js HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/about_2.png HTTP/1.1Host: avantiswealth.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/avantiswealth.png HTTP/1.1Host: avantiswealth.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /unpkg.com/aos%402.3.1/dist/aos.js HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn.gtranslate.net/widgets/latest/float.js HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/gold.jpg HTTP/1.1Host: avantiswealth.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s3.tradingview.com/external-embedding/embed-widget-symbol-info.js HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/crypto1.jpg HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/goldenpp.jpg HTTP/1.1Host: avantiswealth.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/real%20est.jpg HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/forex%20(2).jpg HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/js/main.js HTTP/1.1Host: avantiswealth.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/agriculture.jpg HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/oil%20n%20gas.jpg HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/qfs2.jpg HTTP/1.1Host: avantiswealth.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/intro-video.jpg HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/paymethod.jpg HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/sale-proceeds3.png HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/forex%20(2).jpg HTTP/1.1Host: avantiswealth.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /register.html HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/distribution3.png HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/real%20est.jpg HTTP/1.1Host: avantiswealth.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/handgold.jpg HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/oil%20n%20gas.jpg HTTP/1.1Host: avantiswealth.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/agriculture.jpg HTTP/1.1Host: avantiswealth.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/goldphone.png HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/rod-thomas.jpg HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/intro-video.jpg HTTP/1.1Host: avantiswealth.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/paymethod.jpg HTTP/1.1Host: avantiswealth.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/testimonial1.jpg HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://avantiswealth.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /external.html?link=https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700&display=swap HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://avantiswealth.org/register.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /external.html?link=https://fonts.googleapis.com/css2?family=Montserrat:wght@100;300;400;500;600;700;800&display=swap HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://avantiswealth.org/register.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /external.html?link=https://fonts.googleapis.com/css?family=Material+Icons|Material+Icons+Outlined|Material+Icons+Two+Tone|Material+Icons+Round|Material+Icons+Sharp HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://avantiswealth.org/register.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /plugins/bootstrap/css/bootstrap.min.css HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://avantiswealth.org/register.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /plugins/perfectscroll/perfect-scrollbar.css HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://avantiswealth.org/register.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/website/images/sale-proceeds3.png HTTP/1.1Host: avantiswealth.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /plugins/pace/pace.css HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://avantiswealth.org/register.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.1/css/all.min.css HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://avantiswealth.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /css/main.min.css HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://avantiswealth.org/register.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /css/custom.css HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://avantiswealth.org/register.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /code.jquery.com/jquery-3.7.1.js HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://avantiswealth.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://avantiswealth.org/register.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /plugins/jquery/jquery-3.5.1.min.js HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://avantiswealth.org/register.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /plugins/bootstrap/js/bootstrap.min.js HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://avantiswealth.org/register.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /plugins/pace/pace.min.js HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://avantiswealth.org/register.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /plugins/perfectscroll/perfect-scrollbar.min.js HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://avantiswealth.org/register.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/main.min.js HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://avantiswealth.org/register.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /plugins/jquery/jquery-3.5.1.min.js HTTP/1.1Host: avantiswealth.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/custom.js HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://avantiswealth.org/register.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /plugins/bootstrap/js/bootstrap.min.js HTTP/1.1Host: avantiswealth.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn.gtranslate.net/widgets/latest/float.js HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://avantiswealth.org/register.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /code.tidio.co/hlenssfobnqwwlco50wz4feqjyfdsycq.js HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://avantiswealth.org/register.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /plugins/pace/pace.min.js HTTP/1.1Host: avantiswealth.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/main.min.js HTTP/1.1Host: avantiswealth.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /plugins/perfectscroll/perfect-scrollbar.min.js HTTP/1.1Host: avantiswealth.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/custom.js HTTP/1.1Host: avantiswealth.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/neptune.png HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://avantiswealth.org/register.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/neptune2.png HTTP/1.1Host: avantiswealth.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://avantiswealth.org/register.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/neptune.png HTTP/1.1Host: avantiswealth.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/neptune2.png HTTP/1.1Host: avantiswealth.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: chromecache_154.2.drString found in binary or memory: <iframe class="youtube-video" src="../external.html?link=https://www.youtube.com/embed/JUtes-k-VX4?si=W4eAschsW627_UfZ" frameborder="0" allowfullscreen></iframe> equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: avantiswealth.org
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 23:53:33 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 23:53:33 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 23:53:33 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 23:53:33 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 23:53:33 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 23:53:33 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 23:53:34 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 23:53:34 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 23:53:35 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 23:53:35 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 23:53:35 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 23:53:35 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 23:53:36 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 23:54:01 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 23:54:02 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 23:54:02 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 23:54:02 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 23:54:02 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 23:54:03 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 23:54:03 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
    Source: chromecache_154.2.drString found in binary or memory: https://avantiswealthltd.com/about
    Source: chromecache_154.2.drString found in binary or memory: https://avantiswealthltd.com/assets/website/images/feast.jpg
    Source: chromecache_154.2.drString found in binary or memory: https://avantiswealthltd.com/dashboard
    Source: chromecache_154.2.drString found in binary or memory: https://avantiswealthltd.com/plan
    Source: chromecache_131.2.drString found in binary or memory: https://avantiswealthltd.com/register
    Source: chromecache_154.2.drString found in binary or memory: https://c2fc-102-91-52-86.ngrok-free.app/assets/website/css/style.css
    Source: chromecache_154.2.drString found in binary or memory: https://c2fc-102-91-52-86.ngrok-free.app/assets/website/css/swiper.css
    Source: chromecache_154.2.drString found in binary or memory: https://c2fc-102-91-52-86.ngrok-free.app/assets/website/js/main.js
    Source: chromecache_154.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Merriweather&amp;family=Open
    Source: chromecache_131.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Montserrat:wght
    Source: chromecache_131.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins:wght
    Source: chromecache_131.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Material
    Source: chromecache_131.2.drString found in binary or memory: https://fonts.gstatic.com/
    Source: chromecache_165.2.dr, chromecache_135.2.dr, chromecache_133.2.drString found in binary or memory: https://getbootstrap.com/)
    Source: chromecache_104.2.dr, chromecache_157.2.drString found in binary or memory: https://github.com/CodeByZach/pace/
    Source: chromecache_165.2.dr, chromecache_135.2.dr, chromecache_133.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
    Source: chromecache_165.2.dr, chromecache_133.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
    Source: chromecache_131.2.drString found in binary or memory: https://oss.maxcdn.com/html5shiv/3.7.3/html5shiv.min.js
    Source: chromecache_131.2.drString found in binary or memory: https://oss.maxcdn.com/respond/1.4.2/respond.min.js
    Source: chromecache_117.2.drString found in binary or memory: https://swiperjs.com
    Source: chromecache_154.2.drString found in binary or memory: https://t.me/
    Source: chromecache_154.2.drString found in binary or memory: https://wa.link/ur9n11
    Source: chromecache_154.2.drString found in binary or memory: https://widgets.coingecko.com/coingecko-coin-heatmap-widget.js
    Source: chromecache_154.2.drString found in binary or memory: https://www.bitcoin.com/
    Source: chromecache_154.2.drString found in binary or memory: https://www.youtube.com/embed/JUtes-k-VX4?si=W4eAschsW627_UfZ
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
    Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
    Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
    Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
    Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
    Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
    Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
    Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
    Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
    Source: classification engineClassification label: mal48.phis.win@16/117@6/5
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1916,i,18410865420476514231,8994259409462767315,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://avantiswealth.org/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1916,i,18410865420476514231,8994259409462767315,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://avantiswealth.org/0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://avantiswealth.org/unicons.iconscout.com/release/v4.0.8/css/line.css0%Avira URL Cloudsafe
    https://avantiswealth.org/plugins/jquery/jquery-3.5.1.min.js0%Avira URL Cloudsafe
    https://avantiswealth.org/assets/website/images/sale-proceeds3.png0%Avira URL Cloudsafe
    https://avantiswealth.org/cdn.jsdelivr.net/npm/swiper%4010/swiper-bundle.min.css0%Avira URL Cloudsafe
    https://avantiswealth.org/images/avantiswealth.png0%Avira URL Cloudsafe
    https://avantiswealth.org/images/neptune.png0%Avira URL Cloudsafe
    https://avantiswealthltd.com/assets/website/images/feast.jpg0%Avira URL Cloudsafe
    https://avantiswealth.org/s3.tradingview.com/external-embedding/embed-widget-symbol-info.js0%Avira URL Cloudsafe
    https://avantiswealth.org/plugins/bootstrap/css/bootstrap.min.css0%Avira URL Cloudsafe
    https://c2fc-102-91-52-86.ngrok-free.app/assets/website/css/style.css0%Avira URL Cloudsafe
    https://avantiswealth.org/code.tidio.co/hlenssfobnqwwlco50wz4feqjyfdsycq.js0%Avira URL Cloudsafe
    https://c2fc-102-91-52-86.ngrok-free.app/assets/website/js/main.js0%Avira URL Cloudsafe
    https://avantiswealthltd.com/about0%Avira URL Cloudsafe
    https://avantiswealth.org/plugins/pace/pace.css0%Avira URL Cloudsafe
    https://avantiswealth.org/js/main.min.js0%Avira URL Cloudsafe
    https://avantiswealth.org/css/custom.css0%Avira URL Cloudsafe
    https://avantiswealth.org/assets/website/images/qfs2.jpg0%Avira URL Cloudsafe
    https://avantiswealth.org/code.jquery.com/jquery-3.7.1.js0%Avira URL Cloudsafe
    https://avantiswealthltd.com/dashboard0%Avira URL Cloudsafe
    https://avantiswealth.org/assets/website/images/oil%20n%20gas.jpg0%Avira URL Cloudsafe
    https://c2fc-102-91-52-86.ngrok-free.app/assets/website/css/swiper.css0%Avira URL Cloudsafe
    https://avantiswealth.org/assets/website/images/agriculture.jpg0%Avira URL Cloudsafe
    https://avantiswealth.org/css/main.min.css0%Avira URL Cloudsafe
    https://avantiswealth.org/plugins/perfectscroll/perfect-scrollbar.css0%Avira URL Cloudsafe
    https://avantiswealth.org/plugins/perfectscroll/perfect-scrollbar.min.js0%Avira URL Cloudsafe
    https://avantiswealth.org/assets/website/images/intro-video.jpg0%Avira URL Cloudsafe
    https://avantiswealth.org/unpkg.com/aos%402.3.1/dist/aos.css0%Avira URL Cloudsafe
    https://avantiswealth.org/cdn.jsdelivr.net/npm/%40splidejs/splide%404.1.4/dist/js/splide.min.js0%Avira URL Cloudsafe
    https://avantiswealth.org/plugins/pace/pace.min.js0%Avira URL Cloudsafe
    https://avantiswealth.org/translate.google.com/translate_a/elementa0d8.js0%Avira URL Cloudsafe
    https://avantiswealth.org/plugins/bootstrap/js/bootstrap.min.js0%Avira URL Cloudsafe
    https://avantiswealth.org/cdn.jsdelivr.net/npm/%40splidejs/splide%404.1.4/dist/css/splide.min.css0%Avira URL Cloudsafe
    https://avantiswealth.org/assets/website/images/about_2.png0%Avira URL Cloudsafe
    https://avantiswealth.org/assets/website/images/AI%20IMG.webp0%Avira URL Cloudsafe
    https://avantiswealth.org/assets/website/images/paymethod.jpg0%Avira URL Cloudsafe
    https://avantiswealth.org/cdn.jsdelivr.net/npm/swiper%4010/swiper-bundle.min.js0%Avira URL Cloudsafe
    https://avantiswealth.org/assets/website/images/goldenpp.jpg0%Avira URL Cloudsafe
    https://avantiswealth.org/assets/website/images/forex%20(2).jpg0%Avira URL Cloudsafe
    https://avantiswealth.org/cdn.gtranslate.net/widgets/latest/float.js0%Avira URL Cloudsafe
    https://avantiswealth.org/assets/website/images/testimonial1.jpg0%Avira URL Cloudsafe
    https://avantiswealth.org/assets/website/js/main.js0%Avira URL Cloudsafe
    https://avantiswealth.org/assets/website/images/handgold.jpg0%Avira URL Cloudsafe
    https://avantiswealth.org/assets/website/images/gold.jpg0%Avira URL Cloudsafe
    https://avantiswealth.org/assets/website/images/rocket.png0%Avira URL Cloudsafe
    https://avantiswealth.org/cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.1/css/all.min.css0%Avira URL Cloudsafe
    https://avantiswealth.org/assets/website/css/swiper.css0%Avira URL Cloudsafe
    https://avantiswealth.org/assets/website/images/distribution3.png0%Avira URL Cloudsafe
    https://avantiswealth.org/js/custom.js0%Avira URL Cloudsafe
    https://avantiswealth.org/assets/website/images/real%20est.jpg0%Avira URL Cloudsafe
    https://avantiswealth.org/assets/website/css/style.css0%Avira URL Cloudsafe
    https://avantiswealth.org/external.html?link=https://www.youtube.com/embed/JUtes-k-VX4?si=W4eAschsW627_UfZ0%Avira URL Cloudsafe
    https://avantiswealth.org/assets/website/images/goldphone.png0%Avira URL Cloudsafe
    https://avantiswealth.org/images/neptune2.png0%Avira URL Cloudsafe
    https://avantiswealth.org/assets/website/images/rod-thomas.jpg0%Avira URL Cloudsafe
    https://avantiswealthltd.com/plan0%Avira URL Cloudsafe
    https://avantiswealth.org/unpkg.com/aos%402.3.1/dist/aos.js0%Avira URL Cloudsafe
    https://avantiswealthltd.com/register0%Avira URL Cloudsafe
    https://avantiswealth.org/assets/website/images/crypto1.jpg0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    avantiswealth.org
    131.153.147.42
    truefalse
      unknown
      www.google.com
      216.58.206.68
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://avantiswealth.org/unicons.iconscout.com/release/v4.0.8/css/line.cssfalse
        • Avira URL Cloud: safe
        unknown
        https://avantiswealth.org/images/neptune.pngfalse
        • Avira URL Cloud: safe
        unknown
        https://avantiswealth.org/s3.tradingview.com/external-embedding/embed-widget-symbol-info.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://avantiswealth.org/false
          unknown
          https://avantiswealth.org/assets/website/images/sale-proceeds3.pngfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/plugins/jquery/jquery-3.5.1.min.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/plugins/bootstrap/css/bootstrap.min.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/images/avantiswealth.pngfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/cdn.jsdelivr.net/npm/swiper%4010/swiper-bundle.min.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/code.tidio.co/hlenssfobnqwwlco50wz4feqjyfdsycq.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/assets/website/images/qfs2.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/js/main.min.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/code.jquery.com/jquery-3.7.1.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/css/custom.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/plugins/pace/pace.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/assets/website/images/oil%20n%20gas.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/assets/website/images/agriculture.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/css/main.min.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/assets/website/images/intro-video.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/plugins/perfectscroll/perfect-scrollbar.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/plugins/perfectscroll/perfect-scrollbar.min.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/cdn.jsdelivr.net/npm/%40splidejs/splide%404.1.4/dist/js/splide.min.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/translate.google.com/translate_a/elementa0d8.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/unpkg.com/aos%402.3.1/dist/aos.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/plugins/pace/pace.min.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/cdn.jsdelivr.net/npm/%40splidejs/splide%404.1.4/dist/css/splide.min.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/plugins/bootstrap/js/bootstrap.min.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/assets/website/images/about_2.pngfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/assets/website/images/paymethod.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/assets/website/images/AI%20IMG.webpfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/assets/website/images/goldenpp.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/cdn.jsdelivr.net/npm/swiper%4010/swiper-bundle.min.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/assets/website/images/forex%20(2).jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/assets/website/images/testimonial1.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/assets/website/images/handgold.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/cdn.gtranslate.net/widgets/latest/float.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/assets/website/js/main.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/assets/website/images/gold.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/assets/website/images/rocket.pngfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.1/css/all.min.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/assets/website/css/swiper.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/assets/website/images/distribution3.pngfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/assets/website/css/style.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/js/custom.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/external.html?link=https://www.youtube.com/embed/JUtes-k-VX4?si=W4eAschsW627_UfZfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/assets/website/images/real%20est.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/images/neptune2.pngfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/assets/website/images/goldphone.pngfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/assets/website/images/rod-thomas.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/unpkg.com/aos%402.3.1/dist/aos.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://avantiswealth.org/register.htmlfalse
            unknown
            https://avantiswealth.org/assets/website/images/crypto1.jpgfalse
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://t.me/chromecache_154.2.drfalse
              high
              https://www.youtube.com/embed/JUtes-k-VX4?si=W4eAschsW627_UfZchromecache_154.2.drfalse
                high
                https://avantiswealthltd.com/assets/website/images/feast.jpgchromecache_154.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://oss.maxcdn.com/respond/1.4.2/respond.min.jschromecache_131.2.drfalse
                  high
                  https://swiperjs.comchromecache_117.2.drfalse
                    high
                    https://c2fc-102-91-52-86.ngrok-free.app/assets/website/css/style.csschromecache_154.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://c2fc-102-91-52-86.ngrok-free.app/assets/website/js/main.jschromecache_154.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://avantiswealthltd.com/aboutchromecache_154.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://github.com/twbs/bootstrap/graphs/contributors)chromecache_165.2.dr, chromecache_133.2.drfalse
                      high
                      https://avantiswealthltd.com/dashboardchromecache_154.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://c2fc-102-91-52-86.ngrok-free.app/assets/website/css/swiper.csschromecache_154.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.bitcoin.com/chromecache_154.2.drfalse
                        high
                        https://wa.link/ur9n11chromecache_154.2.drfalse
                          high
                          https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_165.2.dr, chromecache_135.2.dr, chromecache_133.2.drfalse
                            high
                            https://oss.maxcdn.com/html5shiv/3.7.3/html5shiv.min.jschromecache_131.2.drfalse
                              high
                              https://widgets.coingecko.com/coingecko-coin-heatmap-widget.jschromecache_154.2.drfalse
                                high
                                https://getbootstrap.com/)chromecache_165.2.dr, chromecache_135.2.dr, chromecache_133.2.drfalse
                                  high
                                  https://avantiswealthltd.com/planchromecache_154.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/CodeByZach/pace/chromecache_104.2.dr, chromecache_157.2.drfalse
                                    high
                                    https://avantiswealthltd.com/registerchromecache_131.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    131.153.147.42
                                    avantiswealth.orgUnited States
                                    19437SS-ASHUSfalse
                                    216.58.206.68
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    IP
                                    192.168.2.9
                                    192.168.2.6
                                    Joe Sandbox version:42.0.0 Malachite
                                    Analysis ID:1587190
                                    Start date and time:2025-01-10 00:52:26 +01:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 3m 25s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:browseurl.jbs
                                    Sample URL:https://avantiswealth.org/
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:10
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal48.phis.win@16/117@6/5
                                    EGA Information:Failed
                                    HCA Information:
                                    • Successful, ratio: 100%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.185.78, 64.233.184.84, 142.250.181.238, 142.250.184.206, 216.58.206.78, 192.229.221.95, 142.250.186.46, 142.250.186.42, 172.217.16.138, 142.250.185.106, 172.217.18.10, 142.250.181.234, 142.250.186.106, 142.250.185.234, 142.250.185.138, 142.250.186.170, 142.250.186.138, 216.58.206.42, 142.250.185.202, 142.250.185.74, 142.250.184.202, 142.250.186.74, 216.58.212.170, 142.250.185.206, 142.250.186.78, 216.58.206.67, 172.217.16.206, 13.107.246.45, 23.56.254.164, 4.245.163.56
                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                    • VT rate limit hit for: https://avantiswealth.org/
                                    No simulations
                                    No context
                                    No context
                                    No context
                                    No context
                                    No context
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 22:53:28 2025, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2673
                                    Entropy (8bit):3.9833188341599115
                                    Encrypted:false
                                    SSDEEP:48:8MdyTYdHPeidAKZdA1P4ehwiZUklqehay+3:8R0x8OZy
                                    MD5:9964C1B4862FED29A12B824A95E416F2
                                    SHA1:FBB99C3359964EFDBA9D413DF56EC72353147FC1
                                    SHA-256:C14A251DE00F7875D43339E07D3D43C6DD52A3F3198C6388B73D1D54CC9870E6
                                    SHA-512:568D2F11BC090735A2144E0BEAC82DED888F26CE8A074111D101BFEFB4CEF324B25F25FB65A7AB7C6B7414AC795458CFB268EDFFEE233037FD353D7E5E190FF1
                                    Malicious:false
                                    Reputation:low
                                    Preview:L..................F.@.. ...$+.,........b....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I)Z......B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V)Z......M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V)Z...............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V)Z.............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 22:53:27 2025, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2675
                                    Entropy (8bit):3.999142538259703
                                    Encrypted:false
                                    SSDEEP:48:8GdyTYdHPeidAKZdA1+4eh/iZUkAQkqehJy+2:8/0x9F9QYy
                                    MD5:4D5C2905CBCC1BC43331D9522B0CB688
                                    SHA1:3C93935F91A368C8E27A76530F4FD16E13FD6971
                                    SHA-256:42CF061112659F3576957FA472E418AC5D4C0E582D65D3916715B3475B412687
                                    SHA-512:7BC424DFB888113F38981510AF3196A4EBB93582CC4FE45518F2865C47BDC234C767F5A67CC49C52588AC0CB21B31D77952BCD2CD7297D60954831138653ECED
                                    Malicious:false
                                    Reputation:low
                                    Preview:L..................F.@.. ...$+.,.....$...b....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I)Z......B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V)Z......M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V)Z...............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V)Z.............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2689
                                    Entropy (8bit):4.007830802037665
                                    Encrypted:false
                                    SSDEEP:48:8udyTYVHPeidAKZdA1404eh7sFiZUkmgqeh7sfy+BX:8X0pgInFy
                                    MD5:8073DA305934B3A48E5F35B2284E695D
                                    SHA1:6D4CD6845B973052E2621F43FA042B6EF42DC0A1
                                    SHA-256:416461D161CAE4F023C8EAFF35A1A77FD23ADDD2EDB586F50FBD4FF0354835F4
                                    SHA-512:F8DE70FE83EAF3A4E5515EEC975393F0F119646097097A1E2AC7FCA18245B1BAF9D80CADF71CA1BB01CF96FF90109CF198064C9DD61A8B2910BFE376BA5DF94B
                                    Malicious:false
                                    Reputation:low
                                    Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I)Z......B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V)Z......M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V)Z...............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 22:53:27 2025, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2677
                                    Entropy (8bit):3.998557032872944
                                    Encrypted:false
                                    SSDEEP:48:8QdyTYdHPeidAKZdA1p4ehDiZUkwqehty+R:8N0xq5Hy
                                    MD5:9FBAC067A67658212A8C29B6882580F0
                                    SHA1:226ACD5C2DCE354E205C29690422A64F138AB52E
                                    SHA-256:C0816D6E01D7C28BF8E6D0CBAD08C4791A21DBDEC3F5344027AEA850D5E3786B
                                    SHA-512:8F31FFD4E155004E804DCF6D7F67D20EB66F5A107BD7090D412D7B3EA04D1B3B0A6764F64BCEB7EA8FD3FFF8B94101089500EF95E6F0DE18E869D3F115E4490B
                                    Malicious:false
                                    Reputation:low
                                    Preview:L..................F.@.. ...$+.,.........b....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I)Z......B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V)Z......M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V)Z...............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V)Z.............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 22:53:28 2025, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2677
                                    Entropy (8bit):3.987530320615932
                                    Encrypted:false
                                    SSDEEP:48:83dyTYdHPeidAKZdA1X4ehBiZUk1W1qeh7y+C:8w0xEb9by
                                    MD5:215A770A029CC80F05A4E4BA44B902EC
                                    SHA1:9EED5141B373524EF8105C05D540AE26AE943F87
                                    SHA-256:7A6ADF40A2616CA2AEB50AE4D5BDB423D08C544F7CF47C80D69B6050FA00DC02
                                    SHA-512:A25A5FA776C5CE4AC4374E07CCC179B4E5482FC2ADFCE9D927AF8AFA0308883CC0A9575FD99652ED1BA319F02C8CDD41CAEA533F4DE1C095EE229E7F5F7DE5D7
                                    Malicious:false
                                    Reputation:low
                                    Preview:L..................F.@.. ...$+.,........b....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I)Z......B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V)Z......M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V)Z...............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V)Z.............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 22:53:27 2025, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2679
                                    Entropy (8bit):3.993835429605247
                                    Encrypted:false
                                    SSDEEP:48:8CdyTYdHPeidAKZdA1duTc4ehOuTbbiZUk5OjqehOuTbFy+yT+:8z0xRTcJTbxWOvTbFy7T
                                    MD5:C596EE65EEDD07091F4F54AC50A130A7
                                    SHA1:FFA0EE6935F662470A6EBCEB4545D9FAE1648653
                                    SHA-256:3F9C816E1AF847D0B65F17F851985C9B1DAB52F7DAD04F2484D0B8C1794CD060
                                    SHA-512:F024477874FB8CF15B16373E4670F08B19984AA0A387EC22EB9F605DFE9238E50FAC191012E04066D052AFA4EAE976B0E9AAF604A90F750991E64ABBE1206531
                                    Malicious:false
                                    Reputation:low
                                    Preview:L..................F.@.. ...$+.,....eZ...b....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I)Z......B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V)Z......M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V)Z...............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V)Z.............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 255 x 453, 8-bit colormap, non-interlaced
                                    Category:downloaded
                                    Size (bytes):21225
                                    Entropy (8bit):7.894041655871144
                                    Encrypted:false
                                    SSDEEP:384:8lOqlQ3v126Mfli6WitPt8OotCOSQVp9AjpACeulTn1XoMvCUEMN9GEI9oB7X:oO4Q3vo6Ei6Dt8JhSY9BCtd1XoqCBMNj
                                    MD5:A26E1A33364BB917DA43B450956C52B1
                                    SHA1:518250A3B4B7774D4AAA158804795765F905228E
                                    SHA-256:CC2291D1DDDDCC1731D54F093C6DB191B507132F9600B039B10AA5F35FFABC85
                                    SHA-512:090FA8A8127C41F059547E2DE0427019D59D12D41898DF221CD202D19F0DA7EE38C0A3A7D5341A17F2AFFE148694783CD0C9257332337CEA851603815719A376
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/assets/website/images/rocket.png
                                    Preview:.PNG........IHDR..............@.....PLTEGpL./4./4./4#48./4%47.)/./4..4./4./5./4.05./5.05.06.16.06./5./4.17 17.17.16 16.16.06.17.17.16.06.06....!&&6>...(F^'BW"8E$<J.7,&AS(Gb..(IgCr.....!>j..................7^|.k,?@C...>GI2Vp|3/c2/....5.4-.3(iux..y.f-...EUbe.i-.....Q^b...]kp.51.5*...tD1..k._/.^/.Q0.U0.$,dB2..W..a...pz}..../....'.(y......'p~..+[ei......Gz.(He.(.3).d.......<`u...2=H.."......)Ki7@I#B^.8-...........Q...Fx........9W.#-....h-.0%#7L...@d|....0).u....",4*5>3Wn.Df.2'*BQ..%...../JZ........Z!Hf.......8.h*.....%-\|..........Yr.WD=...z..jUB......^-...MQZ@ERj.....f0.u)...ADE....N+........W^f...aknmtz.....$...z...]@|69.50.!...Ogr.8...WH..KU~.vy[.I..>.[)."....ltRNS..............$!W.<*'NES\8AaJg41n.ew.......................|A.....gX.=.T..&......r....MY..o.....i......~...r....pHYs............... .IDATx..}.cT....L2.Lf.L^......PD]..m.K...m......!"C...L&a .@.R......... ..[...~n...9...;s.............9.s....:..........71o.&...Nn....[.....*"P.Vk..B".
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1600x1067, components 3
                                    Category:downloaded
                                    Size (bytes):172647
                                    Entropy (8bit):7.973741918999473
                                    Encrypted:false
                                    SSDEEP:3072:PQqb4MUCkqgWwc507PDy+4UCzGLbq42E5OcgxS32oSUDpKHfEj8:PQqUIC6YCzQF2EFgYpF3Y
                                    MD5:64816C3B888C2C2D27F583717B160881
                                    SHA1:956413D8DB75019B5EC6711FC10FB89DEBC0E962
                                    SHA-256:A5E3AF93681CE4BBC87589FD37B6862F6CAB8284C57AA68E87B370586B9EABDC
                                    SHA-512:02774AF935F44A8A5055F8841BC865F3C96B2E2DE8A482BEF72D58E632C1223F9A67F636C054C62DBA80AFC59015549A750DE6B981815C100C71C94BF31A2234
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/assets/website/images/real%20est.jpg
                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........+..........C..............................................!........."$".$.......C.......................................................................+.@..".........................................a.......................!..1.A."Qa.q..2...#BR.....3br........$45CS.....%&6DETUcst...'7FVdu...e...................................G.........................!1..AQaq......."RS...#23..4Bbr..$C..5c...%.D............?...c.;b0fa=.#.u...m=..p..1..=..@.181.3..N...*F...8..}..=...{ I..V.4.'...0........u..i..P.6c/.....Q........\.....0..r...Tg&.......}J.A..Q*..u8Q*.,k.;....;.H......@<.K%.......Y.W.U.H..4.4.G..J/#.UVw..T...s..Is7O.-......@.PMQ.+.O...5d.........(.=Rh...|BD..TvT.).......@...GS.D. .H4.I...7...*-B.....4mT...V.....j.m..>..."..Zc..[.2.it.mp..[]"..M.IX......-m....}...KK..o0a>..5.C..D..'w.;..er...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):89478
                                    Entropy (8bit):5.2899182577550565
                                    Encrypted:false
                                    SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvaks:/Yh8eip3huuf6IidlrvakdtQ47GK8
                                    MD5:B61AA6E2D68D21B3546B5B418BF0E9C3
                                    SHA1:9C1398F0DE4C869DACB1C9AB1A8CC327F5421FF7
                                    SHA-256:F36844906AD2309877AAE3121B87FB15B9E09803CB4C333ADC7E1E35AC92E14B
                                    SHA-512:5882735D9A0239C5C63C5C87B81618E3C8DC09D7D743C3444C535B9547B9B65DEFA509D7804552C581CB84B61DD1225E2ADD5DCA6B120868EC201FA979504F4B
                                    Malicious:false
                                    Reputation:low
                                    Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):2118
                                    Entropy (8bit):4.971736931878231
                                    Encrypted:false
                                    SSDEEP:48:BZ6iJHl0eAPDQMU28dNFi8i5VEtiHJq24G3HdgPdNFi8i5VEtiHJ2:n6iJHl/M87iVUcJF4G3Hg7iVUcJ2
                                    MD5:B15BD8432F5814AA2279FC10B6C939C3
                                    SHA1:94E2A27F0F2A3F578B36321C3279264DD082363A
                                    SHA-256:AE0375F4A1EF41D8F3E060D0F143D6C376F70BB4104C437E8A11CDCF8C09D611
                                    SHA-512:A765C2263330084BF752F5DDFCA37639BB5AD42A62A12615B486793AB414D68CB59EBA268C489685957B3A51F781746996773D4150707A18516D65DEF59B6C5A
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/js/custom.js
                                    Preview:// Navbar..const navMenu = document.querySelector('.out-log')..const navOpenBtn = document.querySelector('.acct-log1')..const navCloseBtn = document.querySelector('.acct-log2')....const openNavHandler = () => {.. navMenu.style.display = 'block'.. navOpenBtn.style.display = 'none';.. navCloseBtn.style.display = 'inline-block'..}....const closeNavHandler = () => {.. navMenu.style.display = 'none'.. navOpenBtn.style.display = 'inline-block';.. navCloseBtn.style.display = 'none'..}....navOpenBtn.addEventListener('click', openNavHandler)..navCloseBtn.addEventListener('click', closeNavHandler).... //== close nav menu on click of nav link on small screen....const navItems = navMenu.querySelectorAll('a'); ..if(window.innerWidth > 168) {.. navItems.forEach(item => {.. item.addEventListener('click', closeNavHandler).. })..}..........function togglePasswordVisibility() {.. var password = document.getElementById('password_confirmation');.. var togglePassword = document.getElementByI
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (12863), with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):12968
                                    Entropy (8bit):5.201496230431515
                                    Encrypted:false
                                    SSDEEP:384:1DP03ujJlNL5rBANhKpRQvizilZldHAdHw4nse5LJHk:9P03eJlNL5xRQqz+ldHAdHwCs4Ly
                                    MD5:CBB78DBDE1A118A8E7263FA491CD8FA3
                                    SHA1:21F2794328FBE45A6091567A16591A5A10451499
                                    SHA-256:A5D9E23F1627D94E47D7BBCD548A8A925E6A3D8040343B8D548BB57E0F37FE0A
                                    SHA-512:5D2EF191F41A2250F8D523D42D9EE78B28169812B8F53E1B2F314C6E6CE5E012B45F711884AF7306F79680D4BE1434D480D56DC8F924D83246DC61519F9F20D8
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/plugins/pace/pace.min.js
                                    Preview:/*!.. * pace.js v1.2.4.. * https://github.com/CodeByZach/pace/.. * Licensed MIT . HubSpot, Inc... */..!function(){function o(t,e){return function(){return t.apply(e,arguments)}}var u,c,i,s,n,y,t,l,v,r,a,p,e,h,w,b,f,g,d,m,k,S,q,L,x,P,T,R,j,O,E,M,A,C,N,_,F,U,W,X,D,H,I,z,G,B,J=[].slice,K={}.hasOwnProperty,Q=function(t,e){for(var n in e)K.call(e,n)&&(t[n]=e[n]);function r(){this.constructor=t}return r.prototype=e.prototype,t.prototype=new r,t.__super__=e.prototype,t},V=[].indexOf||function(t){for(var e=0,n=this.length;e<n;e++)if(e in this&&this[e]===t)return e;return-1};function Y(){}for(g={className:"",catchupTime:100,initialRate:.03,minTime:250,ghostTime:100,maxProgressPerFrame:20,easeFactor:1.25,startOnPageLoad:!0,restartOnPushState:!0,restartOnRequestAfter:500,target:"body",elements:{checkInterval:100,selectors:["body"]},eventLag:{minSamples:10,sampleCount:3,lagThreshold:3},ajax:{trackMethods:["GET"],trackWebSockets:!0,ignoreURLs:[]}},P=function(){var t;return null!=(t="undefined"!=ty
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):31350
                                    Entropy (8bit):7.968075797726597
                                    Encrypted:false
                                    SSDEEP:768:SBNBTZ62kRrbEcX/bB348rrUkXkyZzhVTfsY0mR9:qNP6933F93UYHzhVTfOY
                                    MD5:C8890C55DF1C701C3CD8EB8A23042A52
                                    SHA1:0A41C55E1BD291B357A4C29F682BF2BF6C8D149C
                                    SHA-256:215B6285FBF947E78D6605368B56AEBABC808F8AE72F0EAFC1D0679F09E45951
                                    SHA-512:F3BF60A29808A0375A25A5FB526C98F612831AE1530BF2DC2D9EFE5D98146E9A840B219D68D34FD37C61357CD562639BEFAA4E158AFE3098237C1EC77A2BD21C
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.............\r.f....pHYs............... .IDATx..w.eGu..[.v8..LON.i$.F#P@.... ./.....1\...~..{..}.]......l...1.,.]........(L....'.Tk.?.9.O.tO.....OM..s..Uu.V.ZkU...............................................................................................................................................................................................................................................................................qr.K......ur..9..mN...V..?..4..-.R..S.t{....../2KV..vi.{...~.Yl...w....8y..[O/.Hz.X...R....9G.8K0....H;A.#.....|.'T^.....u....c...9.......h.I./..X.c1...5.l.I.......!..>N5.KZ....O......(.*..]...M..H$..l/...s..V`~......]."..V...AP...1:R.x..a@..8D.X.......X,.3fj....A...r.a0.@...TH...C.P...<k_.....#./.I..Ra.........\2HHP.....u.)A.P&l....%t........{.x..8.....!p... ..........b......"G@D0..A.6Z..r....l.....Y....4.f.$.~.|........csp..@iK.uZh../xW..............?Q..0...u..m.~........."......6.,.`.t..b..[........"X..i..t
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 611x206, components 3
                                    Category:downloaded
                                    Size (bytes):14375
                                    Entropy (8bit):7.923090946182969
                                    Encrypted:false
                                    SSDEEP:384:N7+qspOugr/9yzYaDgIIY5OGVD8diakKIFTfKpbqXqCOX:5A4tha0IIEZ0BkKn9sZOX
                                    MD5:DB5741DD8D3DAC32180F864715A2978F
                                    SHA1:5E537E6CE2208EBA33B11E9E9D74EACE0172CFE4
                                    SHA-256:883519E9808E8DFF280D6E047334E276C2C92AEF0705DC1C872FFCC214E0BB43
                                    SHA-512:020B8BDDE393470CCDB9EB8231065F96BA1B731E7D91EDC759D98C82A0AD14ADD16E53BDA3EDACE9B4AF1EF15D38CC1FEB0778B5F733DB199B838C097EC6238C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/assets/website/images/paymethod.jpg
                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................c......................C..............................................!........."$".$.......C.........................................................................c.."........................................K.........................!1..AQaq.."...2.....#$3BRb.Sr....45Cs...%..7Td.................................*.......................1...!A"2Qa3q.#.4B............?..D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....Q^U..O..yc....p.,w....'0d.{zD...y.l+....\...d..[.q"k...1}...?.eK..1W.#.a..?z...:..HXV..i(.j.......#..+..5...i..._v<.O..z.;.....l.X...p...S.....o.~.%......R.G3{...U.]..g..>.T.".4...""...." ...""....z...L;..58.u=$_.3.A=..+_..5eL8=."....w.....y..[F.K.yN.W.3f.......dw...#.%.{....Vi....YQG....4..e.c.#>.J.:}Er.x....t..pi..+
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 499 x 356, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):20383
                                    Entropy (8bit):7.964659325355771
                                    Encrypted:false
                                    SSDEEP:384:tGKUoFuWsS6tqjTkzbc0ITEq8RnnCk+Wty8Ri332PTvu9cdhTq94NtanIrhbUBgI:I7oF12uk00nqu0Sy8Rs2/dpNEIrhYBgI
                                    MD5:CA023A4BE6379937396105F956C7659B
                                    SHA1:44D4796602AC87F329AE8AD7B3F88E233E86702D
                                    SHA-256:6EBBED4D72AD746D38D05E7D1753B236AC4736BDBB60E19313AAD105E5105389
                                    SHA-512:2DD7968E15962A5C569AE34050CF69C22B38B3741772606AA8A97D49CA1837B2C0FE6B36B06DCE4B63E1657A46A42D2170C934A8AFE700822C09B0E4DA62A849
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.......d.....4l.....pHYs............... .IDATx...}|.....$.<h.|~..D......(.l.Z.i.HQ[...x..5.=.?OK../.me........z.4...R.VQ.R..Z..V..Z.$J.@..?..v..&.8....~.........k....b.!...Jt. .......1...0[kD"%I.B..]U....n...3='Q.......J.U.\.....^k...G...fv!..*...&\.z..4.IT....v.w..Yh.k...y.VT....j.........S.......B.., .H.@%..$k...9..\{...v`3C.y&..j...v.u-.=.^"..........-..>.s.'\w....x5=.........L...f.....H3..B..WPIt.p*..t.,D..[.&.t............SQU..T.B.Q.Z.W.V......8....V?;.....m..4.a..\.!..v...w.o....T...>...v......2...25M.!..t.#...i:..- >e.....O....&.....D%.......fv!...9.V3......L|..p..BU..E.mB_h.<.x......}p]..6..].mZO6.M.A...Bx.}j..dk_...T...J.z6*.7.?.x..........V..F.o&.p.%qd.H.4..!...'^U[...G...W..Q.{.S.*.'.......~.yO...%..'......;.$.x.T.B.!..I2.B.!<N...B..q...B...d...Bx.$s!....dj..B..q....B.s<p.p..@\./...Ax.4..!....?.>.;..}R..!..D.u`.xAo8..$..!...D%.o..k.E..if.B..66Y.D4."..$s!.p...o@...y&.\.!..pT"_.<.9.Q.$..!Da....n.....(R....p.D.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1600x1200, components 3
                                    Category:dropped
                                    Size (bytes):293684
                                    Entropy (8bit):7.977011686621114
                                    Encrypted:false
                                    SSDEEP:6144:4ucgA+wJxtyFEPyLdIFI8WIO1B/G35jLZ1qYgAJ:3c/+wJxwFxRIy8NSB/Gpp1tX
                                    MD5:445CE38D86FF4031986A033FD5902D93
                                    SHA1:90669679597B33A83F43DA4AE2AA6CEF77BECE4E
                                    SHA-256:43C62A529029D832BD0F9237A19A446CB596CDEF9C9F8FD9FA1E9FBD779C35BD
                                    SHA-512:EBEB931A5FD18E653F5C08578273D1ED780992F3B603CA9EF78A664ADC0C5728F07A924E50DF1E7358E21FC9990236CE3A59857D6EC299CE9DD053F9CCC92639
                                    Malicious:false
                                    Reputation:low
                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@......................C..............................................!........."$".$.......C.........................................................................@..".........................................O.........................!1A..Qa"q...2..#BR....b..$3r....C.4S.%c.5Ds..T.&6Et.................................<.......................!1.A.."Q.2aqB..#3R........$b.C.4...............?.........LR.\P..1K.1@&(..(......b.J)qF(....b.J)qF(......h.Q@6.u..b.R..1F)...qF)...qF)...qF)...qF)...qF)...qF)...qKK.1@%..P.E:.P....1@6.v(...)...h.b.P....1@7.b..\P.....P.....P.....P.....P.....P.....P....b........(...{S....j1.N..n=..:........(...{S....j1.N..n=..:........(...{S....j1.N..n=..:........(...{S....j1.N..n=..:........(...{S....j1.N..n=..:........(...{S....j1.N..n=..:........(...{S....j1.N..n=..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):4829
                                    Entropy (8bit):4.952859994408319
                                    Encrypted:false
                                    SSDEEP:96:u8PFxDfglqN4iBMrlGi8MzHMejDygt4k+24l5sDmJhaPwLWimNATdRJ:nPFxDfglfiBMrlGi8MzHJeHOmJhaP6U4
                                    MD5:420C7844B483B805E674B5453D0D12B0
                                    SHA1:1C71664D81FC08A95E00559EF509D947144CABE0
                                    SHA-256:281A7BCB036A7EEAD0C848801707A8D6B78CBF995752E8F5320987641D7753AA
                                    SHA-512:B2E695A8670918FD84C1F5DBF3F4C3A3910887DC309C47279DDB17F599DC81D7C03CD5E2FF67921FB52FE6C8B37C21BC1B8B708B08E54E621F1D8B167F6E47C1
                                    Malicious:false
                                    Reputation:low
                                    Preview:..const btns = document.querySelectorAll(".acc-btn");....// fn..function accordion() {.. // this = the btn | icon & bg changed.. this.classList.toggle("is-open");.... // the acc-content.. const content = this.nextElementSibling;.... // IF open, close | else open.. if (content.style.maxHeight) content.style.maxHeight = null;.. else content.style.maxHeight = content.scrollHeight + "px";..}....// event..btns.forEach((el) => el.addEventListener("click", accordion));........//== theme toggle (light and dark)..const themeBtn = document.querySelector('.nav-theme-btn');..themeBtn.addEventListener('click', () => {.. let bodyClass = document.body.className;.. if (!bodyClass) {.. bodyClass = 'dark';.. document.body.className = bodyClass.. // change toggle icon.. themeBtn.innerHTML = '<i class="uil uil-sun"></i>'.. //save theme to local storage.. window.localStorage.setItem('theme', bodyClass);.. } else {.. bodyClass = '';.. document.body.className = bodyClass;..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text
                                    Category:downloaded
                                    Size (bytes):315
                                    Entropy (8bit):5.0572271090563765
                                    Encrypted:false
                                    SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                    MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                    SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                    SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                    SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/external.html?link=https://www.youtube.com/embed/JUtes-k-VX4?si=W4eAschsW627_UfZ
                                    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 499 x 356, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):20383
                                    Entropy (8bit):7.964659325355771
                                    Encrypted:false
                                    SSDEEP:384:tGKUoFuWsS6tqjTkzbc0ITEq8RnnCk+Wty8Ri332PTvu9cdhTq94NtanIrhbUBgI:I7oF12uk00nqu0Sy8Rs2/dpNEIrhYBgI
                                    MD5:CA023A4BE6379937396105F956C7659B
                                    SHA1:44D4796602AC87F329AE8AD7B3F88E233E86702D
                                    SHA-256:6EBBED4D72AD746D38D05E7D1753B236AC4736BDBB60E19313AAD105E5105389
                                    SHA-512:2DD7968E15962A5C569AE34050CF69C22B38B3741772606AA8A97D49CA1837B2C0FE6B36B06DCE4B63E1657A46A42D2170C934A8AFE700822C09B0E4DA62A849
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/assets/website/images/sale-proceeds3.png
                                    Preview:.PNG........IHDR.......d.....4l.....pHYs............... .IDATx...}|.....$.<h.|~..D......(.l.Z.i.HQ[...x..5.=.?OK../.me........z.4...R.VQ.R..Z..V..Z.$J.@..?..v..&.8....~.........k....b.!...Jt. .......1...0[kD"%I.B..]U....n...3='Q.......J.U.\.....^k...G...fv!..*...&\.z..4.IT....v.w..Yh.k...y.VT....j.........S.......B.., .H.@%..$k...9..\{...v`3C.y&..j...v.u-.=.^"..........-..>.s.'\w....x5=.........L...f.....H3..B..WPIt.p*..t.,D..[.&.t............SQU..T.B.Q.Z.W.V......8....V?;.....m..4.a..\.!..v...w.o....T...>...v......2...25M.!..t.#...i:..- >e.....O....&.....D%.......fv!...9.V3......L|..p..BU..E.mB_h.<.x......}p]..6..].mZO6.M.A...Bx.}j..dk_...T...J.z6*.7.?.x..........V..F.o&.p.%qd.H.4..!...'^U[...G...W..Q.{.S.*.'.......~.yO...%..'......;.$.x.T.B.!..I2.B.!<N...B..q...B...d...Bx.$s!....dj..B..q....B.s<p.p..@\./...Ax.4..!....?.>.;..}R..!..D.u`.xAo8..$..!...D%.o..k.E..if.B..66Y.D4."..$s!.p...o@...y&.\.!..pT"_.<.9.Q.$..!Da....n.....(R....p.D.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text
                                    Category:downloaded
                                    Size (bytes):315
                                    Entropy (8bit):5.0572271090563765
                                    Encrypted:false
                                    SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                    MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                    SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                    SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                    SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/unpkg.com/aos%402.3.1/dist/aos.css
                                    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 800x650, components 3
                                    Category:downloaded
                                    Size (bytes):53580
                                    Entropy (8bit):7.937139197333874
                                    Encrypted:false
                                    SSDEEP:768:Zq/NwRrw7JlDmJh60GltUjzf0bNZAmJGu466xLxYzXeKfiLtnhyq7Hl9oJzA4Ik6:+n8Y0J8bcmOBHYaKcthb7F9I79toH
                                    MD5:BF8364A404E4F1F20F3E2656702C9970
                                    SHA1:0E5FA8337EDE7B5B0F9B4C487DEFCB18907938CA
                                    SHA-256:38C3D0061D88ED387C8BA2B4450ADC9D8BE119FAA788C4A275A39E9B59E8C5CF
                                    SHA-512:0734C1858338F60073C6C388954EA53399231065D877FBCF588925E8748FB713D039216EB0B55D505765D63190E3732CE8C614FE02F48C9CF302DDAF9B9D6CC1
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/assets/website/images/intro-video.jpg
                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... ......................C..............................................!........."$".$.......C......................................................................... ..".........................................Q........................."2.BR...#b..3Sr$4C...cs..%1A.!Q......56T...t...&DUdq.................................4........................!1A"Q.2aq.........#B.3.$br............?....0.eC...8......D.@..!.a..P b).(.h...b).(..p.VD..Z. ..0.jvZ ..f4..v'."f..x..E.A8ZM.}(..(...Ai4FIr.dI$.........".5......mH.c..4d.r .4.h.f...GJ........+@..H.7...Ff.K.:..k...Fj..@...%.a.Kh4_J....P%*0.O}.iD..P.H...s..0..Dk..Ma..Q...1t...t..".5C.Y.Nn...7C......5Hm.:9.T.J0..HD.J.s.......V..`.l8.......(R'.nD...H.8]+|,D.I...Gq*.X....T.P`b.Ywu..+.(Y..9n.Fo..7r..qb.q.$.M..*...w..S.`..%...../.E.....(#.W[p.S......L.Em..../.wu6\.-
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 499 x 356, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):7985
                                    Entropy (8bit):7.936022378217611
                                    Encrypted:false
                                    SSDEEP:192:SSjDnw5XneQ/pnfSCLdcwSt/57j5+D7gOEZ4y5tdt:t3geQhftZh+7d+D7hEZr
                                    MD5:8CA1976B26F87FB78CD72C1EB62FEBF4
                                    SHA1:83E04DB4204369B0D6974D997B9F374D382C41B6
                                    SHA-256:BE73615603049D7C80C0A6D739EDEF5FE6631CF59174120A8A9EC8CAD2B6652D
                                    SHA-512:C89DEB903BAC622FD88A62DCC98680EEBC9A2906A4A4BE54D1CE6D9EE73F3E723AFDC1AA44B9D2635D21D26F568E5A0834FA1B68592F5BDBACA9A3CC6CE850D6
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/assets/website/images/distribution3.png
                                    Preview:.PNG........IHDR.......d.....4l.....pHYs............... .IDATx...{|.....Wv.p.KPD./x..BA...j..* Em{Z.....Z.ZHj{.N.%.J.....h/^P..Z.J.+..%....jU..B.[.....v.....}?..<Hvgg>h..|...~.....qGAA..%..EKm..(..}`e$.~5.K.o..z]..d.R.!..........p...X..".?U=.....V!.(..{.2.\.R...E....h..Z.6...+#Mi.w......0.m...Pc..........Md.=.G=..v.p.u|.}T[..<l}_m..q.s.).%W.1.....b.>:.2...e..;./..V.8`c.k....`.....?.0..u10....`.U.Xk..z.WZ...E...;..K2.....]./q..q.3.v./`.tq".......-.a..n.|D-..1..j...K1am.6.....9....Z...t...{..{........sU.+>..9...b.f..kw..g...=.3c1..]}..n.c?.......@$.J0.>.X.lo..oi.....[j.!/..>.F,..bB.....@g.'.n.d......s..F,.!...0.[0.#...o.d.Z......j._..(....t...."....%..8.s.{..=.~Ik.{O.H...r..p..`Z.+.r......>gc.y.A..Q"....W........M.{...(p.U..s7m.......;../N..0.n..] ;.......F[....LO}.c.cm...k}.....").......p#&.Wj.\V.M.....Z..9.r.......;{...c.;....~).s..s2...(..c..h..s...0]:./.=..+.!{D.vb..]u..K.jr....}ek.x..}....K,.-J..J....j.;.......y...s.....rb..T...V.fb..a.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1600x1600, components 3
                                    Category:dropped
                                    Size (bytes):264558
                                    Entropy (8bit):7.975187620693149
                                    Encrypted:false
                                    SSDEEP:3072:DCJTkHpWppVgqhtQFkoJOBQ8V9ronOHUk825oPecbDZ+5f+wtu7EcgyGtqnAF:WkJWVeOoQQ8V9IOb56+5f4QOMqnAF
                                    MD5:EF97BF1E04C437BFD0404EF3373C2125
                                    SHA1:B4EC4CDC4E556D41FBB6F6B1C0B8EF4C6C48D0AC
                                    SHA-256:2A2DA7CF27059FFD82C0F965AAC589F142EFE6B08074AC05476483358BE32EF0
                                    SHA-512:2331587ABFCB2FCE87FACCFC2851319ED0068D43BD3D0B222F93049779EBE73BDE4FFDF8A3541CDE7686EFFA53DD0F180DC895F7522F2BC1AACCC0E66AC158C2
                                    Malicious:false
                                    Reputation:low
                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@..........C..............................................!........."$".$.......C.......................................................................@.@..".........................................T.........................!1.A.."Qaq..2...#BR.3b....$Cr..4S..Dc.%Ts.....&EU....Fd...................................<........................!1..A"Q.2aq.B...#R.3.....$CS..b.4T............?...$9H...I!..$..(.C......C...'.X@..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..,..I.$.I.$.I.$.I.$.I.$.I.$.I.$.I.$.I.$.I.$.I.$.I.$.I.$.q.&I..q)...8$p.......)u.h.L.q..98#...S.T......6.d@..... -!-.A....$.!.....L.{.b0;+.H9..... ..T..p..S..1...r...a...4G..IK..RRQ.0:.1.G....O.s......d.i.z"..a...ug..K.xS!..".$l...dMi..R.".w}.....=..>.O.......c.......v..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):327
                                    Entropy (8bit):4.848836544435784
                                    Encrypted:false
                                    SSDEEP:6:ZIXTJyyFTJyyyWLeyCveyqLeyquY73TeyquhnrCEmDcT/2F0n3QaSytXuL:2FGq2uu3TCuhrCEn/283VSEeL
                                    MD5:BCF5261DE6466E80DB7EEE3B04340548
                                    SHA1:82C3AAAF9FF13EABEE6C81E984045843DB1A6F5F
                                    SHA-256:2F559B3DA60C22399EF7ED67EFBEB6F6A67972261EDC9E7860D171852D887D11
                                    SHA-512:D7A96CEB2F26FFF6A82DA6595717CC478ED6BBBD14AC56CB89C9C1FB4DAE349645406CB5CBAB59D9E994004E1C6A54B224A4D3AB51DD6110BEE23C3999ACD56B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/plugins/pace/pace.css
                                    Preview:.pace {...-webkit-pointer-events: none;...pointer-events: none;.....-webkit-user-select: none;...-moz-user-select: none;...user-select: none;..}.....pace-inactive {...display: none;..}.....pace .pace-progress {...background: #2269f4;...position: fixed;...z-index: 2000;...top: 0;...right: 100%;...width: 100%;...height: 2px;..}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (18198), with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):18469
                                    Entropy (8bit):5.175284480871912
                                    Encrypted:false
                                    SSDEEP:192:OGXmUJbiKnecJTLdKSme+jeF476nQ7p/l2GZb0Q5RfufKDvAYfg5faeesedOJxXY:OtUbecJndKW+Samni24tnWfz4cfQ
                                    MD5:3C628539DFB60383E909EA767CC4C18C
                                    SHA1:11D1FB4CE495AE4EDF8849ECC1421107C70E1F32
                                    SHA-256:FA0ABD6499297A097C3598533C35401D4C4324C1714EBD11030B250FEAA9EDBE
                                    SHA-512:FA826F1EE4CFBD5D892A31270169FFEC1AF3E833608FA5CA9AB4CA53445A3FE709E996C5BB9806BA6846686B5F43EA9D3E0BF9020AB8B4A45D06F8B5E3567869
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/assets/website/css/swiper.css
                                    Preview:/**.. * Swiper 10.3.1.. * Most modern mobile touch slider and framework with hardware accelerated transitions.. * https://swiperjs.com.. *.. * Copyright 2014-2023 Vladimir Kharlampidi.. *.. * Released under the MIT License.. *.. * Released on: September 28, 2023.. */.... @font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1600x1200, components 3
                                    Category:downloaded
                                    Size (bytes):293684
                                    Entropy (8bit):7.977011686621114
                                    Encrypted:false
                                    SSDEEP:6144:4ucgA+wJxtyFEPyLdIFI8WIO1B/G35jLZ1qYgAJ:3c/+wJxwFxRIy8NSB/Gpp1tX
                                    MD5:445CE38D86FF4031986A033FD5902D93
                                    SHA1:90669679597B33A83F43DA4AE2AA6CEF77BECE4E
                                    SHA-256:43C62A529029D832BD0F9237A19A446CB596CDEF9C9F8FD9FA1E9FBD779C35BD
                                    SHA-512:EBEB931A5FD18E653F5C08578273D1ED780992F3B603CA9EF78A664ADC0C5728F07A924E50DF1E7358E21FC9990236CE3A59857D6EC299CE9DD053F9CCC92639
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/assets/website/images/gold.jpg
                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@......................C..............................................!........."$".$.......C.........................................................................@..".........................................O.........................!1A..Qa"q...2..#BR....b..$3r....C.4S.%c.5Ds..T.&6Et.................................<.......................!1.A.."Q.2aqB..#3R........$b.C.4...............?.........LR.\P..1K.1@&(..(......b.J)qF(....b.J)qF(......h.Q@6.u..b.R..1F)...qF)...qF)...qF)...qF)...qF)...qF)...qKK.1@%..P.E:.P....1@6.v(...)...h.b.P....1@7.b..\P.....P.....P.....P.....P.....P.....P....b........(...{S....j1.N..n=..:........(...{S....j1.N..n=..:........(...{S....j1.N..n=..:........(...{S....j1.N..n=..:........(...{S....j1.N..n=..:........(...{S....j1.N..n=..:........(...{S....j1.N..n=..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 800x650, components 3
                                    Category:dropped
                                    Size (bytes):53580
                                    Entropy (8bit):7.937139197333874
                                    Encrypted:false
                                    SSDEEP:768:Zq/NwRrw7JlDmJh60GltUjzf0bNZAmJGu466xLxYzXeKfiLtnhyq7Hl9oJzA4Ik6:+n8Y0J8bcmOBHYaKcthb7F9I79toH
                                    MD5:BF8364A404E4F1F20F3E2656702C9970
                                    SHA1:0E5FA8337EDE7B5B0F9B4C487DEFCB18907938CA
                                    SHA-256:38C3D0061D88ED387C8BA2B4450ADC9D8BE119FAA788C4A275A39E9B59E8C5CF
                                    SHA-512:0734C1858338F60073C6C388954EA53399231065D877FBCF588925E8748FB713D039216EB0B55D505765D63190E3732CE8C614FE02F48C9CF302DDAF9B9D6CC1
                                    Malicious:false
                                    Reputation:low
                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... ......................C..............................................!........."$".$.......C......................................................................... ..".........................................Q........................."2.BR...#b..3Sr$4C...cs..%1A.!Q......56T...t...&DUdq.................................4........................!1A"Q.2aq.........#B.3.$br............?....0.eC...8......D.@..!.a..P b).(.h...b).(..p.VD..Z. ..0.jvZ ..f4..v'."f..x..E.A8ZM.}(..(...Ai4FIr.dI$.........".5......mH.c..4d.r .4.h.f...GJ........+@..H.7...Ff.K.:..k...Fj..@...%.a.Kh4_J....P%*0.O}.iD..P.H...s..0..Dk..Ma..Q...1t...t..".5C.Y.Nn...7C......5Hm.:9.T.J0..HD.J.s.......V..`.l8.......(R'.nD...H.8]+|,D.I...Gq*.X....T.P`b.Ywu..+.(Y..9n.Fo..7r..qb.q.$.M..*...w..S.`..%...../.E.....(#.W[p.S......L.Em..../.wu6\.-
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (18216), with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):18296
                                    Entropy (8bit):5.161770961176969
                                    Encrypted:false
                                    SSDEEP:384:FycVuy6etbUgQMEi4tKmvwtp/L4VDgveAuH/jDZ1OWoxKjTUpBlMn1deF+Rd6gjj:0cVLIgQMEi4LoUVDgIOWybI7joi
                                    MD5:7C63F7CB64EE7DCF36E25A5A7D1EE3BB
                                    SHA1:7BD760A406D06BDEE32E0563A7A603D4B1FA2D11
                                    SHA-256:7F0D355412A7641E28C87E0058D622662D81E372909B8D5432A7884D2496EA1F
                                    SHA-512:6265676EDA9147ECCE18A4579E4BAA2A01B72809B86C470B9D9CA0859C7710953DA151482171FBC4C592901748EA411999CDFF9AF48E628E48A910CD0DE3AE20
                                    Malicious:false
                                    Reputation:low
                                    Preview:/*!.. * perfect-scrollbar v1.4.0.. * (c) 2018 Hyunje Jun.. * @license MIT.. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.PerfectScrollbar=e()}(this,function(){"use strict";function t(t){return getComputedStyle(t)}function e(t,e){for(var i in e){var r=e[i];"number"==typeof r&&(r+="px"),t.style[i]=r}return t}function i(t){var e=document.createElement("div");return e.className=t,e}function r(t,e){if(!v)throw new Error("No element matching method supported");return v.call(t,e)}function l(t){t.remove?t.remove():t.parentNode&&t.parentNode.removeChild(t)}function n(t,e){return Array.prototype.filter.call(t.children,function(t){return r(t,e)})}function o(t,e){var i=t.element.classList,r=m.state.scrolling(e);i.contains(r)?clearTimeout(Y[e]):i.add(r)}function s(t,e){Y[e]=setTimeout(function(){return t.isAlive&&t.element.classList.remove(m.state.scrolling(e))},t.settings.scrollingThreshold)}function a(
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1600x943, components 3
                                    Category:downloaded
                                    Size (bytes):172732
                                    Entropy (8bit):7.983917694361635
                                    Encrypted:false
                                    SSDEEP:3072:289Eop0rtYsFxluNpvPHr7mfnQhFkLy4W5OXo2xxeBITSR/EVsYGhs/cdlUMV/JP:289BHauNhHrO9yhOXJxrTSFLZsUdlpVp
                                    MD5:034FD9CEC0065C20F2FC48F12AEB602C
                                    SHA1:BED2E737C92E52A9EE82B75D43A6A0BC12488A8E
                                    SHA-256:8AD92F6B8548A176D23EAEC7B70AA9BE8C33395D3EA4F6AD6AC65D421D361113
                                    SHA-512:71F30F20853FA927C9FCC37A40F57F5CC45B7C95FA42DEB60BE46675D1F7274A7D690F4DAB17CC2169F8A5BFEA5738DA1F914E5A9F4B4F738A2F1ECBC63A19BC
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/assets/website/images/oil%20n%20gas.jpg
                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@......................C..............................................!........."$".$.......C.........................................................................@..".........................................\.........................!1.."AQa.q..2...#BR...3b...$r....CS.....%4cds..&5ETe.'Dt....6FU..................................C.......................!.1A..Q"aq.........2.#B...$Rbr3..%4C..S...............?...Q....._....V..@..(......-..,./.j...C.DyP..=.....Q(.uX.......P.&....JH..JED.....P(....E....D.P.....4.....(".$..B.QD..(Z.J .."."6..B.(..!j...!B.T@..Q...@.....EDD/..H..QAB.<.Q.O..E/...Q.H.....Aa$....I..R.....)G_do...J_4.<%.P..Z.. .QB.U.J..A.2.Z.H....z"...h.B....D.CbA."..z..!...2....h.'...5.U...4......F.B.`..F.@.T...JU..G..@..4-(..jR.eB.. Z4.*.....P.TYQ)JD.k.X..4Q.Q&...H..w.B.|$.....KL.A#.E.P..IC....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (4546), with no line terminators
                                    Category:downloaded
                                    Size (bytes):4546
                                    Entropy (8bit):5.056818106289114
                                    Encrypted:false
                                    SSDEEP:48:NUnSh9re1fhCoWNKcCB4gm1tHQVDCoanNKcCDSVYvSUJhHOh+SUJhHOFS4ZEAZah:Rh9S/csHLpcZpuhouhcEukAKzJJ
                                    MD5:CAF586D1665F02090A005B4050AD2A51
                                    SHA1:99744FC1CCB48E46442AA098F3E1472EB265FF5B
                                    SHA-256:069941C1C2715087EBAE6350AA69DA8A54CA8A75D0246234B238E045DFB08856
                                    SHA-512:84DB6CEB36C52FB5DA889FB563DE52BA5BF6B8D3AAFC9BE4E317E3AA2FDE2AA4854F4B3E3B60FF7152856DDF5D5BBB77B73656497C30CF51E358470DEBCCAE59
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/js/main.min.js
                                    Preview:$(document).ready(function(){"use strict";$(".toggle-search").on("click",function(e){$(".app").toggleClass("search-visible"),e.preventDefault()});$(".content-menu-toggle").on("click",function(){$("body").toggleClass("content-menu-shown")});!function(){if($(".horizontal-menu").length){$(".hide-sidebar-toggle-button").on("click",function(e){e.preventDefault(),a()});var e=$(".app-menu li:not(.open) ul"),n=$(".app-menu li.active-page > a");if($(window).width()>1199)null!=i&&(i.destroy(),i=null);else{var t=document.querySelector(".app-menu");i=new PerfectScrollbar(t),e.hide()}$(window).resize(function(){if($(window).width()>1199&&null!=i)i.destroy(),i=null;else{var n=document.querySelector(".app-menu");i=new PerfectScrollbar(n),e.hide()}}),$(".app-menu li a").on("click",function(e){var n=$(this).next("ul"),t=$(this).parent("li"),a=$(".app-menu .menu-list > li.open");if(n.length)return $(window).width()>1199?void e.preventDefault():(t.hasClass("open")?(n.slideUp(200),t.removeClass("open"),i.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1600x1067, components 3
                                    Category:dropped
                                    Size (bytes):172647
                                    Entropy (8bit):7.973741918999473
                                    Encrypted:false
                                    SSDEEP:3072:PQqb4MUCkqgWwc507PDy+4UCzGLbq42E5OcgxS32oSUDpKHfEj8:PQqUIC6YCzQF2EFgYpF3Y
                                    MD5:64816C3B888C2C2D27F583717B160881
                                    SHA1:956413D8DB75019B5EC6711FC10FB89DEBC0E962
                                    SHA-256:A5E3AF93681CE4BBC87589FD37B6862F6CAB8284C57AA68E87B370586B9EABDC
                                    SHA-512:02774AF935F44A8A5055F8841BC865F3C96B2E2DE8A482BEF72D58E632C1223F9A67F636C054C62DBA80AFC59015549A750DE6B981815C100C71C94BF31A2234
                                    Malicious:false
                                    Reputation:low
                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........+..........C..............................................!........."$".$.......C.......................................................................+.@..".........................................a.......................!..1.A."Qa.q..2...#BR.....3br........$45CS.....%&6DETUcst...'7FVdu...e...................................G.........................!1..AQaq......."RS...#23..4Bbr..$C..5c...%.D............?...c.;b0fa=.#.u...m=..p..1..=..@.181.3..N...*F...8..}..=...{ I..V.4.'...0........u..i..P.6c/.....Q........\.....0..r...Tg&.......}J.A..Q*..u8Q*.,k.;....;.H......@<.K%.......Y.W.U.H..4.4.G..J/#.UVw..T...s..Is7O.-......@.PMQ.+.O...5d.........(.=Rh...|BD..TvT.).......@...GS.D. .H4.I...7...*-B.....4mT...V.....j.m..>..."..Zc..[.2.it.mp..[]"..M.IX......-m....}...KK..o0a>..5.C..D..'w.;..er...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 255 x 453, 8-bit colormap, non-interlaced
                                    Category:dropped
                                    Size (bytes):21225
                                    Entropy (8bit):7.894041655871144
                                    Encrypted:false
                                    SSDEEP:384:8lOqlQ3v126Mfli6WitPt8OotCOSQVp9AjpACeulTn1XoMvCUEMN9GEI9oB7X:oO4Q3vo6Ei6Dt8JhSY9BCtd1XoqCBMNj
                                    MD5:A26E1A33364BB917DA43B450956C52B1
                                    SHA1:518250A3B4B7774D4AAA158804795765F905228E
                                    SHA-256:CC2291D1DDDDCC1731D54F093C6DB191B507132F9600B039B10AA5F35FFABC85
                                    SHA-512:090FA8A8127C41F059547E2DE0427019D59D12D41898DF221CD202D19F0DA7EE38C0A3A7D5341A17F2AFFE148694783CD0C9257332337CEA851603815719A376
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............@.....PLTEGpL./4./4./4#48./4%47.)/./4..4./4./5./4.05./5.05.06.16.06./5./4.17 17.17.16 16.16.06.17.17.16.06.06....!&&6>...(F^'BW"8E$<J.7,&AS(Gb..(IgCr.....!>j..................7^|.k,?@C...>GI2Vp|3/c2/....5.4-.3(iux..y.f-...EUbe.i-.....Q^b...]kp.51.5*...tD1..k._/.^/.Q0.U0.$,dB2..W..a...pz}..../....'.(y......'p~..+[ei......Gz.(He.(.3).d.......<`u...2=H.."......)Ki7@I#B^.8-...........Q...Fx........9W.#-....h-.0%#7L...@d|....0).u....",4*5>3Wn.Df.2'*BQ..%...../JZ........Z!Hf.......8.h*.....%-\|..........Yr.WD=...z..jUB......^-...MQZ@ERj.....f0.u)...ADE....N+........W^f...aknmtz.....$...z...]@|69.50.!...Ogr.8...WH..KU~.vy[.I..>.[)."....ltRNS..............$!W.<*'NES\8AaJg41n.ew.......................|A.....gX.=.T..&......r....MY..o.....i......~...r....pHYs............... .IDATx..}.cT....L2.Lf.L^......PD]..m.K...m......!"C...L&a .@.R......... ..[...~n...9...;s.............9.s....:..........71o.&...Nn....[.....*"P.Vk..B".
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):127150
                                    Entropy (8bit):5.01399454628667
                                    Encrypted:false
                                    SSDEEP:1536:oX3vm7Wqm+AOTsRWQ9dXyHUu1mdgI3I/ws5yXsllXqIJzzV:smqGusrqE
                                    MD5:FF407DC6DCB2985E8ED33CCD8330366F
                                    SHA1:10E00FD6381476619398DED6A099C8303BBB1ED8
                                    SHA-256:05F5432223505895895FED24AFB983BB078AFF814516C501A115B65D7E666E41
                                    SHA-512:A58DB0BCBD1F8E2BD5AD5EB8FB1A28A412144F86E8BF33BB7C336CFF6645281F4D9F363C80A1EE0F64684F9427B7D25F3F0FCF0DC3D62CB7DABFF4805EB3331E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/css/main.min.css
                                    Preview:body,html{font-size:14px;width:100%;height:100%;min-height:100vh}html{overflow-x:hidden}body{background-color:#e7ecf8;font-weight:400;color:#24292e;line-height:1.6;-webkit-transition:background .2s ease-in-out;-moz-transition:background .2s ease-in-out;-o-transition:background .2s ease-in-out;transition:background .2s ease-in-out}a{color:#3599fd}a:hover{color:#2482e0}p{line-height:1.6}small{font-size:80%;font-weight:400}menu{padding-left:0}a,body,span,text{font-family:Poppins,sans-serif}a:active,a:focus,a:hover{outline:0!important;text-decoration:none!important}.bold,b,strong{font-weight:600}.overflow-hidden{overflow:hidden}.overflow-x-hidden{overflow-x:hidden}.overflow-y-hidden{overflow-y:hidden}h1,h2,h3,h4,h5,h6{font-family:Poppins,sans-serif}.divider{display:block;content:'';width:100%;height:1px;background:#e8e8e8;margin:30px 0}.no-s{margin:0!important;padding:0!important}.no-m{margin:0!important}.no-p{padding:0!important}.m{margin:15px}.m-t-xxs{margin-top:5px}.m-r-xxs{margin-right
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1600x1067, components 3
                                    Category:dropped
                                    Size (bytes):117852
                                    Entropy (8bit):7.945753182146217
                                    Encrypted:false
                                    SSDEEP:1536:v4ILki92wctiOb+FIXkANlBnlwC+yILWL7ags6pnVTchOfBLkuDoK4MzceoRjBYX:gKRcQOvkylBneAILSWNUckpYuAMgnR6X
                                    MD5:FC68FBC1064A8B613023C8C2780FA8FA
                                    SHA1:326D83540FDCA4E171EF48FB058553BD21346EA4
                                    SHA-256:8103BB8A975025A316195AD4585092DE089C23F857D2361789666595E5B0EA03
                                    SHA-512:C353E4ABC830095A0BF3189626392A6F88210B71C173BE66873C0DDB9CB876E3E4EAD469E3D923DDCB37B06D56F7D7314D9A9FA4857111AD0EF11D224F491BE4
                                    Malicious:false
                                    Reputation:low
                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........+..........C..............................................!........."$".$.......C.......................................................................+.@..".........................................=.......................!1..AQaq..".2....#B..R..$3C.b.r..%..................................4........................!.1A.."Qa2.....#BRq...$3.C............?....x>0.@.c#@............@........``...........4.. ..00...c.`!.l`1/A.#H.,.. ...1.@0..`....!)...o.%Q$SR.Fj...r..EJ.y3U....^.,......H.Y.H..I.sn.......)..y.....0sl..G{.#..G..v0O._...o..?.R.....].%....\Z...D.q..:......xN..v..g...z.].s'..3.R..K2.g...T{..=........'.fq.V.G.<.<..a.0T.w&..1.=.....-.p...!..Y.@.!.,.@..,.r....4....C...EP.CC..I..-.KY.C............%....c.&...t.1..$......~v$...1...y.......J.K<../.K!.......I.....^..O...h..~..O.lC..M... ..,
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1600x1067, components 3
                                    Category:downloaded
                                    Size (bytes):117852
                                    Entropy (8bit):7.945753182146217
                                    Encrypted:false
                                    SSDEEP:1536:v4ILki92wctiOb+FIXkANlBnlwC+yILWL7ags6pnVTchOfBLkuDoK4MzceoRjBYX:gKRcQOvkylBneAILSWNUckpYuAMgnR6X
                                    MD5:FC68FBC1064A8B613023C8C2780FA8FA
                                    SHA1:326D83540FDCA4E171EF48FB058553BD21346EA4
                                    SHA-256:8103BB8A975025A316195AD4585092DE089C23F857D2361789666595E5B0EA03
                                    SHA-512:C353E4ABC830095A0BF3189626392A6F88210B71C173BE66873C0DDB9CB876E3E4EAD469E3D923DDCB37B06D56F7D7314D9A9FA4857111AD0EF11D224F491BE4
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/assets/website/images/forex%20(2).jpg
                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........+..........C..............................................!........."$".$.......C.......................................................................+.@..".........................................=.......................!1..AQaq..".2....#B..R..$3C.b.r..%..................................4........................!.1A.."Qa2.....#BRq...$3.C............?....x>0.@.c#@............@........``...........4.. ..00...c.`!.l`1/A.#H.,.. ...1.@0..`....!)...o.%Q$SR.Fj...r..EJ.y3U....^.,......H.Y.H..I.sn.......)..y.....0sl..G{.#..G..v0O._...o..?.R.....].%....\Z...D.q..:......xN..v..g...z.].s'..3.R..K2.g...T{..=........'.fq.V.G.<.<..a.0T.w&..1.=.....-.p...!..Y.@.!.,.@..,.r....4....C...EP.CC..I..-.KY.C............%....c.&...t.1..$......~v$...1...y.......J.K<../.K!.......I.....^..O...h..~..O.lC..M... ..,
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 611x206, components 3
                                    Category:dropped
                                    Size (bytes):14375
                                    Entropy (8bit):7.923090946182969
                                    Encrypted:false
                                    SSDEEP:384:N7+qspOugr/9yzYaDgIIY5OGVD8diakKIFTfKpbqXqCOX:5A4tha0IIEZ0BkKn9sZOX
                                    MD5:DB5741DD8D3DAC32180F864715A2978F
                                    SHA1:5E537E6CE2208EBA33B11E9E9D74EACE0172CFE4
                                    SHA-256:883519E9808E8DFF280D6E047334E276C2C92AEF0705DC1C872FFCC214E0BB43
                                    SHA-512:020B8BDDE393470CCDB9EB8231065F96BA1B731E7D91EDC759D98C82A0AD14ADD16E53BDA3EDACE9B4AF1EF15D38CC1FEB0778B5F733DB199B838C097EC6238C
                                    Malicious:false
                                    Reputation:low
                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................c......................C..............................................!........."$".$.......C.........................................................................c.."........................................K.........................!1..AQaq.."...2.....#$3BRb.Sr....45Cs...%..7Td.................................*.......................1...!A"2Qa3q.#.4B............?..D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....Q^U..O..yc....p.,w....'0d.{zD...y.l+....\...d..[.q"k...1}...?.eK..1W.#.a..?z...:..HXV..i(.j.......#..+..5...i..._v<.O..z.;.....l.X...p...S.....o.~.%......R.G3{...U.]..g..>.T.".4...""...." ...""....z...L;..58.u=$_.3.A=..+_..5eL8=."....w.....y..[F.K.yN.W.3f.......dw...#.%.{....Vi....YQG....4..e.c.#>.J.:}Er.x....t..pi..+
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1000x545, components 3
                                    Category:downloaded
                                    Size (bytes):15984
                                    Entropy (8bit):7.914975619665626
                                    Encrypted:false
                                    SSDEEP:384:Ntxw9rw0UBlxPDinjjeGT2woVdHb02BBkXp1WztWgLx7J:K2DSjjeGRoVdb0WBkXp1Wh9L7
                                    MD5:C0E40286FA29FD660221E0C62ED4EF00
                                    SHA1:824CCEA5E5CC5BC1A9C5D49C0694A6A1153DFC2C
                                    SHA-256:D9A3AEEF781E6F961863D06F900B48CF566549289DB7DC8B862C5E243C8836BB
                                    SHA-512:431B56A7691FD5C3C58F3F009CE7469CCFA59CB7816E79E8682C23DC7CE415AA075F8382D3420D406BEF248234D4B72C152EAC97B243FFC92D869DC8077A3B60
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/assets/website/images/handgold.jpg
                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................!..........C..............................................!........."$".$.......C.......................................................................!....".........................................N........................"..2.BRr..4b....!#V..$13s..CU..AD.%5QS.&6Tc.....EFa.................................2......................."...1!2A.Q.#Ba3Rq....................?....x.j%...;.[..?.5.....1.>9......c.].J.?j8........G..a..t.QL)@.o..O......B..x......t.QN)ED.>..7.;..?....O.........e..&..w.......?....?.S.PB.x...0..9.._j8.......)TP...G..a.|c.G>../....?.S.....S.........9...?0..1...!..q....0..9...Q..o....QI.d%.W.j.......:.Q..n.....QH+"...8.........O..n....QF...S.~.q/....?.ux...0.1...u.......?..a.|c.C...K......+...QK%z.O........P../..`.|c.E..=..Q.W..7..`.|c.C..C.}t....%..R..^$.....?.=..q......(.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):2714
                                    Entropy (8bit):4.942935644981389
                                    Encrypted:false
                                    SSDEEP:48:bSDjuuuEhnwyuuuEVu0wIAI7mPFg7EghkPEzCSwJBSSz:uHfFPfdwIAI7mdgogC8eSwiSz
                                    MD5:0E66CE099A973840FE7F6C5BC63BE390
                                    SHA1:3AADE064E60CB943E1EBA717D2B8CB496E10CEB9
                                    SHA-256:2D94D51CE44AC060C0337445A3A6A8954D3912CFCC561981B127E8FF17ED0B9B
                                    SHA-512:F030C9055ACEC2D1FB2697E6924E98F9828B46588817866AB9C13336D0E78CB4748D5D26F1B12010F11C5D2938D09AEA4955FDE19C5DE6E92BF6D40D3B6C627F
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/plugins/perfectscroll/perfect-scrollbar.css
                                    Preview:/*.. * Container style.. */...ps {.. overflow: hidden !important;.. overflow-anchor: none;.. -ms-overflow-style: none;.. touch-action: auto;.. -ms-touch-action: auto;..}..../*.. * Scrollbar rail styles.. */...ps__rail-x {.. display: none;.. opacity: 0;.. transition: background-color .2s linear, opacity .2s linear;.. -webkit-transition: background-color .2s linear, opacity .2s linear;.. height: 15px;.. /* there must be 'bottom' or 'top' for ps__rail-x */.. bottom: 0px;.. /* please don't change 'position' */.. position: absolute;..}.....ps__rail-y {.. display: none;.. opacity: 0;.. transition: background-color .2s linear, opacity .2s linear;.. -webkit-transition: background-color .2s linear, opacity .2s linear;.. width: 15px;.. /* there must be 'right' or 'left' for ps__rail-y */.. right: 0;.. /* please don't change 'position' */.. position: absolute;..}.....ps--active-x > .ps__rail-x,...ps--active-y > .ps__rail-y {.. display: block;.. background-color: transpare
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):39390
                                    Entropy (8bit):3.342630305163564
                                    Encrypted:false
                                    SSDEEP:384:RHF43cLxe54gWOCnp2h+VAW8pbHJngMj0YE:1F5DRVAW8Zc
                                    MD5:DD3F6C4B6E1460385B55F3A68E93A5CB
                                    SHA1:4ABDE65ED9C61BA73B887D8070B38F0B8C24D377
                                    SHA-256:E1052B58ACC66155CA6E9EF45E70EC43A9A1A749BA6E34DC4A04DA549E6A213A
                                    SHA-512:0D4EB106913639EB9518BE9AE57975FFF51696276AB8D35A3AEA075D1BD45E56724CD6C3AB6D4DD241E581E370FBD369D12D7B57F27A1268EC6390F1C417191B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/register.html
                                    Preview:<!DOCTYPE html>..<html lang="en">.... Mirrored from avantiswealthltd.com/register by HTTrack Website Copier/3.x [XR&CO'2017], Thu, 09 Jan 2025 01:23:10 GMT -->.. Added by HTTrack --><meta http-equiv="content-type" content="text/html;charset=UTF-8" /> /Added by HTTrack -->..<head>.. <meta charset="utf-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1">.. <meta name="description" content="Finance at it's best">.. <meta name="keywords" content="finance,financial freedom">.. <meta name="author" content="stacks">.. <meta property="og:description" content="Finance at it's best!">.. The above 6 meta tags *must* come first in the head; any other head content must come *after* these tags -->.. .. Title -->.. <title>Avantiswealthltd.com - Create account</title>.... Styles -->.. <link rel="preconnect" href="../external.html?link=https://fonts.gstatic.com
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):88
                                    Entropy (8bit):4.607494507339422
                                    Encrypted:false
                                    SSDEEP:3:7htp9nRUyoStIqInPbS2RSnuROYn:vp9uFStIHPbS2RSux
                                    MD5:3742E13211F178BEECB5F3BFD983EF15
                                    SHA1:24D7DCB59357BB48102DB1468F3484FB601659F2
                                    SHA-256:0DFF09E7D5DE222ACF43DE56BFED8735C2B8C8461C1543BC95AD677F4127E8EB
                                    SHA-512:D1B0313689CA3AB085D1442EE55B77F400FCEB200214DFB4954A64640140D8330C14612450281D36192314DBE24FFCA67D82986E7DB79A73909F388F65594252
                                    Malicious:false
                                    Reputation:low
                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSOgko8seudZb4GxIFDdWMfiMSBQ3njUAOEgUNoHnZphIFDYOoWz0SBQ3OQUx6EgUN1WQ7URIFDedPNQQ=?alt=proto
                                    Preview:Cj8KBw3VjH4jGgAKBw3njUAOGgAKBw2gedmmGgAKBw2DqFs9GgAKBw3OQUx6GgAKBw3VZDtRGgAKBw3nTzUEGgA=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (61608), with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):61899
                                    Entropy (8bit):5.141495874734938
                                    Encrypted:false
                                    SSDEEP:768:HJO4MAvAcCfFvM6aPMPv3Mo8ExbxHTVCLXMrJ3u6byVm7MT2NIbjyixM3XpZWVej:HeaWkNo9s3CcA
                                    MD5:D73D4A941842A646B03D20EE901DBA14
                                    SHA1:52FF0E3E0F74CA165EBB660F0C3572005F45A184
                                    SHA-256:B30CC6EE2A66F42C17376794F97D36C534436E2680531AE3E6A534DB065CDFC2
                                    SHA-512:49EE19A2724D2DE756BFBD201B6EF042128B3F65A422655BBF154A7163A245437E92278024A8EB90879DE77B1A4EBA9830B5A8128C59E102AD1F365718EA8562
                                    Malicious:false
                                    Reputation:low
                                    Preview:/*!.. * Bootstrap v5.0.0-beta3 (https://getbootstrap.com/).. * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e(require("@popperjs/core")):"function"==typeof define&&define.amd?define(["@popperjs/core"],e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e(t.Popper)}(this,(function(t){"use strict";function e(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(s){if("default"!==s){var i=Object.getOwnPropertyDescriptor(t,s);Object.defineProperty(e,s,i.get?i:{enumerable:!0,get:function(){return t[s]}})}})),e.default=t,Object.freeze(e)}var s=e(t);const i=t=>{do{t+=Math.floor(1e6*Math.random())}while(document.getElementById(t));return t},n=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let s=t.getAtt
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 612x408, components 3
                                    Category:downloaded
                                    Size (bytes):51739
                                    Entropy (8bit):7.94924590895091
                                    Encrypted:false
                                    SSDEEP:768:ApHN9RPFjYmo8sKxeqiEjomomXUgOm/c0Ll/f1fxE2DXADg+8cZkTdVbJ9:AH9C8jHiEjokj/PflChJZkxVn
                                    MD5:20995C2F8E7155B93116DC0C3891223D
                                    SHA1:AAFF5928BDA1DBD83B2130B4AE7090AA24E92E17
                                    SHA-256:C200B6E8B278567F0CC7D3D9AD3C033154A88974A8360D4BB4B05EF6482CC27D
                                    SHA-512:D751A2C94F8270EC7F6564BC15F50F3552D134AFA68B15DD1E9258F463E57691E26BADDD1177019A7F2575F51E98B281D7F275E6FA0CC6909AC52AE6808A1781
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/assets/website/images/goldenpp.jpg
                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................d.......................http://ns.adobe.com/xap/1.0/.<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Go XMP SDK 1.0"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" rdf:about="" xmpRights:WebStatement="https://www.istockphoto.com/legal/license-agreement?utm_medium=organic&amp;utm_source=google&amp;utm_campaign=iptcurl"></rdf:Description><rdf:Description xmlns:dc="http://purl.org/dc/elements/1.1/" rdf:about=""><dc:creator><rdf:Seq><rdf:li>monsitj</rdf:li></rdf:Seq></dc:creator></rdf:Description></rdf:RDF></x:xmpmeta>.<?xpacket end="w"?>...EPhotoshop 3.0.8BIM.......)..P..monsitj..n..Getty Images/iStockphoto...C..............................................!........."$".$.......C.......
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65295), with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):154899
                                    Entropy (8bit):5.060649129713734
                                    Encrypted:false
                                    SSDEEP:1536:Bt64783RipVVsEBpy0cuJck22WWp5CyVUpz600I4f3:Bt64YyVUpz600I4f3
                                    MD5:2965BE901B7A328ABE3095D5FC2BCF36
                                    SHA1:7EB2C7320E1893B47234D7E4334960CA1B1066FE
                                    SHA-256:D10AB3D9B81CBAA601F85AF6717293323383CB25DB71B72826A709DC44B5C843
                                    SHA-512:263C85433B5F3E52C97C7E6E9D69056E65070EBA96412A3EA674B5D1CE9CEBEC2270E91B9C1C16DC3AED920CEBFD7EEC6EBAAB4732654DEC9790358C6765C028
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/plugins/bootstrap/css/bootstrap.min.css
                                    Preview:@charset "UTF-8";/*!.. * Bootstrap v5.0.0-beta3 (https://getbootstrap.com/).. * Copyright 2011-2021 The Bootstrap Authors.. * Copyright 2011-2021 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-font-sans-serif:system-ui,-apple-system,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg, rgba(255,
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1600x1067, components 3
                                    Category:downloaded
                                    Size (bytes):223983
                                    Entropy (8bit):7.977728432155082
                                    Encrypted:false
                                    SSDEEP:6144:GOgzGuGL4z2NDeFoCTRnW4qPlR/ujOZMyDpmU8R02PI/h:GPeL4z2UeC1nWrNR4YLlm7La
                                    MD5:312E9D5D5B84DFE30BB3CBDB63303992
                                    SHA1:025DBAD34D1FE00ED6E330EF0DD0ACE9A6A0FB9E
                                    SHA-256:48B268D7246791DF416F7AB5036D82C187ADD384B1525062221D04DADF0B4E66
                                    SHA-512:C5C82A03A3D07FC812C256D22A997C5A8D920A46AB6DA459596B55E1D05A21EBDCB0A061A96A35C0BDA119F38B4D5876C042A4903966F993CDE5617BA5589DFA
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/assets/website/images/crypto1.jpg
                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........+..........C..............................................!........."$".$.......C.......................................................................+.@..".........................................S.......................!.1..AQ."aq....2....#BR...3b..$r.CS...%4.cs..&5D..6ET7U....................................F........................!1.AQ.aq..".......2.#BRb.....3r..$4C...%Dc..............?..j..p`....u.v.;n....k..L.w..uZfKD....U.3.m.\.Hw4..d....yg1.R\\.2............'..U.CF6.Y.F t*..I..U....w..'.R..[!L....S..z..!......9.@&.~...0{!0p.;w.Mb..C"&}..o.5..>a.,-..N...L.&..&..>....&..b@.)L.o.,NwE...@......p.f3.A.L.S.2't1.3.K3..."g.Z(.oM...tA.9 .0"s.5.....Nlv....'....wuUB.d......k6.)......... ]..: L.~h......'In'.3..N;...>d.dQL.2'..?5.......x.4..[i.#.Y.x.SN....D.........g......3#.@{.=.!n.r.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 1600 x 1219, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):983405
                                    Entropy (8bit):7.992200994728198
                                    Encrypted:true
                                    SSDEEP:24576:w0k75JtHvdZrGm/YcXBdF4LYvS9e0U18OND:cHvdgYXvFyBOx
                                    MD5:26FA2A323C8ECB9FF65077D249610CCE
                                    SHA1:42B2E509B8BE2F1B0E0233FB360805F87464F342
                                    SHA-256:F29F176D1314193EF2FF376F8C40831A91D81ECDC9BAE912156A3D16FA6AB97E
                                    SHA-512:9289A2F851A8B456B69BA937434E4231D3764225974EE44DD1B694D2320C378853369D1C6EB14D175D72509DCF8C108D72CBF55545D68D1BE7868581A792F41E
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@.................pHYs............... .IDATx.............G](.....G\.vu..........!.H3..f....p.GD...p..B..Fw.j2...AT.....Y._<.c...............7..........w........................w.@..........!..........{........................w.@..........!..........{........................w.@..........!..........{........................w.@..........!..........{........................w.@..........!..........{........................w.@..........!..........{........................w.@..........!..........{........................w.@..........!..........{........................w.@..........!..........{........................w.@..........!..........{........................w.@..........!..........{........................w.@..........!..........{........................w.@..........!..........{........................w.@..........!..........{........................w.@..........!..........{........................w.@..........!..........{........................w.@..........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (4546), with no line terminators
                                    Category:dropped
                                    Size (bytes):4546
                                    Entropy (8bit):5.056818106289114
                                    Encrypted:false
                                    SSDEEP:48:NUnSh9re1fhCoWNKcCB4gm1tHQVDCoanNKcCDSVYvSUJhHOh+SUJhHOFS4ZEAZah:Rh9S/csHLpcZpuhouhcEukAKzJJ
                                    MD5:CAF586D1665F02090A005B4050AD2A51
                                    SHA1:99744FC1CCB48E46442AA098F3E1472EB265FF5B
                                    SHA-256:069941C1C2715087EBAE6350AA69DA8A54CA8A75D0246234B238E045DFB08856
                                    SHA-512:84DB6CEB36C52FB5DA889FB563DE52BA5BF6B8D3AAFC9BE4E317E3AA2FDE2AA4854F4B3E3B60FF7152856DDF5D5BBB77B73656497C30CF51E358470DEBCCAE59
                                    Malicious:false
                                    Reputation:low
                                    Preview:$(document).ready(function(){"use strict";$(".toggle-search").on("click",function(e){$(".app").toggleClass("search-visible"),e.preventDefault()});$(".content-menu-toggle").on("click",function(){$("body").toggleClass("content-menu-shown")});!function(){if($(".horizontal-menu").length){$(".hide-sidebar-toggle-button").on("click",function(e){e.preventDefault(),a()});var e=$(".app-menu li:not(.open) ul"),n=$(".app-menu li.active-page > a");if($(window).width()>1199)null!=i&&(i.destroy(),i=null);else{var t=document.querySelector(".app-menu");i=new PerfectScrollbar(t),e.hide()}$(window).resize(function(){if($(window).width()>1199&&null!=i)i.destroy(),i=null;else{var n=document.querySelector(".app-menu");i=new PerfectScrollbar(n),e.hide()}}),$(".app-menu li a").on("click",function(e){var n=$(this).next("ul"),t=$(this).parent("li"),a=$(".app-menu .menu-list > li.open");if(n.length)return $(window).width()>1199?void e.preventDefault():(t.hasClass("open")?(n.slideUp(200),t.removeClass("open"),i.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (18216), with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):18296
                                    Entropy (8bit):5.161770961176969
                                    Encrypted:false
                                    SSDEEP:384:FycVuy6etbUgQMEi4tKmvwtp/L4VDgveAuH/jDZ1OWoxKjTUpBlMn1deF+Rd6gjj:0cVLIgQMEi4LoUVDgIOWybI7joi
                                    MD5:7C63F7CB64EE7DCF36E25A5A7D1EE3BB
                                    SHA1:7BD760A406D06BDEE32E0563A7A603D4B1FA2D11
                                    SHA-256:7F0D355412A7641E28C87E0058D622662D81E372909B8D5432A7884D2496EA1F
                                    SHA-512:6265676EDA9147ECCE18A4579E4BAA2A01B72809B86C470B9D9CA0859C7710953DA151482171FBC4C592901748EA411999CDFF9AF48E628E48A910CD0DE3AE20
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/plugins/perfectscroll/perfect-scrollbar.min.js
                                    Preview:/*!.. * perfect-scrollbar v1.4.0.. * (c) 2018 Hyunje Jun.. * @license MIT.. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.PerfectScrollbar=e()}(this,function(){"use strict";function t(t){return getComputedStyle(t)}function e(t,e){for(var i in e){var r=e[i];"number"==typeof r&&(r+="px"),t.style[i]=r}return t}function i(t){var e=document.createElement("div");return e.className=t,e}function r(t,e){if(!v)throw new Error("No element matching method supported");return v.call(t,e)}function l(t){t.remove?t.remove():t.parentNode&&t.parentNode.removeChild(t)}function n(t,e){return Array.prototype.filter.call(t.children,function(t){return r(t,e)})}function o(t,e){var i=t.element.classList,r=m.state.scrolling(e);i.contains(r)?clearTimeout(Y[e]):i.add(r)}function s(t,e){Y[e]=setTimeout(function(){return t.isAlive&&t.element.classList.remove(m.state.scrolling(e))},t.settings.scrollingThreshold)}function a(
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1600x1060, components 3
                                    Category:downloaded
                                    Size (bytes):458874
                                    Entropy (8bit):7.964868513726633
                                    Encrypted:false
                                    SSDEEP:12288:+vax6igp9BSIDqu3IXGohnvQ0qAELLdpDTV:+vIgT0I+u3IXXJDaDTV
                                    MD5:FEAA0DEFAAF7F6BFB81E4908ABB6516B
                                    SHA1:E9E195568ED40BB5F60C9825DF193357FB2D3DD0
                                    SHA-256:813C11FCFD1C40342E5A338F1D32F4001DEE0B330FC4D6862DD0792544E28DFD
                                    SHA-512:74E557B9371E264AA75D54E2D469D4D23B08FB6BA7FD2646909CC19FACEFE42406C61FD00F15F566B02591B18059A528B0ADAB9C4DF5A06992D25B4943F0A712
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/assets/website/images/agriculture.jpg
                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........$..........C..............................................!........."$".$.......C.......................................................................$.@..".........................................Z..........................!1A."Qa..q.2..#BR.....3b.$Cr.....%4Sc...s..&5DTd.EUt...'6.V..................................>.......................!1.A.Qa."2q..........#B..3R.$Cb4.Sr..............?...tx.0..>.}hP..B....C.F(...Q......;..P=h.u4.T(.c.....>..(b....Q....{Q....@..u...(.b..1G..,Q......T(...h.b.......1C.GG.....3G.j.,P..(.@....Z1@.R...R....F.....F:....ty..:.>.(....4...(...A...U....(}h...)"..i98...R.?...a))W#.Vm.......m....?...V.N*J.pt.1.\...0.+...Bz.N..8.yy<...6x.I4}.$....Q.Wz"(....+..&..9.C....T(P...(Qq@...B...........z....h.J.>.qGI.....}.P....I.@...C......=(.b....B.......(.f.h.P.&.4(
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1600x1060, components 3
                                    Category:dropped
                                    Size (bytes):458874
                                    Entropy (8bit):7.964868513726633
                                    Encrypted:false
                                    SSDEEP:12288:+vax6igp9BSIDqu3IXGohnvQ0qAELLdpDTV:+vIgT0I+u3IXXJDaDTV
                                    MD5:FEAA0DEFAAF7F6BFB81E4908ABB6516B
                                    SHA1:E9E195568ED40BB5F60C9825DF193357FB2D3DD0
                                    SHA-256:813C11FCFD1C40342E5A338F1D32F4001DEE0B330FC4D6862DD0792544E28DFD
                                    SHA-512:74E557B9371E264AA75D54E2D469D4D23B08FB6BA7FD2646909CC19FACEFE42406C61FD00F15F566B02591B18059A528B0ADAB9C4DF5A06992D25B4943F0A712
                                    Malicious:false
                                    Reputation:low
                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........$..........C..............................................!........."$".$.......C.......................................................................$.@..".........................................Z..........................!1A."Qa..q.2..#BR.....3b.$Cr.....%4Sc...s..&5DTd.EUt...'6.V..................................>.......................!1.A.Qa."2q..........#B..3R.$Cb4.Sr..............?...tx.0..>.}hP..B....C.F(...Q......;..P=h.u4.T(.c.....>..(b....Q....{Q....@..u...(.b..1G..,Q......T(...h.b.......1C.GG.....3G.j.,P..(.@....Z1@.R...R....F.....F:....ty..:.>.(....4...(...A...U....(}h...)"..i98...R.?...a))W#.Vm.......m....?...V.N*J.pt.1.\...0.+...Bz.N..8.yy<...6x.I4}.$....Q.Wz"(....+..&..9.C....T(P...(Qq@...B...........z....h.J.>.qGI.....}.P....I.@...C......=(.b....B.......(.f.h.P.&.4(
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):2118
                                    Entropy (8bit):4.971736931878231
                                    Encrypted:false
                                    SSDEEP:48:BZ6iJHl0eAPDQMU28dNFi8i5VEtiHJq24G3HdgPdNFi8i5VEtiHJ2:n6iJHl/M87iVUcJF4G3Hg7iVUcJ2
                                    MD5:B15BD8432F5814AA2279FC10B6C939C3
                                    SHA1:94E2A27F0F2A3F578B36321C3279264DD082363A
                                    SHA-256:AE0375F4A1EF41D8F3E060D0F143D6C376F70BB4104C437E8A11CDCF8C09D611
                                    SHA-512:A765C2263330084BF752F5DDFCA37639BB5AD42A62A12615B486793AB414D68CB59EBA268C489685957B3A51F781746996773D4150707A18516D65DEF59B6C5A
                                    Malicious:false
                                    Reputation:low
                                    Preview:// Navbar..const navMenu = document.querySelector('.out-log')..const navOpenBtn = document.querySelector('.acct-log1')..const navCloseBtn = document.querySelector('.acct-log2')....const openNavHandler = () => {.. navMenu.style.display = 'block'.. navOpenBtn.style.display = 'none';.. navCloseBtn.style.display = 'inline-block'..}....const closeNavHandler = () => {.. navMenu.style.display = 'none'.. navOpenBtn.style.display = 'inline-block';.. navCloseBtn.style.display = 'none'..}....navOpenBtn.addEventListener('click', openNavHandler)..navCloseBtn.addEventListener('click', closeNavHandler).... //== close nav menu on click of nav link on small screen....const navItems = navMenu.querySelectorAll('a'); ..if(window.innerWidth > 168) {.. navItems.forEach(item => {.. item.addEventListener('click', closeNavHandler).. })..}..........function togglePasswordVisibility() {.. var password = document.getElementById('password_confirmation');.. var togglePassword = document.getElementByI
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text
                                    Category:downloaded
                                    Size (bytes):315
                                    Entropy (8bit):5.0572271090563765
                                    Encrypted:false
                                    SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                    MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                    SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                    SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                    SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/cdn.jsdelivr.net/npm/%40splidejs/splide%404.1.4/dist/js/splide.min.js
                                    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1600x1600, components 3
                                    Category:downloaded
                                    Size (bytes):264558
                                    Entropy (8bit):7.975187620693149
                                    Encrypted:false
                                    SSDEEP:3072:DCJTkHpWppVgqhtQFkoJOBQ8V9ronOHUk825oPecbDZ+5f+wtu7EcgyGtqnAF:WkJWVeOoQQ8V9IOb56+5f4QOMqnAF
                                    MD5:EF97BF1E04C437BFD0404EF3373C2125
                                    SHA1:B4EC4CDC4E556D41FBB6F6B1C0B8EF4C6C48D0AC
                                    SHA-256:2A2DA7CF27059FFD82C0F965AAC589F142EFE6B08074AC05476483358BE32EF0
                                    SHA-512:2331587ABFCB2FCE87FACCFC2851319ED0068D43BD3D0B222F93049779EBE73BDE4FFDF8A3541CDE7686EFFA53DD0F180DC895F7522F2BC1AACCC0E66AC158C2
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/assets/website/images/qfs2.jpg
                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@..........C..............................................!........."$".$.......C.......................................................................@.@..".........................................T.........................!1.A.."Qaq..2...#BR.3b....$Cr..4S..Dc.%Ts.....&EU....Fd...................................<........................!1..A"Q.2aq.B...#R.3.....$CS..b.4T............?...$9H...I!..$..(.C......C...'.X@..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..I ..,..I.$.I.$.I.$.I.$.I.$.I.$.I.$.I.$.I.$.I.$.I.$.I.$.I.$.q.&I..q)...8$p.......)u.h.L.q..98#...S.T......6.d@..... -!-.A....$.!.....L.{.b0;+.H9..... ..T..p..S..1...r...a...4G..IK..RRQ.0:.1.G....O.s......d.i.z"..a...ug..K.xS!..".$l...dMi..R.".w}.....=..>.O.......c.......v..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):44063
                                    Entropy (8bit):4.935009960292452
                                    Encrypted:false
                                    SSDEEP:384:xaE/5ZibaviaDz/mipBh138TxEseP8AEoy8q1AZIvVP8AR3scJ21:805hquLqFeP8AEd8q1xvVP8AR0
                                    MD5:27F329DB3F9E6438222AECD7A542A279
                                    SHA1:C8122F2671CF271318A845F4EA9B18AD9BCCD25F
                                    SHA-256:2CB2323DFAF22B994753751FACE145E5C63C8ACB57CF1DA56CCEB17DC4B9A898
                                    SHA-512:BF491ECEBC1921A3AD0D73DE77006DF1B48E11AFE2AC2D5E07E86E82029FE9E5654BC724C37C742AFB69197B6EF6FDDA02E7393EA6C8EE77CF0480471B72104F
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/assets/website/css/style.css
                                    Preview:* {.. margin: 0;.. padding: 0;.. list-style: none;.. text-decoration: none;.. border: 0;.. outline: 0;.. box-sizing: border-box;..}....:root {.. --container-width-lg: 90%;.. --container-width-sm: 95%;.... --radius-1: 2rem;.. --radius-2: 1.2rem;.. --radius-3: 0.8rem;.. --radius-4: 0.5rem;.. --radius-5: 0.3rem;.... --transition: all 300ms ease;.. --primary-hue: 358;.. --color-primary: hsl(var(--primary-hue), 87%, 44%);.. --color-nav-bg: hsla(var(--primary-hue), 0%, 100%, 0.4%);.. --color-gray-100: hsl(var(--primary-hue), 0%, 100%);.. --color-gray-200: hsl(var(--primary-hue), 0%, 95%);.. --color-gray-300: hsl(var(--primary-hue), 0%, 80%);.. --color-gray-400: hsl(var(--primary-hue), 0%, 90%);.. --color-gray-500: hsl(var(--primary-hue), 0%, 55%);.. --color-gray-600: hsl(var(--primary-hue), 0%, 40%);.. --color-gray-700: hsl(var(--primary-hue), 0%, 25%);.. --color-gray-800: hsl(var(--primary-hue), 0%, 15%);.. --color-gray-900: hsl(var(--primary-hue), 0%, 5%);.... -
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 552 x 442, 8-bit colormap, non-interlaced
                                    Category:dropped
                                    Size (bytes):97495
                                    Entropy (8bit):7.97621344007425
                                    Encrypted:false
                                    SSDEEP:1536:86Ww3euatF3gFfe0er+Tve2Aw+UL7bj+7dnHuDPTXddOd07vXuUuycv09KrwGMgI:8G43ghel+ew6pODjddw0DuUuyxadA49E
                                    MD5:6863F1FB5CAFE80A32A200C29EAF60E4
                                    SHA1:A092164FEBBB58F845832F2E12F5C86432CDB409
                                    SHA-256:484E42EDA0FE414EAE9D32F8A4CBFC45278DD607F0C845D0B48A0858263DD651
                                    SHA-512:DF8C456AC2D0FE2FB445F7A58F9EB0BDBF96395FFBF7EAC56ABA8FF2D7637A27A3A9C9409A21DE29660E82D6005E5A6CE1BCC51267D75FF1681480293F120DB1
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...(...........Mb....PLTEGpL...............................................................4DJ.....................................%0@F....#3......8IO...?QZ.................. -...... (9...<MTCW`.u...$.B+9T.........&3L........................m............3B[.................................u......OK6_UG................+:@.x`.tI^g...FB0.....XLBs..u..g_L........=3.rbV.hd...f.......{...........m?Mkf....#.$...lW.....2Ffsqw...B<B.|^........S=;..y3'&..g.....wn[.rf{z..|o.......-@..............O.........(kflJFP73=pSI...-*3........\z..pU....cWV..Pp...s..{.vh...aKURY.nc...ax..UHDZyRRzb[biC<...Ofo......s..Ee.L11.....Bt.......Xm|...{.....~z.~b...C33Uy.gs..,h..O<.|V....m/%...fCc...X..D..w....3y..1k.Na-...cSN..2.zz...pif...X,E.. ....z............tRNS...........}K?....pHYs............... .IDATx..}P.W..9..TI..`._X....v..~...=6.....Lx5.K.P.......b!..Xd... H#^\.,........0. ......8aM..T.[.x;....{...7..n...... .X....|....7....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):31350
                                    Entropy (8bit):7.968075797726597
                                    Encrypted:false
                                    SSDEEP:768:SBNBTZ62kRrbEcX/bB348rrUkXkyZzhVTfsY0mR9:qNP6933F93UYHzhVTfOY
                                    MD5:C8890C55DF1C701C3CD8EB8A23042A52
                                    SHA1:0A41C55E1BD291B357A4C29F682BF2BF6C8D149C
                                    SHA-256:215B6285FBF947E78D6605368B56AEBABC808F8AE72F0EAFC1D0679F09E45951
                                    SHA-512:F3BF60A29808A0375A25A5FB526C98F612831AE1530BF2DC2D9EFE5D98146E9A840B219D68D34FD37C61357CD562639BEFAA4E158AFE3098237C1EC77A2BD21C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/images/neptune2.png
                                    Preview:.PNG........IHDR.............\r.f....pHYs............... .IDATx..w.eGu..[.v8..LON.i$.F#P@.... ./.....1\...~..{..}.]......l...1.,.]........(L....'.Tk.?.9.O.tO.....OM..s..Uu.V.ZkU...............................................................................................................................................................................................................................................................................qr.K......ur..9..mN...V..?..4..-.R..S.t{....../2KV..vi.{...~.Yl...w....8y..[O/.Hz.X...R....9G.8K0....H;A.#.....|.'T^.....u....c...9.......h.I./..X.c1...5.l.I.......!..>N5.KZ....O......(.*..]...M..H$..l/...s..V`~......]."..V...AP...1:R.x..a@..8D.X.......X,.3fj....A...r.a0.@...TH...C.P...<k_.....#./.I..Ra.........\2HHP.....u.)A.P&l....%t........{.x..8.....!p... ..........b......"G@D0..A.6Z..r....l.....Y....4.f.$.~.|........csp..@iK.uZh../xW..............?Q..0...u..m.~........."......6.,.`.t..b..[........"X..i..t
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text
                                    Category:downloaded
                                    Size (bytes):315
                                    Entropy (8bit):5.0572271090563765
                                    Encrypted:false
                                    SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                    MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                    SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                    SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                    SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/unicons.iconscout.com/release/v4.0.8/css/line.css
                                    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):89478
                                    Entropy (8bit):5.2899182577550565
                                    Encrypted:false
                                    SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvaks:/Yh8eip3huuf6IidlrvakdtQ47GK8
                                    MD5:B61AA6E2D68D21B3546B5B418BF0E9C3
                                    SHA1:9C1398F0DE4C869DACB1C9AB1A8CC327F5421FF7
                                    SHA-256:F36844906AD2309877AAE3121B87FB15B9E09803CB4C333ADC7E1E35AC92E14B
                                    SHA-512:5882735D9A0239C5C63C5C87B81618E3C8DC09D7D743C3444C535B9547B9B65DEFA509D7804552C581CB84B61DD1225E2ADD5DCA6B120868EC201FA979504F4B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/plugins/jquery/jquery-3.5.1.min.js
                                    Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text
                                    Category:downloaded
                                    Size (bytes):315
                                    Entropy (8bit):5.0572271090563765
                                    Encrypted:false
                                    SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                    MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                    SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                    SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                    SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/external.html?link=https://fonts.googleapis.com/css2?family=Merriweather&family=Open+Sans:wght@300&family=Outfit:wght@600;700;800;900&family=Poppins:wght@300;400;500;600;700&display=swap
                                    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 1600 x 1219, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):983405
                                    Entropy (8bit):7.992200994728198
                                    Encrypted:true
                                    SSDEEP:24576:w0k75JtHvdZrGm/YcXBdF4LYvS9e0U18OND:cHvdgYXvFyBOx
                                    MD5:26FA2A323C8ECB9FF65077D249610CCE
                                    SHA1:42B2E509B8BE2F1B0E0233FB360805F87464F342
                                    SHA-256:F29F176D1314193EF2FF376F8C40831A91D81ECDC9BAE912156A3D16FA6AB97E
                                    SHA-512:9289A2F851A8B456B69BA937434E4231D3764225974EE44DD1B694D2320C378853369D1C6EB14D175D72509DCF8C108D72CBF55545D68D1BE7868581A792F41E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/images/avantiswealth.png
                                    Preview:.PNG........IHDR...@.................pHYs............... .IDATx.............G](.....G\.vu..........!.H3..f....p.GD...p..B..Fw.j2...AT.....Y._<.c...............7..........w........................w.@..........!..........{........................w.@..........!..........{........................w.@..........!..........{........................w.@..........!..........{........................w.@..........!..........{........................w.@..........!..........{........................w.@..........!..........{........................w.@..........!..........{........................w.@..........!..........{........................w.@..........!..........{........................w.@..........!..........{........................w.@..........!..........{........................w.@..........!..........{........................w.@..........!..........{........................w.@..........!..........{........................w.@..........!..........{........................w.@..........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 750x506, Scaling: [none]x[none], YUV color, decoders should clamp
                                    Category:downloaded
                                    Size (bytes):28022
                                    Entropy (8bit):7.991915745498171
                                    Encrypted:true
                                    SSDEEP:384:pW165AcMPr3z9j07D4rSf50s7J4j2ODgmxZeNV+riXjU7WjADfxNHhvF5ecZQJsu:Mg+cQMAXs7AEYeD+so7bfd+duI5a69L
                                    MD5:B207B2D50391F8DDFCE4B6C63D0436CC
                                    SHA1:F77258112FB4AE7ACCF989B9542DF65991AA093A
                                    SHA-256:C8C86A8D0B5AC994FE81A65C20CEBB044197905D2C1B6FBC0A855A6FC6CEF589
                                    SHA-512:F7CD36E07B23B0960F9F813F39B4D16824E3485D922A09C7E5A3375A538454E34B695DDA8598BB93DADDEAEB65ED1FB4E468C843275C6989BDAE67B0D16870B9
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/assets/website/images/AI%20IMG.webp
                                    Preview:RIFFnm..WEBPVP8 bm.......*....>m6.H.".!#. ...en.n..@\....<._*..~..[..i./....4s?.1a..;..._.G.|....G.k...W..,..ow?.......?.o......o..............O..r../Oof...=8z.:[.......?.~.<@.o...B. .7.?........k......X......T?....g.....?6............#...........?.|37.......................?..o._...?.?..}......`O.......s.....o..t?X~....B.......G......{...... ......+.6..~.....jX.G...,c...vF.1....#mC....{.{....R.=.=.Wdm.c..~.....jX.G...,c.....I.7..73..Q...g..vF.1....#e...:..,..x...Y.z.'a...vw..7.<..?.nR.|....c....+.6Q..jT.:.Xu.....:U......Jx......uz......Z.1...8.z&..E...-......a].}~...i.........yfr.91....5Q_..l(2...H.k.}..s..Mb.T...[-.]6.....$......MvF.I.X......n.9....).....GD..n.$..uj.W$.Bd........).da..g.....Y9a........?..-O..\...|.....%."...2...S[7F..".L..........\.S)8.;...i.+....r.\.oE3 U.9.2..&m..a_..._...L....,B.@.F.q..~8..'f'..lB.`.5.~..C...x.AE....H.3.6..m..k...>.@..K..z.....xw"G7..o.....P4.`....]_.sNW...[/.\1.....H...j..X%6X..u..y...B.......b
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 552 x 442, 8-bit colormap, non-interlaced
                                    Category:downloaded
                                    Size (bytes):97495
                                    Entropy (8bit):7.97621344007425
                                    Encrypted:false
                                    SSDEEP:1536:86Ww3euatF3gFfe0er+Tve2Aw+UL7bj+7dnHuDPTXddOd07vXuUuycv09KrwGMgI:8G43ghel+ew6pODjddw0DuUuyxadA49E
                                    MD5:6863F1FB5CAFE80A32A200C29EAF60E4
                                    SHA1:A092164FEBBB58F845832F2E12F5C86432CDB409
                                    SHA-256:484E42EDA0FE414EAE9D32F8A4CBFC45278DD607F0C845D0B48A0858263DD651
                                    SHA-512:DF8C456AC2D0FE2FB445F7A58F9EB0BDBF96395FFBF7EAC56ABA8FF2D7637A27A3A9C9409A21DE29660E82D6005E5A6CE1BCC51267D75FF1681480293F120DB1
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/assets/website/images/about_2.png
                                    Preview:.PNG........IHDR...(...........Mb....PLTEGpL...............................................................4DJ.....................................%0@F....#3......8IO...?QZ.................. -...... (9...<MTCW`.u...$.B+9T.........&3L........................m............3B[.................................u......OK6_UG................+:@.x`.tI^g...FB0.....XLBs..u..g_L........=3.rbV.hd...f.......{...........m?Mkf....#.$...lW.....2Ffsqw...B<B.|^........S=;..y3'&..g.....wn[.rf{z..|o.......-@..............O.........(kflJFP73=pSI...-*3........\z..pU....cWV..Pp...s..{.vh...aKURY.nc...ax..UHDZyRRzb[biC<...Ofo......s..Ee.L11.....Bt.......Xm|...{.....~z.~b...C33Uy.gs..,h..O<.|V....m/%...fCc...X..D..w....3y..1k.Na-...cSN..2.zz...pif...X,E.. ....z............tRNS...........}K?....pHYs............... .IDATx..}P.W..9..TI..`._X....v..~...=6.....Lx5.K.P.......b!..Xd... H#^\.,........0. ......8aM..T.[.x;....{...7..n...... .X....|....7....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (399), with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):46188
                                    Entropy (8bit):4.524538329016835
                                    Encrypted:false
                                    SSDEEP:384:nCxumUYQug32sYfSMU3VuPlZKUWH3D4hk72m9dUrVW/+OJBOHDtoZy:CxOYVfvfhWH3DyCQCvCoZy
                                    MD5:975CCE134E6D940CB7D13859A050BF18
                                    SHA1:89EC3A8F10E71683C99C416FC9F147D9E1179DF7
                                    SHA-256:9765179B2475EFFC6ECDBAF4818940C1A2CE801BDAA2668283C25080A8B9A4C6
                                    SHA-512:9CDF023EDCBC42F062B5CE456146939D9C5A39912E8BC73D044DE135E9D4A6B182DFC4907CA34BC72F7A942857B262034FB0A9816ABAD497234C3FD23CB5DF39
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/
                                    Preview:<!DOCTYPE html>..<html>.. .. Mirrored from avantiswealthltd.com/ by HTTrack Website Copier/3.x [XR&CO'2017], Thu, 09 Jan 2025 01:21:29 GMT -->.. Added by HTTrack --><meta http-equiv="content-type" content="text/html;charset=UTF-8" /> /Added by HTTrack -->..<head>.. <meta charset="UTF-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <link rel="icon" href="favicon.ico" type="image/png">.. <title> - Avantiswealthltd.com</title>.... <link rel="stylesheet" href="../cdn.jsdelivr.net/npm/%40splidejs/splide%404.1.4/dist/css/splide.min.css" rel="stylesheet">.. -Animate on scroll---> .... ICONSCOUT CDN-->.. <link rel="stylesheet" href="../unicons.iconscout.com/release/v4.0.8/css/line.css">.... Animate on scroll-->.. <link href="../unpkg.com/aos%402.3.1/dist/aos.css" rel="stylesheet">.. Google font (poppins $ outfit)-->.. <link href="../ext
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text
                                    Category:downloaded
                                    Size (bytes):315
                                    Entropy (8bit):5.0572271090563765
                                    Encrypted:false
                                    SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                    MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                    SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                    SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                    SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/cdn.gtranslate.net/widgets/latest/float.js
                                    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):31350
                                    Entropy (8bit):7.968075797726597
                                    Encrypted:false
                                    SSDEEP:768:SBNBTZ62kRrbEcX/bB348rrUkXkyZzhVTfsY0mR9:qNP6933F93UYHzhVTfOY
                                    MD5:C8890C55DF1C701C3CD8EB8A23042A52
                                    SHA1:0A41C55E1BD291B357A4C29F682BF2BF6C8D149C
                                    SHA-256:215B6285FBF947E78D6605368B56AEBABC808F8AE72F0EAFC1D0679F09E45951
                                    SHA-512:F3BF60A29808A0375A25A5FB526C98F612831AE1530BF2DC2D9EFE5D98146E9A840B219D68D34FD37C61357CD562639BEFAA4E158AFE3098237C1EC77A2BD21C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/images/neptune.png
                                    Preview:.PNG........IHDR.............\r.f....pHYs............... .IDATx..w.eGu..[.v8..LON.i$.F#P@.... ./.....1\...~..{..}.]......l...1.,.]........(L....'.Tk.?.9.O.tO.....OM..s..Uu.V.ZkU...............................................................................................................................................................................................................................................................................qr.K......ur..9..mN...V..?..4..-.R..S.t{....../2KV..vi.{...~.Yl...w....8y..[O/.Hz.X...R....9G.8K0....H;A.#.....|.'T^.....u....c...9.......h.I./..X.c1...5.l.I.......!..>N5.KZ....O......(.*..]...M..H$..l/...s..V`~......]."..V...AP...1:R.x..a@..8D.X.......X,.3fj....A...r.a0.@...TH...C.P...<k_.....#./.I..Ra.........\2HHP.....u.)A.P&l....%t........{.x..8.....!p... ..........b......"G@D0..A.6Z..r....l.....Y....4.f.$.~.|........csp..@iK.uZh../xW..............?Q..0...u..m.~........."......6.,.`.t..b..[........"X..i..t
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (12863), with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):12968
                                    Entropy (8bit):5.201496230431515
                                    Encrypted:false
                                    SSDEEP:384:1DP03ujJlNL5rBANhKpRQvizilZldHAdHw4nse5LJHk:9P03eJlNL5xRQqz+ldHAdHwCs4Ly
                                    MD5:CBB78DBDE1A118A8E7263FA491CD8FA3
                                    SHA1:21F2794328FBE45A6091567A16591A5A10451499
                                    SHA-256:A5D9E23F1627D94E47D7BBCD548A8A925E6A3D8040343B8D548BB57E0F37FE0A
                                    SHA-512:5D2EF191F41A2250F8D523D42D9EE78B28169812B8F53E1B2F314C6E6CE5E012B45F711884AF7306F79680D4BE1434D480D56DC8F924D83246DC61519F9F20D8
                                    Malicious:false
                                    Reputation:low
                                    Preview:/*!.. * pace.js v1.2.4.. * https://github.com/CodeByZach/pace/.. * Licensed MIT . HubSpot, Inc... */..!function(){function o(t,e){return function(){return t.apply(e,arguments)}}var u,c,i,s,n,y,t,l,v,r,a,p,e,h,w,b,f,g,d,m,k,S,q,L,x,P,T,R,j,O,E,M,A,C,N,_,F,U,W,X,D,H,I,z,G,B,J=[].slice,K={}.hasOwnProperty,Q=function(t,e){for(var n in e)K.call(e,n)&&(t[n]=e[n]);function r(){this.constructor=t}return r.prototype=e.prototype,t.prototype=new r,t.__super__=e.prototype,t},V=[].indexOf||function(t){for(var e=0,n=this.length;e<n;e++)if(e in this&&this[e]===t)return e;return-1};function Y(){}for(g={className:"",catchupTime:100,initialRate:.03,minTime:250,ghostTime:100,maxProgressPerFrame:20,easeFactor:1.25,startOnPageLoad:!0,restartOnPushState:!0,restartOnRequestAfter:500,target:"body",elements:{checkInterval:100,selectors:["body"]},eventLag:{minSamples:10,sampleCount:3,lagThreshold:3},ajax:{trackMethods:["GET"],trackWebSockets:!0,ignoreURLs:[]}},P=function(){var t;return null!=(t="undefined"!=ty
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 750x506, Scaling: [none]x[none], YUV color, decoders should clamp
                                    Category:dropped
                                    Size (bytes):28022
                                    Entropy (8bit):7.991915745498171
                                    Encrypted:true
                                    SSDEEP:384:pW165AcMPr3z9j07D4rSf50s7J4j2ODgmxZeNV+riXjU7WjADfxNHhvF5ecZQJsu:Mg+cQMAXs7AEYeD+so7bfd+duI5a69L
                                    MD5:B207B2D50391F8DDFCE4B6C63D0436CC
                                    SHA1:F77258112FB4AE7ACCF989B9542DF65991AA093A
                                    SHA-256:C8C86A8D0B5AC994FE81A65C20CEBB044197905D2C1B6FBC0A855A6FC6CEF589
                                    SHA-512:F7CD36E07B23B0960F9F813F39B4D16824E3485D922A09C7E5A3375A538454E34B695DDA8598BB93DADDEAEB65ED1FB4E468C843275C6989BDAE67B0D16870B9
                                    Malicious:false
                                    Reputation:low
                                    Preview:RIFFnm..WEBPVP8 bm.......*....>m6.H.".!#. ...en.n..@\....<._*..~..[..i./....4s?.1a..;..._.G.|....G.k...W..,..ow?.......?.o......o..............O..r../Oof...=8z.:[.......?.~.<@.o...B. .7.?........k......X......T?....g.....?6............#...........?.|37.......................?..o._...?.?..}......`O.......s.....o..t?X~....B.......G......{...... ......+.6..~.....jX.G...,c...vF.1....#mC....{.{....R.=.=.Wdm.c..~.....jX.G...,c.....I.7..73..Q...g..vF.1....#e...:..,..x...Y.z.'a...vw..7.<..?.nR.|....c....+.6Q..jT.:.Xu.....:U......Jx......uz......Z.1...8.z&..E...-......a].}~...i.........yfr.91....5Q_..l(2...H.k.}..s..Mb.T...[-.]6.....$......MvF.I.X......n.9....).....GD..n.$..uj.W$.Bd........).da..g.....Y9a........?..-O..\...|.....%."...2...S[7F..".L..........\.S)8.;...i.+....r.\.oE3 U.9.2..&m..a_..._...L....,B.@.F.q..~8..'f'..lB.`.5.~..C...x.AE....H.3.6..m..k...>.@..K..z.....xw"G7..o.....P4.`....]_.sNW...[/.\1.....H...j..X%6X..u..y...B.......b
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1600x943, components 3
                                    Category:dropped
                                    Size (bytes):172732
                                    Entropy (8bit):7.983917694361635
                                    Encrypted:false
                                    SSDEEP:3072:289Eop0rtYsFxluNpvPHr7mfnQhFkLy4W5OXo2xxeBITSR/EVsYGhs/cdlUMV/JP:289BHauNhHrO9yhOXJxrTSFLZsUdlpVp
                                    MD5:034FD9CEC0065C20F2FC48F12AEB602C
                                    SHA1:BED2E737C92E52A9EE82B75D43A6A0BC12488A8E
                                    SHA-256:8AD92F6B8548A176D23EAEC7B70AA9BE8C33395D3EA4F6AD6AC65D421D361113
                                    SHA-512:71F30F20853FA927C9FCC37A40F57F5CC45B7C95FA42DEB60BE46675D1F7274A7D690F4DAB17CC2169F8A5BFEA5738DA1F914E5A9F4B4F738A2F1ECBC63A19BC
                                    Malicious:false
                                    Reputation:low
                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@......................C..............................................!........."$".$.......C.........................................................................@..".........................................\.........................!1.."AQa.q..2...#BR...3b...$r....CS.....%4cds..&5ETe.'Dt....6FU..................................C.......................!.1A..Q"aq.........2.#B...$Rbr3..%4C..S...............?...Q....._....V..@..(......-..,./.j...C.DyP..=.....Q(.uX.......P.&....JH..JED.....P(....E....D.P.....4.....(".$..B.QD..(Z.J .."."6..B.(..!j...!B.T@..Q...@.....EDD/..H..QAB.<.Q.O..E/...Q.H.....Aa$....I..R.....)G_do...J_4.<%.P..Z.. .QB.U.J..A.2.Z.H....z"...h.B....D.CbA."..z..!...2....h.'...5.U...4......F.B.`..F.@.T...JU..G..@..4-(..jR.eB.. Z4.*.....P.TYQ)JD.k.X..4Q.Q&...H..w.B.|$.....KL.A#.E.P..IC....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):31350
                                    Entropy (8bit):7.968075797726597
                                    Encrypted:false
                                    SSDEEP:768:SBNBTZ62kRrbEcX/bB348rrUkXkyZzhVTfsY0mR9:qNP6933F93UYHzhVTfOY
                                    MD5:C8890C55DF1C701C3CD8EB8A23042A52
                                    SHA1:0A41C55E1BD291B357A4C29F682BF2BF6C8D149C
                                    SHA-256:215B6285FBF947E78D6605368B56AEBABC808F8AE72F0EAFC1D0679F09E45951
                                    SHA-512:F3BF60A29808A0375A25A5FB526C98F612831AE1530BF2DC2D9EFE5D98146E9A840B219D68D34FD37C61357CD562639BEFAA4E158AFE3098237C1EC77A2BD21C
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.............\r.f....pHYs............... .IDATx..w.eGu..[.v8..LON.i$.F#P@.... ./.....1\...~..{..}.]......l...1.,.]........(L....'.Tk.?.9.O.tO.....OM..s..Uu.V.ZkU...............................................................................................................................................................................................................................................................................qr.K......ur..9..mN...V..?..4..-.R..S.t{....../2KV..vi.{...~.Yl...w....8y..[O/.Hz.X...R....9G.8K0....H;A.#.....|.'T^.....u....c...9.......h.I./..X.c1...5.l.I.......!..>N5.KZ....O......(.*..]...M..H$..l/...s..V`~......]."..V...AP...1:R.x..a@..8D.X.......X,.3fj....A...r.a0.@...TH...C.P...<k_.....#./.I..Ra.........\2HHP.....u.)A.P&l....%t........{.x..8.....!p... ..........b......"G@D0..A.6Z..r....l.....Y....4.f.$.~.|........csp..@iK.uZh../xW..............?Q..0...u..m.~........."......6.,.`.t..b..[........"X..i..t
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):4829
                                    Entropy (8bit):4.952859994408319
                                    Encrypted:false
                                    SSDEEP:96:u8PFxDfglqN4iBMrlGi8MzHMejDygt4k+24l5sDmJhaPwLWimNATdRJ:nPFxDfglfiBMrlGi8MzHJeHOmJhaP6U4
                                    MD5:420C7844B483B805E674B5453D0D12B0
                                    SHA1:1C71664D81FC08A95E00559EF509D947144CABE0
                                    SHA-256:281A7BCB036A7EEAD0C848801707A8D6B78CBF995752E8F5320987641D7753AA
                                    SHA-512:B2E695A8670918FD84C1F5DBF3F4C3A3910887DC309C47279DDB17F599DC81D7C03CD5E2FF67921FB52FE6C8B37C21BC1B8B708B08E54E621F1D8B167F6E47C1
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/assets/website/js/main.js
                                    Preview:..const btns = document.querySelectorAll(".acc-btn");....// fn..function accordion() {.. // this = the btn | icon & bg changed.. this.classList.toggle("is-open");.... // the acc-content.. const content = this.nextElementSibling;.... // IF open, close | else open.. if (content.style.maxHeight) content.style.maxHeight = null;.. else content.style.maxHeight = content.scrollHeight + "px";..}....// event..btns.forEach((el) => el.addEventListener("click", accordion));........//== theme toggle (light and dark)..const themeBtn = document.querySelector('.nav-theme-btn');..themeBtn.addEventListener('click', () => {.. let bodyClass = document.body.className;.. if (!bodyClass) {.. bodyClass = 'dark';.. document.body.className = bodyClass.. // change toggle icon.. themeBtn.innerHTML = '<i class="uil uil-sun"></i>'.. //save theme to local storage.. window.localStorage.setItem('theme', bodyClass);.. } else {.. bodyClass = '';.. document.body.className = bodyClass;..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 612x408, components 3
                                    Category:dropped
                                    Size (bytes):51739
                                    Entropy (8bit):7.94924590895091
                                    Encrypted:false
                                    SSDEEP:768:ApHN9RPFjYmo8sKxeqiEjomomXUgOm/c0Ll/f1fxE2DXADg+8cZkTdVbJ9:AH9C8jHiEjokj/PflChJZkxVn
                                    MD5:20995C2F8E7155B93116DC0C3891223D
                                    SHA1:AAFF5928BDA1DBD83B2130B4AE7090AA24E92E17
                                    SHA-256:C200B6E8B278567F0CC7D3D9AD3C033154A88974A8360D4BB4B05EF6482CC27D
                                    SHA-512:D751A2C94F8270EC7F6564BC15F50F3552D134AFA68B15DD1E9258F463E57691E26BADDD1177019A7F2575F51E98B281D7F275E6FA0CC6909AC52AE6808A1781
                                    Malicious:false
                                    Reputation:low
                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................d.......................http://ns.adobe.com/xap/1.0/.<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Go XMP SDK 1.0"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" rdf:about="" xmpRights:WebStatement="https://www.istockphoto.com/legal/license-agreement?utm_medium=organic&amp;utm_source=google&amp;utm_campaign=iptcurl"></rdf:Description><rdf:Description xmlns:dc="http://purl.org/dc/elements/1.1/" rdf:about=""><dc:creator><rdf:Seq><rdf:li>monsitj</rdf:li></rdf:Seq></dc:creator></rdf:Description></rdf:RDF></x:xmpmeta>.<?xpacket end="w"?>...EPhotoshop 3.0.8BIM.......)..P..monsitj..n..Getty Images/iStockphoto...C..............................................!........."$".$.......C.......
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text
                                    Category:downloaded
                                    Size (bytes):315
                                    Entropy (8bit):5.0572271090563765
                                    Encrypted:false
                                    SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                    MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                    SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                    SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                    SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/translate.google.com/translate_a/elementa0d8.js
                                    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):3972
                                    Entropy (8bit):4.687013220750258
                                    Encrypted:false
                                    SSDEEP:48:scq5kaGBF83vPFbQ2q4TVTrl3EmofQvIq0NFS6jPv63MATUZXWVCwok3Ztd3AKox:5ShGnwvW459IYvufVjPycACXwLPfQKFA
                                    MD5:73F2DE26F672152418F974E474DAB214
                                    SHA1:2DE5E1154440B77788E6B300ED311446B70087DD
                                    SHA-256:0B15A114CB26B0880B69695DF61166C1C8E84C66807C4E609F763D821D61DBB9
                                    SHA-512:8522E5124B34AB8DA4373C6F9F303B8F1301565914C304B38D4864D367D3F6B907558101D5A5B8BCE3F7E4D2CCFEFEFF07FB406E1DA47D925370B83CC2CC0EA5
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/css/custom.css
                                    Preview:/* Your Custom CSS Goes here */....vertical-center {.. margin-top: 3%;..}.....space {.. margin: 15%;..}.....enclosing {.. display: flex;.. align-items: center;.. justify-content: center;.. height: 100vh;.. flex-direction: column;..}.....form-nav {.. margin: 0rem 2rem;..}.....form-navv {.. padding-top: 1rem;.. display: flex;.. justify-content: space-between;..}...form-home a {.. border: 1px solid black;.. text-decoration: none;.. padding: .4rem .8rem;..}.....passCon {.. position: relative;..}..#togglePassword {.. position: absolute;.. top: 70%;.. right: 10px;.. transform: translateY(-50%);.. cursor: pointer;..}...container-fluid {.. position: relative;..}.....catee {.. position: absolute;.. right: .9rem;.. top: 1.6rem;.. width: 15%;.. margin-left: 1rem;.. /* float: right; */..}.....cat {.. width: 50%;.. margin: auto;.. /* margin-left: 2rem; */.. /* align-items: center; */..}.....acct-log1, .acct
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (61608), with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):61899
                                    Entropy (8bit):5.141495874734938
                                    Encrypted:false
                                    SSDEEP:768:HJO4MAvAcCfFvM6aPMPv3Mo8ExbxHTVCLXMrJ3u6byVm7MT2NIbjyixM3XpZWVej:HeaWkNo9s3CcA
                                    MD5:D73D4A941842A646B03D20EE901DBA14
                                    SHA1:52FF0E3E0F74CA165EBB660F0C3572005F45A184
                                    SHA-256:B30CC6EE2A66F42C17376794F97D36C534436E2680531AE3E6A534DB065CDFC2
                                    SHA-512:49EE19A2724D2DE756BFBD201B6EF042128B3F65A422655BBF154A7163A245437E92278024A8EB90879DE77B1A4EBA9830B5A8128C59E102AD1F365718EA8562
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/plugins/bootstrap/js/bootstrap.min.js
                                    Preview:/*!.. * Bootstrap v5.0.0-beta3 (https://getbootstrap.com/).. * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e(require("@popperjs/core")):"function"==typeof define&&define.amd?define(["@popperjs/core"],e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e(t.Popper)}(this,(function(t){"use strict";function e(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(s){if("default"!==s){var i=Object.getOwnPropertyDescriptor(t,s);Object.defineProperty(e,s,i.get?i:{enumerable:!0,get:function(){return t[s]}})}})),e.default=t,Object.freeze(e)}var s=e(t);const i=t=>{do{t+=Math.floor(1e6*Math.random())}while(document.getElementById(t));return t},n=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let s=t.getAtt
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text
                                    Category:downloaded
                                    Size (bytes):315
                                    Entropy (8bit):5.0572271090563765
                                    Encrypted:false
                                    SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                    MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                    SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                    SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                    SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                    Malicious:false
                                    Reputation:low
                                    URL:https://avantiswealth.org/external.html?link=https://fonts.googleapis.com/css2?family=Montserrat:wght@100;300;400;500;600;700;800&display=swap
                                    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                    No static file info
                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                    2025-01-10T00:53:33.271356+01002018302ET PHISHING Possible Phish - Mirrored Website Comment Observed1131.153.147.42443192.168.2.949805TCP
                                    2025-01-10T00:53:59.215043+01002018302ET PHISHING Possible Phish - Mirrored Website Comment Observed1131.153.147.42443192.168.2.949874TCP
                                    TimestampSource PortDest PortSource IPDest IP
                                    Jan 10, 2025 00:53:16.210794926 CET49677443192.168.2.920.189.173.11
                                    Jan 10, 2025 00:53:17.929543972 CET49676443192.168.2.923.206.229.209
                                    Jan 10, 2025 00:53:17.929577112 CET49675443192.168.2.923.206.229.209
                                    Jan 10, 2025 00:53:18.210700989 CET49674443192.168.2.923.206.229.209
                                    Jan 10, 2025 00:53:21.023242950 CET49677443192.168.2.920.189.173.11
                                    Jan 10, 2025 00:53:22.226352930 CET49673443192.168.2.9204.79.197.203
                                    Jan 10, 2025 00:53:27.556472063 CET49676443192.168.2.923.206.229.209
                                    Jan 10, 2025 00:53:27.556485891 CET49675443192.168.2.923.206.229.209
                                    Jan 10, 2025 00:53:27.846275091 CET49674443192.168.2.923.206.229.209
                                    Jan 10, 2025 00:53:29.500209093 CET4434970423.206.229.209192.168.2.9
                                    Jan 10, 2025 00:53:29.500294924 CET49704443192.168.2.923.206.229.209
                                    Jan 10, 2025 00:53:30.402657032 CET49790443192.168.2.9216.58.206.68
                                    Jan 10, 2025 00:53:30.402699947 CET44349790216.58.206.68192.168.2.9
                                    Jan 10, 2025 00:53:30.402765989 CET49790443192.168.2.9216.58.206.68
                                    Jan 10, 2025 00:53:30.403074026 CET49790443192.168.2.9216.58.206.68
                                    Jan 10, 2025 00:53:30.403094053 CET44349790216.58.206.68192.168.2.9
                                    Jan 10, 2025 00:53:30.627548933 CET49677443192.168.2.920.189.173.11
                                    Jan 10, 2025 00:53:31.032341957 CET44349790216.58.206.68192.168.2.9
                                    Jan 10, 2025 00:53:31.032671928 CET49790443192.168.2.9216.58.206.68
                                    Jan 10, 2025 00:53:31.032699108 CET44349790216.58.206.68192.168.2.9
                                    Jan 10, 2025 00:53:31.033773899 CET44349790216.58.206.68192.168.2.9
                                    Jan 10, 2025 00:53:31.033842087 CET49790443192.168.2.9216.58.206.68
                                    Jan 10, 2025 00:53:31.035187960 CET49790443192.168.2.9216.58.206.68
                                    Jan 10, 2025 00:53:31.035259962 CET44349790216.58.206.68192.168.2.9
                                    Jan 10, 2025 00:53:31.087496042 CET49790443192.168.2.9216.58.206.68
                                    Jan 10, 2025 00:53:31.087522984 CET44349790216.58.206.68192.168.2.9
                                    Jan 10, 2025 00:53:31.134418011 CET49790443192.168.2.9216.58.206.68
                                    Jan 10, 2025 00:53:32.587007999 CET49805443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:32.587078094 CET44349805131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:32.587150097 CET49805443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:32.587380886 CET49806443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:32.587450981 CET44349806131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:32.587519884 CET49806443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:32.590943098 CET49805443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:32.590982914 CET44349805131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:32.592015028 CET49806443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:32.592039108 CET44349806131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.065201044 CET44349805131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.067636013 CET49805443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.067673922 CET44349805131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.068788052 CET44349805131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.068881035 CET49805443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.070368052 CET49805443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.070516109 CET44349805131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.070652962 CET49805443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.070669889 CET44349805131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.076522112 CET44349806131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.076751947 CET49806443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.076786041 CET44349806131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.078222036 CET44349806131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.078306913 CET49806443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.078751087 CET49806443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.078836918 CET44349806131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.120497942 CET49805443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.120740891 CET49806443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.120767117 CET44349806131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.168831110 CET49806443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.181114912 CET44349805131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.181159019 CET44349805131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.181168079 CET44349805131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.181201935 CET44349805131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.181235075 CET49805443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.181266069 CET44349805131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.181277990 CET49805443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.186882019 CET44349805131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.186964989 CET49805443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.186988115 CET44349805131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.221947908 CET49811443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.221997976 CET44349811131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.222074032 CET49811443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.222379923 CET49812443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.222436905 CET44349812131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.222491026 CET49812443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.222707987 CET49813443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.222759962 CET44349813131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.222803116 CET49806443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.222825050 CET49813443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.223094940 CET49814443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.223108053 CET44349814131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.223352909 CET49814443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.224023104 CET49811443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.224042892 CET44349811131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.224176884 CET49812443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.224198103 CET44349812131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.224370956 CET49813443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.224395037 CET44349813131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.224556923 CET49814443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.224567890 CET44349814131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.234899044 CET49805443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.267342091 CET44349806131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.268177032 CET44349805131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.268198013 CET44349805131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.268234968 CET44349805131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.268268108 CET49805443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.268291950 CET49805443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.269519091 CET44349805131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.269531965 CET44349805131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.269575119 CET49805443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.269644022 CET49805443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.270358086 CET44349805131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.270368099 CET44349805131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.270431995 CET49805443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.271126032 CET44349805131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.271189928 CET49805443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.271198034 CET44349805131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.271220922 CET44349805131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.271260023 CET49805443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.272943020 CET49805443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.272964001 CET44349805131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.273309946 CET49816443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.273349047 CET44349816131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.273412943 CET49816443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.282430887 CET49816443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.282455921 CET44349816131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.333441019 CET44349806131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.333537102 CET44349806131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.333605051 CET49806443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.335529089 CET49806443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.335553885 CET44349806131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.336000919 CET49817443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.336060047 CET44349817131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.336116076 CET49817443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.336436033 CET49817443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.336450100 CET44349817131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.688591003 CET44349812131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.689951897 CET49812443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.689977884 CET44349812131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.690428972 CET44349812131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.691273928 CET49812443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.691359997 CET44349812131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.691428900 CET49812443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.691653013 CET44349813131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.692440987 CET49813443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.692480087 CET44349813131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.693536043 CET44349813131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.693598032 CET49813443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.694220066 CET49813443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.694298983 CET44349813131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.694356918 CET49813443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.699989080 CET44349811131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.700346947 CET49811443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.700368881 CET44349811131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.700737000 CET44349811131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.703003883 CET49811443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.703110933 CET44349811131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.703347921 CET49811443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.733071089 CET49812443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.733083010 CET44349812131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.739320993 CET44349813131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.747327089 CET44349811131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.748591900 CET49813443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.748625040 CET44349813131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.757133007 CET44349816131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.758440971 CET49816443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.758455992 CET44349816131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.759536982 CET44349816131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.759596109 CET49816443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.760514975 CET49816443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.760577917 CET44349816131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.760776997 CET49816443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.760795116 CET44349816131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.793896914 CET49813443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.798218966 CET44349812131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.798274040 CET44349812131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.798324108 CET49812443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.799787045 CET49812443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.799804926 CET44349812131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.800084114 CET49819443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.800118923 CET44349819131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.800502062 CET49819443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.800604105 CET49819443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.800611973 CET44349819131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.801943064 CET44349813131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.802017927 CET44349813131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.802117109 CET49813443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.802757025 CET49813443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.802783966 CET44349813131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.803241968 CET49820443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.803261995 CET44349820131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.803358078 CET49820443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.803725958 CET49820443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.803734064 CET44349820131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.804110050 CET44349817131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.804282904 CET44349814131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.804358959 CET49817443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.804368019 CET44349817131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.804557085 CET49814443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.804568052 CET44349814131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.805520058 CET44349817131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.805567026 CET49817443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.805958033 CET49817443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.806025028 CET44349817131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.806056976 CET44349814131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.806126118 CET49814443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.806155920 CET49817443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.806164980 CET44349817131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.806499958 CET49814443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.806591034 CET44349814131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.806608915 CET49814443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.809165001 CET49816443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.813349962 CET44349811131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.813405037 CET44349811131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.813595057 CET49811443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.814156055 CET49811443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.814167023 CET44349811131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.815674067 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.815690994 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.815741062 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.815956116 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.815963984 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.851324081 CET44349814131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.857534885 CET49817443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.857537031 CET49814443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.857547045 CET44349814131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.874999046 CET44349816131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.875061989 CET44349816131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.876440048 CET49816443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.876462936 CET44349816131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.876594067 CET49816443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.877588987 CET49824443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.877635956 CET44349824131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.877693892 CET49824443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.877924919 CET49824443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.877938986 CET44349824131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.904462099 CET49814443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.916945934 CET44349817131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.917012930 CET44349817131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.917695045 CET49817443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.918282032 CET49817443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.918297052 CET44349817131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.920767069 CET44349814131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.920808077 CET44349814131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.920819044 CET44349814131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.920838118 CET44349814131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.920866013 CET49814443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.920872927 CET44349814131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.920913935 CET49814443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:33.926353931 CET44349814131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.926364899 CET44349814131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:33.926420927 CET49814443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.024578094 CET44349814131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.024590969 CET44349814131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.024641991 CET49814443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.024966002 CET44349814131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.024976015 CET44349814131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.025015116 CET49814443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.026161909 CET44349814131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.026171923 CET44349814131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.026232004 CET49814443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.026671886 CET44349814131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.026729107 CET49814443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.026741982 CET44349814131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.026767969 CET44349814131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.026776075 CET49814443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.026808023 CET49814443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.028475046 CET49814443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.028491020 CET44349814131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.275154114 CET44349819131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.275743008 CET49819443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.275758982 CET44349819131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.276129007 CET44349819131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.276644945 CET49819443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.276704073 CET44349819131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.276890993 CET49819443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.282620907 CET44349820131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.282912970 CET49820443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.282927036 CET44349820131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.283276081 CET44349820131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.283596039 CET49820443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.283651114 CET44349820131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.283796072 CET49820443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.286806107 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.287009001 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.287018061 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.287384033 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.287684917 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.287754059 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.287791967 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.319343090 CET44349819131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.326141119 CET49820443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.326173067 CET44349820131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.335334063 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.339122057 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.382349014 CET44349824131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.382627010 CET49824443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.382664919 CET44349824131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.383289099 CET44349824131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.383614063 CET49824443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.383677959 CET44349824131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.383744955 CET49824443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.389568090 CET44349819131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.389595985 CET44349819131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.389666080 CET49819443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.389682055 CET44349819131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.395725965 CET44349819131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.395786047 CET49819443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.395798922 CET44349819131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.397325993 CET44349820131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.397397995 CET44349820131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.397459030 CET49820443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.398016930 CET49820443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.398034096 CET44349820131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.398199081 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.398226023 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.398232937 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.398269892 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.398281097 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.398294926 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.398317099 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.404552937 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.404654980 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.404665947 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.409317017 CET49828443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.409358978 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.409491062 CET49828443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.409959078 CET49829443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.410016060 CET44349829131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.410069942 CET49829443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.410433054 CET49830443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.410444021 CET44349830131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.410547972 CET49830443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.410754919 CET49828443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.410765886 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.411393881 CET49829443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.411415100 CET44349829131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.411870956 CET49830443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.411881924 CET44349830131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.431333065 CET44349824131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.448784113 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.448784113 CET49819443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.477858067 CET44349819131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.477945089 CET44349819131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.477977037 CET49819443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.477993965 CET49819443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.478689909 CET49819443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.478705883 CET44349819131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.483053923 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.483161926 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.483268976 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.484622955 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.484663010 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.485394001 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.485409021 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.485444069 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.485474110 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.485508919 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.486574888 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.486587048 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.486651897 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.487612009 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.487622023 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.487665892 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.491591930 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.491602898 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.491655111 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.500993967 CET44349824131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.501022100 CET44349824131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.501077890 CET49824443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.501101017 CET44349824131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.506890059 CET44349824131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.506995916 CET49824443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.507005930 CET44349824131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.557369947 CET49824443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.572412968 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.572429895 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.572494984 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.573127031 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.573189020 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.573746920 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.573901892 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.573929071 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.573936939 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.573956966 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.573982000 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.574789047 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.574867010 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.575772047 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.575851917 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.576600075 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.576663017 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.579050064 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.579138994 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.592775106 CET44349824131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.592849970 CET49824443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.592860937 CET44349824131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.592901945 CET49824443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.593293905 CET49824443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.593308926 CET44349824131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.593897104 CET49833443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.593946934 CET44349833131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.594008923 CET49833443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.594937086 CET49833443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.594949007 CET44349833131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.636375904 CET49834443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.636420965 CET44349834131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.636986017 CET49834443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.637569904 CET49834443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.637584925 CET44349834131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.660319090 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.660437107 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.660767078 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.660835028 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.661087990 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.661147118 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.661586046 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.661648989 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.661811113 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.661873102 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.661950111 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.662009954 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.662734985 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.662875891 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.662902117 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.662910938 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.662935972 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.662955999 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.663604975 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.663661957 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.663789988 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.663846016 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.664539099 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.664601088 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.664740086 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.664812088 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.665519953 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.665589094 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.666590929 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.666656017 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.707084894 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.707169056 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.747765064 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.747854948 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.747862101 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.747875929 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.747916937 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.748027086 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.748079062 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.748199940 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.748258114 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.748382092 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.748430967 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.748655081 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.748711109 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.748744965 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.748792887 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.748796940 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.748809099 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.748848915 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.748982906 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.749036074 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.749119043 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.749164104 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.749344110 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.749418020 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.749492884 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.749546051 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.749716997 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.749757051 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.749768019 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.749777079 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.749811888 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.749824047 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.754110098 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.754172087 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.754250050 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.754301071 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.836106062 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.836198092 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.836359978 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.836416960 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.836533070 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.836572886 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.836601019 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.836607933 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.836626053 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.836642981 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.836813927 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.836853027 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.836879969 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.836885929 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.836925030 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.837061882 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.837121010 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.837251902 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.837326050 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.837541103 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.837585926 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.837599993 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.837605000 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.837640047 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.837740898 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.837795973 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.837897062 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.837954044 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.838089943 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.838172913 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.838238001 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.838288069 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.840965033 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.841356039 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.841423035 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.841500044 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.841547012 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.878892899 CET44349830131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.879225016 CET49830443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.879255056 CET44349830131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.880294085 CET44349830131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.880354881 CET49830443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.880992889 CET49830443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.881043911 CET44349830131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.881333113 CET49830443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.881341934 CET44349830131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.883974075 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.884198904 CET49828443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.884213924 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.884550095 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.885260105 CET49828443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.885308027 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.885396004 CET49828443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.896280050 CET44349829131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.896687984 CET49829443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.896702051 CET44349829131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.897043943 CET44349829131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.897453070 CET49829443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.897504091 CET44349829131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.897618055 CET49829443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.922739983 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.922822952 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.922924995 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.922974110 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.923067093 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.923105001 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.923120022 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.923127890 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.923158884 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.923178911 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.923302889 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.923348904 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.923491955 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.923540115 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.923659086 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.923707962 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.923839092 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.923894882 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.923928976 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.923975945 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.924112082 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.924165010 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.924187899 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.924232960 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.924426079 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.924482107 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.924665928 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.924705982 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.924715042 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.924721003 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.924751997 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.927335978 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.930149078 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.930214882 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.930321932 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.930367947 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.934675932 CET49830443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.939335108 CET44349829131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.949466944 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.949728012 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.949738979 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.950843096 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.950911999 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.951623917 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.951716900 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.951842070 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.951849937 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.990922928 CET44349830131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.991012096 CET44349830131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.991060019 CET49830443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.992235899 CET49830443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.992250919 CET44349830131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.993098974 CET49839443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.993124008 CET44349839131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.993185043 CET49839443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.993670940 CET49839443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.993680000 CET44349839131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.994524956 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.994560003 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.994615078 CET49828443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:34.994625092 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:34.996583939 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.000626087 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.000726938 CET49828443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.000734091 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.021586895 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.021646976 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.021678925 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.021688938 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.021733046 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.021866083 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.021922112 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.021950960 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.021955967 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.021974087 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.021989107 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.022159100 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.022209883 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.022386074 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.022435904 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.022509098 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.022543907 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.022557020 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.022562981 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.022595882 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.023152113 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.023175955 CET44349829131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.023204088 CET44349829131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.023215055 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.023268938 CET49829443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.023279905 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.023282051 CET44349829131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.023334026 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.023364067 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.023399115 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.023411036 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.023416042 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.023436069 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.023452044 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.024236917 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.024293900 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.024306059 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.024365902 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.024383068 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.024389029 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.024399996 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.024411917 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.024435997 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.024441004 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.024470091 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.024857044 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.024904966 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.042975903 CET49828443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.068511963 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.068537951 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.068543911 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.068593025 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.068607092 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.070285082 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.070333958 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.070344925 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.073244095 CET49829443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.075756073 CET44349833131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.076034069 CET49833443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.076052904 CET44349833131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.077152967 CET44349833131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.077223063 CET49833443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.077627897 CET49833443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.077686071 CET44349833131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.077825069 CET49833443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.077831030 CET44349833131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.082331896 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.082345963 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.082397938 CET49828443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.082998991 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.083010912 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.083050966 CET49828443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.084594011 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.084652901 CET49828443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.088979959 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.089060068 CET49828443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.097649097 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.097728968 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.098402977 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.098462105 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.098619938 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.098664045 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.098819971 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.098865986 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.098975897 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.099021912 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.099400043 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.099442005 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.099467039 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.099472046 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.099492073 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.099509954 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.099627972 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.099677086 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.099833012 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.099864960 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.099880934 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.099886894 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.099906921 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.099939108 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.100192070 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.100250959 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.100423098 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.100471973 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.100537062 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.100584030 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.100770950 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.100819111 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.100876093 CET44349829131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.100884914 CET44349829131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.100946903 CET49829443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.101310015 CET44349829131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.101316929 CET44349829131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.101372004 CET49829443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.102127075 CET44349829131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.102184057 CET49829443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.102191925 CET44349829131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.102205992 CET44349829131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.102231979 CET49829443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.102257967 CET49829443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.102387905 CET49829443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.102404118 CET44349829131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.102421999 CET49829443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.102453947 CET49829443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.103559971 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.103622913 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.103725910 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.103785038 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.108650923 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.108701944 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.108760118 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.109257936 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.109277010 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.109905005 CET49841443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.109939098 CET44349841131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.109999895 CET49841443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.122870922 CET44349834131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.125957012 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.126801014 CET49833443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.135093927 CET49841443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.135118961 CET44349841131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.135277987 CET49834443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.135287046 CET44349834131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.136598110 CET44349834131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.136673927 CET49834443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.137021065 CET49834443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.137099028 CET44349834131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.137160063 CET49834443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.137172937 CET44349834131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.150734901 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.150748968 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.150773048 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.150806904 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.150854111 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.151288033 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.151293993 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.151346922 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.152213097 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.152220964 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.152371883 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.157104969 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.157115936 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.157171011 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.170650005 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.170718908 CET49828443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.171096087 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.171149015 CET49828443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.171924114 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.171986103 CET49828443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.172852039 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.172907114 CET49828443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.172971964 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.173015118 CET49828443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.173883915 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.173963070 CET49828443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.173968077 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.173979044 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.174011946 CET49828443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.174020052 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.174055099 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.174091101 CET49828443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.174197912 CET49828443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.174211025 CET44349828131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.178349972 CET49842443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.178396940 CET44349842131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.178463936 CET49842443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.178750992 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.178786993 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.178915024 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.179095030 CET49842443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.179106951 CET44349842131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.179263115 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.179275990 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.180731058 CET49834443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.184940100 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.185030937 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.185137033 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.185188055 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.185264111 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.185316086 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.185491085 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.185549021 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.185614109 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.185662985 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.185746908 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.185798883 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.186006069 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.186053991 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.186170101 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.186208010 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.186216116 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.186222076 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.186250925 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.186491013 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.186527967 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.186538935 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.186543941 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.186578035 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.186755896 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.186810970 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.186887026 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.186928988 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.186935902 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.186963081 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.186997890 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.187201977 CET49822443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.187211990 CET44349822131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.190902948 CET44349833131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.190978050 CET44349833131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.191030025 CET49833443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.191102982 CET49844443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.191124916 CET44349844131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.191173077 CET49844443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.191672087 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.191694021 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.191740036 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.191869020 CET49844443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.191879988 CET44349844131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.192045927 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.192054033 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.192392111 CET49833443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.192403078 CET44349833131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.195945978 CET49846443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.195954084 CET44349846131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.196016073 CET49846443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.196182966 CET49846443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.196193933 CET44349846131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.237313032 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.237330914 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.237395048 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.237946033 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.238004923 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.238132954 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.238184929 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.238883018 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.238944054 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.239753008 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.239809036 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.240637064 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.240695953 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.240859032 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.240909100 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.243868113 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.243946075 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.245748043 CET44349834131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.245770931 CET44349834131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.245778084 CET44349834131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.245799065 CET44349834131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.245836020 CET49834443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.245857954 CET44349834131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.246040106 CET49834443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.251616955 CET44349834131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.251681089 CET49834443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.251694918 CET44349834131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.303752899 CET49834443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.324371099 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.324470043 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.324476957 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.324507952 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.324536085 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.324553013 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.324603081 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.324655056 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.324903011 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.324951887 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.325023890 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.325077057 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.325692892 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.325753927 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.325891972 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.325934887 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.326706886 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.326764107 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.326831102 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.326869011 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.326884031 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.326889992 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.326913118 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.326935053 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.327754021 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.327826023 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.327833891 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.327840090 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.327891111 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.328540087 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.328632116 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.332473040 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.332561016 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.332598925 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.332652092 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.333707094 CET44349834131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.333717108 CET44349834131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.333781004 CET44349834131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.333832026 CET49834443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.333832026 CET49834443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.334284067 CET49834443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.334295988 CET44349834131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.410748959 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.410831928 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.410932064 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.410986900 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.411161900 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.411215067 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.411398888 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.411454916 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.411530972 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.411578894 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.411883116 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.411931992 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.412095070 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.412139893 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.412286043 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.412327051 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.412345886 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.412369967 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.412436962 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.443805933 CET49831443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.443829060 CET44349831131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.444195032 CET49849443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.444238901 CET44349849131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.444294930 CET49849443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.445067883 CET49849443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.445092916 CET44349849131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.507900000 CET44349839131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.508043051 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.508075953 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.508131027 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.508261919 CET49839443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.508274078 CET44349839131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.508492947 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.508502960 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.511605024 CET44349839131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.511995077 CET49839443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.512168884 CET49839443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.512173891 CET44349839131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.512211084 CET44349839131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.558912039 CET49839443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.579346895 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.579643965 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.579688072 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.580049992 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.580369949 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.580430031 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.580508947 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.611077070 CET44349841131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.611543894 CET49841443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.611563921 CET44349841131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.613075018 CET44349841131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.613147020 CET49841443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.613647938 CET49841443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.613703012 CET49841443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.613715887 CET44349841131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.623338938 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.624505043 CET44349839131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.624536991 CET44349839131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.624546051 CET44349839131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.624599934 CET49839443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.624624014 CET44349839131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.630229950 CET44349839131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.630290031 CET49839443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.630299091 CET44349839131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.644347906 CET44349842131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.644653082 CET49842443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.644691944 CET44349842131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.645041943 CET44349842131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.645776033 CET49842443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.645840883 CET44349842131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.645915985 CET49842443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.660254002 CET44349844131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.660532951 CET49844443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.660566092 CET44349844131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.661638975 CET44349844131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.661708117 CET49844443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.662194014 CET49844443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.662312984 CET44349844131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.662364006 CET49844443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.664009094 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.664443016 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.664459944 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.665142059 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.665472984 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.665555954 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.665580988 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.666493893 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.666686058 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.666704893 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.666888952 CET49841443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.666914940 CET44349841131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.667104959 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.669553041 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.669627905 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.669698954 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.682707071 CET49839443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.684920073 CET44349846131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.685436010 CET49846443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.685450077 CET44349846131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.686911106 CET44349846131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.687022924 CET49846443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.687325954 CET49846443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.687338114 CET44349842131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.687400103 CET44349846131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.687469959 CET49846443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.687483072 CET44349846131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.689532995 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.689568043 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.689626932 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.689651966 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.695300102 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.695374012 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.695408106 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.700166941 CET49842443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.703341961 CET44349844131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.711342096 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.715459108 CET49844443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.715473890 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.715473890 CET49841443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.715483904 CET44349844131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.715487003 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.716654062 CET44349839131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.716670990 CET44349839131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.716701984 CET44349839131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.716732979 CET49839443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.716789007 CET49839443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.717230082 CET44349839131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.717251062 CET44349839131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.717282057 CET49839443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.717324018 CET49839443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.718106031 CET44349839131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.718126059 CET44349839131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.718178988 CET49839443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.722902060 CET44349839131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.722923994 CET44349839131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.722970963 CET49839443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.723020077 CET49839443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.723038912 CET44349839131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.723092079 CET49839443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.723103046 CET44349839131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.723139048 CET49839443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.723191023 CET44349841131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.723208904 CET44349839131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.723262072 CET49839443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.723263025 CET44349841131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.723287106 CET44349841131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.723305941 CET44349841131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.723335028 CET49841443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.723359108 CET49841443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.723360062 CET49841443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.723367929 CET44349841131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.724076986 CET49839443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.724095106 CET44349839131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.724775076 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.724829912 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.724881887 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.725967884 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.725984097 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.729489088 CET44349841131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.729523897 CET44349841131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.729546070 CET44349841131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.729715109 CET49841443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.729715109 CET49841443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.729731083 CET44349841131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.732796907 CET49846443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.743727922 CET49856443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.743777990 CET44349856131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.743935108 CET49856443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.744234085 CET49856443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.744254112 CET44349856131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.753063917 CET44349842131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.753132105 CET44349842131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.753252983 CET49842443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.754559040 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.759828091 CET49842443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.759865046 CET44349842131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.761989117 CET49844443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.772089958 CET44349844131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.772116899 CET44349844131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.772124052 CET44349844131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.772185087 CET44349844131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.772203922 CET49844443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.772254944 CET49844443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.773962975 CET49841443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.774452925 CET49857443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.774513006 CET44349857131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.774569988 CET49857443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.774827957 CET49857443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.774842978 CET44349857131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.776643038 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.776654005 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.776743889 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.777264118 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.777271986 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.777316093 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.778170109 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.778177977 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.778243065 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.779083967 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.779113054 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.779120922 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.779189110 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.779203892 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.780457973 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.780497074 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.780508041 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.780556917 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.780580997 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.782174110 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.782258987 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.782283068 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.782582045 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.782592058 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.782664061 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.785587072 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.785671949 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.785680056 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.789289951 CET49844443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.789303064 CET44349844131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.800940037 CET44349846131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.801033020 CET44349846131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.801106930 CET49846443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.811533928 CET44349841131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.811551094 CET44349841131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.811575890 CET44349841131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.811605930 CET49841443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.811676979 CET49841443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.812266111 CET44349841131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.812275887 CET44349841131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.812357903 CET44349841131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.812357903 CET49841443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.812570095 CET49841443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.832636118 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.832645893 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.860483885 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.860548973 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.860621929 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.860698938 CET49841443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.860724926 CET44349841131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.861273050 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.861291885 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.863928080 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.863997936 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.864051104 CET49846443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.864068031 CET44349846131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.864329100 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.864381075 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.865215063 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.865271091 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.866116047 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.866184950 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.866520882 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.866553068 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.866595984 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.866616011 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.866616011 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.866652012 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.866925001 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.866978884 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.867183924 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.867238045 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.867822886 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.867841005 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.867870092 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.867913961 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.867945910 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.868091106 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.868140936 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.868141890 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.868195057 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.868225098 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.868278027 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.868298054 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.868328094 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.868391991 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.868601084 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.868617058 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.868701935 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.868731022 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.868760109 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.868808985 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.869139910 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.869151115 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.869209051 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.870281935 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.870292902 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.870353937 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.870552063 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.870619059 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.873068094 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.873187065 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.874337912 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.874347925 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.874403954 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.919089079 CET44349849131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.920531034 CET49849443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.920559883 CET44349849131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.921720028 CET44349849131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.921812057 CET49849443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.922269106 CET49849443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.922353029 CET44349849131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.922523022 CET49849443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.922529936 CET44349849131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.953496933 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.953562975 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.953564882 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.953602076 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.953618050 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.953809977 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.953833103 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.953880072 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.954365015 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.954420090 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.954695940 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.954741955 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.955069065 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.955111980 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.955665112 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.955718040 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.956037998 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.956079960 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.956109047 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.956120968 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.956132889 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.956366062 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.956892014 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.956976891 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.957042933 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.957093954 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.957824945 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.957842112 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.957890987 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.958120108 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.958129883 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.958194017 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.958216906 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.958218098 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.958240032 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.958255053 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.958275080 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.958275080 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.958277941 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.958282948 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.958369970 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.958372116 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.958373070 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.958373070 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.958383083 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.958425999 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.958473921 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.958528042 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.958539009 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.958586931 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.958794117 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.958849907 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.958877087 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.958889961 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.958904982 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.958930016 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.958986044 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.959017038 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.959124088 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.959170103 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.959455013 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.959506035 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.959598064 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.959636927 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.959636927 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.962178946 CET49843443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.962204933 CET44349843131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.963001966 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.963071108 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.963531017 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.963581085 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.963876963 CET49849443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.977773905 CET49860443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.977813005 CET44349860131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.977890015 CET49860443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.979537964 CET49860443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:35.979552984 CET44349860131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:35.994296074 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.005383015 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.005394936 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.006567955 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.006627083 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.007277012 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.007345915 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.007539034 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.007546902 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.033298016 CET44349849131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.033373117 CET44349849131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.033413887 CET49849443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.039025068 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.039103031 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.039201021 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.039262056 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.039396048 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.039458036 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.039661884 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.039715052 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.039792061 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.039855957 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.039865017 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.039922953 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.040100098 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.044732094 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.044805050 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.045095921 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.045156002 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.045340061 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.045387030 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.045763016 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.045810938 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.045981884 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.046031952 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.046550989 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.046608925 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.046766996 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.046813011 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.047404051 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.047472000 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.047574997 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.047626972 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.047911882 CET49849443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.047941923 CET44349849131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.049159050 CET49840443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.049190044 CET44349840131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.051436901 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.051496983 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.051656961 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.051723003 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.051803112 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.051857948 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.052427053 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.052483082 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.052617073 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.052656889 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.052719116 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.052783966 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.053972006 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.053986073 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.080008030 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.080054045 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.080142021 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.080868959 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.080890894 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.094650030 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.094779015 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.127794981 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.127826929 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.127835035 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.127865076 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.127950907 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.127964973 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.127978086 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.133352995 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.133415937 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.133486986 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.133503914 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.133534908 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.133546114 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.133697987 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.133747101 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.134068966 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.134123087 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.134287119 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.134335995 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.134480953 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.134529114 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.134778023 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.134834051 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.138051987 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.138113022 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.138123989 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.138137102 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.138151884 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.138170958 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.138638020 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.138684988 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.139723063 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.139781952 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.139802933 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.139844894 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.140121937 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.140177965 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.140584946 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.140620947 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.140634060 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.140640974 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.140665054 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.140681982 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.169492960 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.219645977 CET44349856131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.220122099 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.220136881 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.220267057 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.220809937 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.220819950 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.220875978 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.221920013 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.221930981 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.221982002 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.222898006 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.222909927 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.222959042 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.223958969 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.224050999 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.224296093 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.224354029 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.224605083 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.224662066 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.224801064 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.224853039 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.225061893 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.225115061 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.225254059 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.225311995 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.225436926 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.225497007 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.225794077 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.225856066 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.225950003 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.226037025 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.226103067 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.226206064 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.226264000 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.226419926 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.226478100 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.226640940 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.226694107 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.230720043 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.230803967 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.230917931 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.230990887 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.231101036 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.231157064 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.232336998 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.232423067 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.232449055 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.232505083 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.239995956 CET44349857131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.266789913 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.266812086 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.266923904 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.266982079 CET49856443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.270674944 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.287570000 CET49857443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.308886051 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.308901072 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.309062958 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.309854984 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.309927940 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.310348988 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.310431004 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.310513973 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.310564041 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.310728073 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.310781002 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.310940981 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.311002016 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.311005116 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.311209917 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.311414957 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.311465979 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.311625957 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.311677933 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.311764002 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.311810017 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.311942101 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.311986923 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.312159061 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.312211990 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.312221050 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.312273026 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.312402010 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.312448978 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.312448978 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.312463045 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.312493086 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.312696934 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.312747002 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.312990904 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.313052893 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.313637972 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.313697100 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.316788912 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.316874981 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.316978931 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.317042112 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.317086935 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.317136049 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.317298889 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.317347050 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.317502022 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.317548990 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.329286098 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.334070921 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.357280016 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.357387066 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.369723082 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.381201982 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.398897886 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.398983955 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.399012089 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.399069071 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.399321079 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.399369001 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.399739027 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.399817944 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.399857044 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.399888039 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.399907112 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.399925947 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.399940968 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.399970055 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.400077105 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.400122881 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.400329113 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.400377989 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.400429010 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.400476933 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.400974989 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.401024103 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.401035070 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.401062965 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.401082993 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.401101112 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.401109934 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.401118994 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.401139975 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.401155949 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.401652098 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.401720047 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.401751995 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.401798964 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.401804924 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.401818037 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.401844025 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.401865959 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.401876926 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.401890039 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.401942968 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.401942968 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.402640104 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.402678013 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.402693033 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.402702093 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.402729988 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.402744055 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.404145956 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.404222012 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.404236078 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.404242992 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.404273033 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.404282093 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.404289007 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.404310942 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.404330969 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.404464006 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.404510975 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.404567957 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.404617071 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.406694889 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.406778097 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.407529116 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.408061028 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.408709049 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.408727884 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.408777952 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.408842087 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.408952951 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.408998013 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.409034967 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.409050941 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.409075022 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.409082890 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.409092903 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.409137964 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.409169912 CET49857443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.409178972 CET44349857131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.409274101 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.409282923 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.409487963 CET49856443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.409495115 CET44349856131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.409704924 CET44349857131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.409790039 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.409926891 CET44349856131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.410290003 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.410340071 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.410413027 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.410466909 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.410691977 CET49857443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.410769939 CET44349857131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.411361933 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.411436081 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.411928892 CET49856443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.411988974 CET44349856131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.412568092 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.412630081 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.413172007 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.413306952 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.413492918 CET49857443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.413539886 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.413582087 CET49856443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.413746119 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.413754940 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.413907051 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.413914919 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.432490110 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.443949938 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.444000959 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.444092035 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.444400072 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.444412947 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.445099115 CET44349860131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.445322037 CET49860443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.445333958 CET44349860131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.446624041 CET44349860131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.446949959 CET49860443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.447058916 CET44349860131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.447098017 CET49860443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.447815895 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.447901964 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.453614950 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.453628063 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.455328941 CET44349856131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.455341101 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.459326982 CET44349857131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.487415075 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.487462997 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.487492085 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.487521887 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.487549067 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.487565041 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.487596035 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.487638950 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.487833977 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.487891912 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.488070965 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.488153934 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.488286972 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.488405943 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.488491058 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.488584995 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.488647938 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.488693953 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.488837004 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.488897085 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.489110947 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.489166021 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.489223003 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.489265919 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.489454031 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.489520073 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.489617109 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.489695072 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.489780903 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.489861012 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.490020990 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.490068913 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.490180016 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.490226030 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.490420103 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.490461111 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.490612030 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.490669012 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.490837097 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.490891933 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.491090059 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.491134882 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.491141081 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.491153955 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.491173983 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.491194010 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.491199017 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.491235971 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.491282940 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.491322994 CET44349860131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.494282961 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.494368076 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.494502068 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.494553089 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.494739056 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.494781017 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.494801044 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.494808912 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.494827986 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.494841099 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.495016098 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.495099068 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.495748043 CET49860443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.519922972 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.521409035 CET44349857131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.521409988 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.521442890 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.521451950 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.521473885 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.521480083 CET44349857131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.521501064 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.521518946 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.521541119 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.521541119 CET44349856131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.521563053 CET49857443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.521572113 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.521579981 CET44349856131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.521583080 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.521588087 CET44349856131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.521595001 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.521615028 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.521646976 CET49856443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.521646976 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.521653891 CET44349856131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.521666050 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.521680117 CET49856443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.521691084 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.525177956 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.525199890 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.525224924 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.525273085 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.525285959 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.525302887 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.527946949 CET44349856131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.528003931 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.528022051 CET49856443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.528023005 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.528037071 CET44349856131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.528062105 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.528090000 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.528105974 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.531738043 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.531821012 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.531833887 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.554986000 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.555072069 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.555196047 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.555212975 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.555227995 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.557609081 CET44349860131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.557650089 CET44349860131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.557724953 CET44349860131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.557735920 CET49860443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.557776928 CET49860443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.558214903 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.560456991 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.563842058 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.563854933 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.564331055 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.564591885 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.564610958 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.564785004 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.565143108 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.565311909 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.565399885 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.565891981 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.565992117 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.566106081 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.566147089 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.575684071 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.575697899 CET49856443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.575697899 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.576350927 CET49851443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.576373100 CET44349851131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.576486111 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.576553106 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.576556921 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.576571941 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.576592922 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.576608896 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.576781988 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.576828957 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.577018976 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.577054977 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.577065945 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.577079058 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.577097893 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.577116013 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.577402115 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.577447891 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.577573061 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.577620983 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.577805996 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.577853918 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.578043938 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.578090906 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.578222036 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.578270912 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.578394890 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.578454971 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.579144001 CET49857443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.579164982 CET44349857131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.582758904 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.582814932 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.582920074 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.582972050 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.583084106 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.583133936 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.583245993 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.583256006 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.583297968 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.583304882 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.583328962 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.583363056 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.583501101 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.585156918 CET49865443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.585186958 CET44349865131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.585238934 CET49865443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.585340023 CET49860443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.585347891 CET44349860131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.586704969 CET49865443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.586718082 CET44349865131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.587124109 CET49845443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.587161064 CET44349845131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.596961021 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.607330084 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.607331038 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.607677937 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.607688904 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.607722998 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.607745886 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.607775927 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.608017921 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.608055115 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.608072996 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.608112097 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.608165979 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.608300924 CET44349856131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.608320951 CET44349856131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.608340025 CET44349856131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.608352900 CET49856443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.608383894 CET49856443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.608803034 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.608815908 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.608838081 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.608865976 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.608885050 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.609158993 CET44349856131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.609169006 CET44349856131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.609213114 CET49856443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.609375000 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.609395981 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.609412909 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.609437943 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.609462976 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.609462976 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.609796047 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.609805107 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.609841108 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.609900951 CET44349856131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.609910965 CET44349856131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.609947920 CET49856443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.610142946 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.610162020 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.610203981 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.610243082 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.614665031 CET44349856131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.614680052 CET44349856131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.614713907 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.614727020 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.614727020 CET49856443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.614790916 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.615204096 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.615219116 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.615262032 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.616300106 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.616312981 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.616373062 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.617264032 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.617276907 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.617316961 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.622315884 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.622328043 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.622387886 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.641736984 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.641752005 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.641815901 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.655144930 CET44349856131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.655216932 CET49856443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.655232906 CET44349856131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.655249119 CET44349856131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.655292034 CET49856443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.656627893 CET49856443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.656651020 CET44349856131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.674977064 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.675005913 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.675034046 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.675081015 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.675101995 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.675127029 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.676090002 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.676119089 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.676182032 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.676212072 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.682332039 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.682394028 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.682404041 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.694679022 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.694690943 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.694746971 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.694964886 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.695035934 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.695327044 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.695336103 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.695388079 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.695514917 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.695571899 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.695888996 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.695933104 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.696688890 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.696739912 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.696757078 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.696804047 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.696921110 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.696979046 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.696983099 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.696993113 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.697025061 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.697175980 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.697268963 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.697700977 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.697751045 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.698095083 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.698156118 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.698306084 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.698357105 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.698456049 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.698508024 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.701951027 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.702017069 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.705854893 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.705873013 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.705926895 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.706321001 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.706383944 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.707916021 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.707963943 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.707973003 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.707986116 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.708015919 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.708035946 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.708334923 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.708384037 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.709364891 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.709441900 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.709445000 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.709455967 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.709495068 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.712889910 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.712949038 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.721879959 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.728507996 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.728574991 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.730279922 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.732872009 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.732953072 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.732970953 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.733022928 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.737767935 CET49859443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.737799883 CET44349859131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.741324902 CET49870443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.741368055 CET44349870131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.741652966 CET49870443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.741652966 CET49870443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.741684914 CET44349870131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.744884968 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.744896889 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.744944096 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.761054039 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.761066914 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.761106968 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.761987925 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.761996031 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.762038946 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.762974024 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.762981892 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.763022900 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.764848948 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.764880896 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.764918089 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.764950037 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.765783072 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.765794039 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.765836000 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.767646074 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.767705917 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.770746946 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.770809889 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.781337023 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.781420946 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.781461000 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.781513929 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.781833887 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.781893969 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.782450914 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.782515049 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.782630920 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.782687902 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.782810926 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.782854080 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.783498049 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.783571959 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.783624887 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.783689976 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.783698082 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.783710957 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.783756971 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.784941912 CET49858443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.784961939 CET44349858131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.788507938 CET49871443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.788544893 CET44349871131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.788600922 CET49871443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.788878918 CET49871443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.788887978 CET44349871131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.796385050 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.796453953 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.796818972 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.796880007 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.796955109 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.797002077 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.797130108 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.797178984 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.797966003 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.798026085 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.798058033 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.798096895 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.798795938 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.798852921 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.799007893 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.799062014 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.799721003 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.799768925 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.799876928 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.799922943 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.800677061 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.800729990 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.800935984 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.800987005 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.801594973 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.801649094 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.803463936 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.803519011 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.803683996 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.803742886 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.803780079 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.806952000 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.806962967 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.807024956 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.807060957 CET49855443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.807081938 CET44349855131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.847305059 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.847479105 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.847558975 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.847623110 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.848283052 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.848336935 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.849128962 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.849183083 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.850056887 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.850114107 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.850230932 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.850277901 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.851217985 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.851284027 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.852741957 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.852826118 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.853203058 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.853260040 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.853518963 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.853576899 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.853962898 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.854022980 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.854091883 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.854134083 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.854897022 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.854954958 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.859321117 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.859389067 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.865828991 CET49872443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.865855932 CET44349872131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.865914106 CET49872443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.866954088 CET49872443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.866966963 CET44349872131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.893645048 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.893723965 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.929804087 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.930074930 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.930115938 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.930593967 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.930919886 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.930991888 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.931060076 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.934539080 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.934607983 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.935324907 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.935390949 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.935745001 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.935790062 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.936572075 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.936631918 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.937522888 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.937557936 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.937598944 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.938424110 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.938471079 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.939388037 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.939443111 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.939445019 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.939452887 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.939486027 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.939496040 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.939534903 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.939565897 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.941270113 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.941339016 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.941502094 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.941548109 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.941869020 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.941916943 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.942194939 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.942249060 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.942564964 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.942615032 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.942668915 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.942717075 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.943334103 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.943382978 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.943507910 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.943557024 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.944292068 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.944345951 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.944394112 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.944448948 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.945094109 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.945149899 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.946979046 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.947933912 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.947998047 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.948093891 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.948235035 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.948266029 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.948277950 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.948291063 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.948333025 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.950031996 CET49861443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.950056076 CET44349861131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.957444906 CET49873443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.957499981 CET44349873131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.957552910 CET49873443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.958127975 CET49873443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:36.958142042 CET44349873131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:36.975332022 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.029936075 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.029988050 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.030023098 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.030042887 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.030054092 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.030066967 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.030091047 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.030277967 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.030335903 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.030432940 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.030482054 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.030703068 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.030750990 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.030857086 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.030900955 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.031168938 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.031222105 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.031256914 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.031301975 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.031563044 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.031596899 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.031615973 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.031629086 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.031645060 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.031909943 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.031961918 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.031968117 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.032083988 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.032124996 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.032130003 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.032336950 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.032382011 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.032388926 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.036523104 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.036593914 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.036607027 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.036640882 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.036683083 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.036689043 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.039959908 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.046291113 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.046329975 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.046387911 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.046422005 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.051996946 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.052059889 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.052072048 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.061817884 CET44349865131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.064843893 CET49865443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.064857960 CET44349865131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.065299034 CET44349865131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.065661907 CET49865443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.065733910 CET44349865131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.065829039 CET49865443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.110091925 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.111320972 CET44349865131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.118519068 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.118603945 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.118716002 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.118762016 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.118886948 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.118935108 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.119070053 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.119112015 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.119318962 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.119364023 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.119451046 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.119496107 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.119688988 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.119733095 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.119828939 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.119872093 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.120085001 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.120127916 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.120268106 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.120311975 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.120496988 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.120544910 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.120546103 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.120556116 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.120587111 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.120862961 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.120908976 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.121078014 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.121112108 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.121124029 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.121134043 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.121165991 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.121172905 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.121201038 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.121239901 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.125207901 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.126312017 CET49862443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.126322985 CET44349862131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.129509926 CET49874443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.129538059 CET44349874131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.129590988 CET49874443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.129800081 CET49874443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.129808903 CET44349874131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.136291981 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.136313915 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.136379957 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.137396097 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.137412071 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.137454987 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.138413906 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.138430119 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.138477087 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.142657995 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.142669916 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.142741919 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.176907063 CET44349865131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.176944017 CET44349865131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.176999092 CET49865443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.177011013 CET44349865131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.183353901 CET44349865131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.183427095 CET49865443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.183437109 CET44349865131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.226555109 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.226629972 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.227081060 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.227135897 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.227417946 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.227464914 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.228213072 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.228266001 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.229099035 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.229147911 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.229187012 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.229228020 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.230101109 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.230166912 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.231901884 CET49865443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.233084917 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.233160019 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.235395908 CET44349870131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.236188889 CET49870443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.236208916 CET44349870131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.236552954 CET44349870131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.238598108 CET49870443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.238718987 CET44349870131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.238805056 CET49870443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.266365051 CET44349865131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.266383886 CET44349865131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.266434908 CET49865443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.266658068 CET44349865131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.266666889 CET44349865131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.266696930 CET49865443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.266724110 CET49865443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.270299911 CET44349865131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.270366907 CET49865443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.276885033 CET44349865131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.276943922 CET49865443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.283332109 CET44349870131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.283862114 CET44349871131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.284667969 CET49871443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.284689903 CET44349871131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.285738945 CET44349871131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.285784960 CET49871443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.286576986 CET49871443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.286628008 CET44349871131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.287043095 CET49871443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.287050962 CET44349871131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.289093018 CET49880443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.289134026 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.289191008 CET49880443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.289449930 CET49880443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.289463997 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.291194916 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.291245937 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.291296005 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.291604996 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.291615963 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.291661978 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.292283058 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.292294979 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.292474985 CET49870443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.294809103 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.294820070 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.295275927 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.295289040 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.295337915 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.295537949 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.295546055 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.322050095 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.322135925 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.322355032 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.322406054 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.322716951 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.322768927 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.323235035 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.323291063 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.323877096 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.323935032 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.324074030 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.324120998 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.324736118 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.324781895 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.324887991 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.324934959 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.325059891 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.325119972 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.325303078 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.325347900 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.325375080 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.325414896 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.325429916 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.325443983 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.325460911 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.325476885 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.325478077 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.325493097 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.325521946 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.325545073 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.328356981 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.328412056 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.328528881 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.328577042 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.329926968 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.332753897 CET49871443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.354477882 CET44349865131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.354563951 CET44349865131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.354582071 CET44349870131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.354584932 CET49865443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.354598045 CET49865443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.354610920 CET44349870131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.354626894 CET44349870131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.354646921 CET44349870131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.354777098 CET49870443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.354793072 CET44349870131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.355262041 CET44349870131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.355324984 CET49870443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.355334997 CET44349870131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.355350971 CET44349870131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.355391979 CET49870443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.355391979 CET49870443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.356852055 CET49865443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.356867075 CET44349865131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.362293005 CET49886443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.362329006 CET44349886131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.362382889 CET49886443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.362859964 CET49886443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.362869978 CET44349886131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.363281012 CET49870443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.363301039 CET44349870131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.365859032 CET49887443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.365889072 CET44349887131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.365933895 CET49887443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.366358995 CET49888443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.366374969 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.366414070 CET49888443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.366939068 CET49887443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.366947889 CET44349887131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.367161036 CET49888443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.367170095 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.407938004 CET44349871131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.407957077 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.407968044 CET44349871131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.407975912 CET44349871131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.408034086 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.408071995 CET49871443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.408097982 CET44349871131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.408236980 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.408279896 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.408284903 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.408298016 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.408320904 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.408334970 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.408464909 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.408514977 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.408526897 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.408586979 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.408622026 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.409969091 CET49864443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.409985065 CET44349864131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.410475969 CET49891443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.410500050 CET44349891131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.410552979 CET49891443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.411361933 CET49891443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.411375046 CET44349891131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.413979053 CET44349871131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.414033890 CET49871443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.414057970 CET44349871131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.454185963 CET49871443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.499933958 CET44349871131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.499944925 CET44349871131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.500015020 CET49871443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.500025034 CET44349871131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.500071049 CET49871443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.550431013 CET49871443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.550467968 CET44349871131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.556428909 CET49892443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.556466103 CET44349892131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:37.556575060 CET49892443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.557531118 CET49892443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:37.557550907 CET44349892131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:40.947803974 CET44349790216.58.206.68192.168.2.9
                                    Jan 10, 2025 00:53:40.947874069 CET44349790216.58.206.68192.168.2.9
                                    Jan 10, 2025 00:53:40.948172092 CET49790443192.168.2.9216.58.206.68
                                    Jan 10, 2025 00:53:40.981565952 CET49790443192.168.2.9216.58.206.68
                                    Jan 10, 2025 00:53:40.981635094 CET44349790216.58.206.68192.168.2.9
                                    Jan 10, 2025 00:53:41.160351038 CET49704443192.168.2.923.206.229.209
                                    Jan 10, 2025 00:53:41.160473108 CET49704443192.168.2.923.206.229.209
                                    Jan 10, 2025 00:53:41.160972118 CET49914443192.168.2.923.206.229.209
                                    Jan 10, 2025 00:53:41.161000967 CET4434991423.206.229.209192.168.2.9
                                    Jan 10, 2025 00:53:41.161093950 CET49914443192.168.2.923.206.229.209
                                    Jan 10, 2025 00:53:41.161377907 CET49914443192.168.2.923.206.229.209
                                    Jan 10, 2025 00:53:41.161387920 CET4434991423.206.229.209192.168.2.9
                                    Jan 10, 2025 00:53:41.165127039 CET4434970423.206.229.209192.168.2.9
                                    Jan 10, 2025 00:53:41.165190935 CET4434970423.206.229.209192.168.2.9
                                    Jan 10, 2025 00:53:41.772717953 CET4434991423.206.229.209192.168.2.9
                                    Jan 10, 2025 00:53:41.772799015 CET49914443192.168.2.923.206.229.209
                                    Jan 10, 2025 00:53:58.868561029 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.868904114 CET49880443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.868932009 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.869510889 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.870744944 CET49880443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.870839119 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.871061087 CET44349873131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.871176958 CET49880443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.871345043 CET49873443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.871361017 CET44349873131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.871690989 CET44349874131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.871905088 CET49874443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.871911049 CET44349874131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.872369051 CET44349874131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.872725010 CET49874443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.872785091 CET44349874131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.872857094 CET49874443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.873667955 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.873809099 CET44349872131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.873996973 CET44349873131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.874058962 CET49873443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.874442101 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.874737024 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.874763012 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.874865055 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.874943018 CET49872443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.874970913 CET44349872131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.875289917 CET49873443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.875380993 CET44349873131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.875726938 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.875735044 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.875823021 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.875865936 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.875884056 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.875895023 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.876034975 CET44349872131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.876091957 CET49872443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.876176119 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.876540899 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.876606941 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.876666069 CET49873443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.876674891 CET44349873131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.876946926 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.877007008 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.877197027 CET49872443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.877259970 CET44349872131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.878288031 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.878521919 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.878921986 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.879007101 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.879302025 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.879308939 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.879431009 CET49872443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.879441023 CET44349872131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.879537106 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.879709005 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.879724979 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.915360928 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.919333935 CET44349874131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.920425892 CET49873443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.920578957 CET49872443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.923337936 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.934112072 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.934211016 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.965502977 CET44349887131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.965811014 CET49887443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.965872049 CET44349887131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.966435909 CET44349887131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.966948032 CET49887443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.967032909 CET44349887131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.967116117 CET49887443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.969739914 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.970148087 CET44349886131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.970613003 CET49888443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.970629930 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.970727921 CET49886443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.970755100 CET44349886131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.971976042 CET44349886131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.972347975 CET49886443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.972537994 CET44349886131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.972543001 CET49886443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.973576069 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.973651886 CET49888443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.974087000 CET49888443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.974159002 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:58.974260092 CET49888443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:58.974270105 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.011327982 CET44349887131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.015373945 CET44349886131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.027585030 CET49888443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.027586937 CET49886443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.051919937 CET44349891131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.052186966 CET49891443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.052217007 CET44349891131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.053337097 CET44349891131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.053410053 CET49891443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.053797960 CET49891443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.053874969 CET44349891131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.053972006 CET49891443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.053991079 CET44349891131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.058593988 CET44349892131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.058912992 CET49892443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.058928967 CET44349892131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.062510014 CET44349892131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.062587023 CET49892443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.062993050 CET49892443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.063174963 CET44349892131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.063218117 CET49892443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.094007015 CET49891443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.103364944 CET44349892131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.104156017 CET49892443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.104176998 CET44349892131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.123912096 CET44349873131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.123940945 CET44349873131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.123948097 CET44349873131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.124013901 CET49873443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.124039888 CET44349873131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.124285936 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.124315977 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.124324083 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.124360085 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.124368906 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.124442101 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.124476910 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.124860048 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.124891996 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.124912024 CET44349872131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.124941111 CET49880443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.124962091 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.124973059 CET44349872131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.125004053 CET44349872131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.125031948 CET49872443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.125047922 CET44349872131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.125061989 CET49872443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.126162052 CET44349874131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.126183987 CET44349874131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.126240969 CET49874443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.126246929 CET44349874131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.128254890 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.128279924 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.128341913 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.128367901 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.128580093 CET44349886131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.128626108 CET44349886131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.128644943 CET44349886131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.128669977 CET49886443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.128674984 CET44349886131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.128696918 CET49886443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.128704071 CET44349886131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.128712893 CET49886443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.130821943 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.130899906 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.130923033 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.130944014 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.130954027 CET49888443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.130975008 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.131002903 CET49888443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.131227016 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.131279945 CET49880443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.131289959 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.131299973 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.131367922 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.131385088 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.131405115 CET44349873131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.131462097 CET49873443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.131486893 CET44349873131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.131488085 CET44349887131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.131508112 CET44349887131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.131558895 CET49887443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.131575108 CET44349887131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.131711960 CET44349872131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.131808996 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.131845951 CET44349874131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.131855011 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.131860018 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.131978989 CET49872443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.131985903 CET44349872131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.132008076 CET49874443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.132010937 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.132011890 CET44349874131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.132019997 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.132028103 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.132057905 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.135684013 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.135747910 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.135762930 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.137356043 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.137371063 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.137418032 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.137425900 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.146060944 CET49892443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.166524887 CET44349891131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.166558027 CET44349891131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.166564941 CET44349891131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.166615009 CET49891443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.166644096 CET44349891131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.168590069 CET49886443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.169307947 CET49873443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.169337988 CET49873443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.170290947 CET49872443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.170464039 CET44349872131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.170502901 CET50025443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.170531988 CET49872443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.170538902 CET44350025131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.170593023 CET50025443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.170702934 CET50024443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.170746088 CET44350024131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.170907021 CET44349891131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.170958996 CET49891443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.170973063 CET44349891131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.170988083 CET44349891131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.170999050 CET50024443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.171009064 CET49891443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.171034098 CET49891443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.172271013 CET49886443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.172357082 CET44349886131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.172416925 CET49886443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.172864914 CET49887443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.172945023 CET44349887131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.172981977 CET50026443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.172995090 CET44350026131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.172995090 CET49887443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.173044920 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.173063993 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.173079967 CET50026443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.173120022 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.174021006 CET44349892131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.174138069 CET44349892131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.174160004 CET44349892131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.174179077 CET44349892131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.174187899 CET49892443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.174210072 CET44349892131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.174232960 CET49892443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.176800013 CET49892443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.176821947 CET44349892131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.177001953 CET49892443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.178792000 CET49888443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.178792000 CET49874443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.178798914 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.178811073 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.178812027 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.178817034 CET49880443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.178817034 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.189647913 CET50025443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.189661026 CET44350025131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.190161943 CET50024443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.190186024 CET44350024131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.190623999 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.190639973 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.191286087 CET50028443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.191332102 CET44350028131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.191335917 CET50026443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.191359043 CET44350026131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.191400051 CET50028443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.198461056 CET50028443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.198478937 CET44350028131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.203131914 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.203144073 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.203200102 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.203210115 CET49888443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.203248024 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.203259945 CET49888443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.210411072 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.210422993 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.210463047 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.210488081 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.210530996 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.210576057 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.210588932 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.210655928 CET49880443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.211390018 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.211397886 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.211447001 CET49880443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.212214947 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.212224007 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.212269068 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.212366104 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.212373018 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.212419033 CET49880443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.212974072 CET44349874131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.212982893 CET44349874131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.213046074 CET49874443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.213218927 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.213229895 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.213274002 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.214114904 CET44349874131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.214128971 CET44349874131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.214189053 CET49874443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.214864016 CET44349874131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.214920044 CET49874443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.214922905 CET44349874131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.214946032 CET44349874131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.214979887 CET49874443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.216639996 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.216702938 CET49880443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.216754913 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.216764927 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.216820955 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.218537092 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.218547106 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.218600988 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.219320059 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.219332933 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.219352007 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.219378948 CET49888443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.219388008 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.219409943 CET49888443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.219413996 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.219420910 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.219466925 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.220128059 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.220139027 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.220155954 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.220175982 CET49888443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.220182896 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.220206976 CET49888443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.220244884 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.220302105 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.221106052 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.221117020 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.221168995 CET49888443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.221178055 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.221816063 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.221827030 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.221879005 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.222676992 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.222686052 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.222734928 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.223366022 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.223375082 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.223423004 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.224472046 CET49891443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.224488020 CET44349891131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.224941969 CET50029443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.224967957 CET44350029131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.225022078 CET50029443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.225397110 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.225455046 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.225800991 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.225811958 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.225853920 CET49888443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.225862026 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.228018045 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.228028059 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.228075981 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.229965925 CET49874443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.229974985 CET44349874131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.230309010 CET50030443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.230326891 CET44350030131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.230376959 CET50030443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.232685089 CET50029443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.232697964 CET44350029131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.233119965 CET50030443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.233130932 CET44350030131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.277560949 CET49888443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.296725035 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.296736956 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.296808004 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.297188997 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.297197104 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.297241926 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.297275066 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.297341108 CET49880443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.297888994 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.297940016 CET49880443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.297980070 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.298026085 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.298401117 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.298455954 CET49880443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.298726082 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.298799992 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.299031973 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.299082994 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.299380064 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.299432993 CET49880443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.299575090 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.299623013 CET49880443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.299715996 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.299766064 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.300369024 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.300424099 CET49880443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.300564051 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.300746918 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.301316023 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.301368952 CET49880443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.303487062 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.303565979 CET49880443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.303849936 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.303920984 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.308664083 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.308756113 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.309148073 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.309217930 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.309823036 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.309906006 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.310251951 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.310267925 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.310318947 CET49888443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.310347080 CET49888443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.310349941 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.310395956 CET49888443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.310580969 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.310635090 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.311439037 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.311503887 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.311559916 CET49888443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.311578035 CET44349888131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.312372923 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.312429905 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.312443018 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.312504053 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.315093040 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.315123081 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.315159082 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.315188885 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.315556049 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.315627098 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.315670967 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.315730095 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.315859079 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.315921068 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.316564083 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.316629887 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.316670895 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.316729069 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.318010092 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.318073988 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.318382025 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.318454027 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.321094036 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.321162939 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.383675098 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.383759975 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.383780956 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.383836031 CET49880443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.383852959 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.383900881 CET49880443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.384325981 CET49880443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.384345055 CET44349880131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.384409904 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.384480000 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.384646893 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.384711981 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.384876966 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.384941101 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.385061026 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.385126114 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.385246992 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.385308027 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.385736942 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.385831118 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.385881901 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.385881901 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.385915995 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.385946989 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.385966063 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.385991096 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.390886068 CET49883443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.390923977 CET44349883131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.399507999 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.399589062 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.399673939 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.399744034 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.400067091 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.400139093 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.400629997 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.400695086 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.400830030 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.400897980 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.401427031 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.401503086 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.401629925 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.401693106 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.401760101 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.401809931 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.401824951 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.401849031 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.401909113 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.405128956 CET49881443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.405147076 CET44349881131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.406466961 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.406543016 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.407437086 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.407507896 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.407717943 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.407777071 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.407948017 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.408009052 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.408205032 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.408260107 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.408371925 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.408425093 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.408843040 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.408902884 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.409106016 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.409163952 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.409687042 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.409760952 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.409926891 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.409986019 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.410151005 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.410193920 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.410217047 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.410868883 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.410938025 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.411070108 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.411119938 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.413692951 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.413759947 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.413929939 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.413986921 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.498750925 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.498850107 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.498878956 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.498939037 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.499011040 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.499062061 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.499233007 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.499290943 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.499479055 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.499528885 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.499630928 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.499694109 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.499828100 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.499881983 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.500070095 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.500125885 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.500262022 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.500322104 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.500457048 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.500509024 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.500603914 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.500670910 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.500792980 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.500844955 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.501025915 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.501079082 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.501240015 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.501295090 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.504980087 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.505153894 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.544426918 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.549345016 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.549413919 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.591126919 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.591223001 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.591228962 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.591257095 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.591276884 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.591296911 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.591567993 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.591626883 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.591764927 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.591831923 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.591999054 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.592050076 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.592163086 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.592221975 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.592371941 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.592425108 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.592515945 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.592572927 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.592742920 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.592803955 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.592873096 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.592921972 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.593074083 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.593118906 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.593219042 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.593272924 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.593276978 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.593286991 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.593316078 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.593324900 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.593373060 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:53:59.593425035 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.602035046 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.613444090 CET49882443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:53:59.613476992 CET44349882131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:00.931662083 CET4434991423.206.229.209192.168.2.9
                                    Jan 10, 2025 00:54:00.931732893 CET49914443192.168.2.923.206.229.209
                                    Jan 10, 2025 00:54:01.865438938 CET44350025131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:01.865914106 CET50025443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:01.865936041 CET44350025131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:01.867450953 CET44350025131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:01.867516994 CET50025443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:01.867911100 CET50025443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:01.867985964 CET44350025131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:01.868076086 CET50025443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:01.868086100 CET44350025131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:01.916172981 CET50025443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:01.964787006 CET44350024131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:01.965095997 CET50024443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:01.965110064 CET44350024131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:01.966115952 CET44350024131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:01.966468096 CET44350028131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:01.967000961 CET50024443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:01.967154980 CET44350024131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:01.967225075 CET50024443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:01.967468023 CET50028443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:01.967488050 CET44350028131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:01.969952106 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:01.970174074 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:01.970208883 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:01.971227884 CET44350028131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:01.971309900 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:01.971328020 CET50028443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:01.971384048 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:01.971695900 CET50028443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:01.971882105 CET44350028131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:01.972039938 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:01.972110987 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:01.972249985 CET50028443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:01.972266912 CET44350028131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:01.972444057 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:01.972454071 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:01.972558022 CET44350026131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:01.972846985 CET50026443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:01.972862959 CET44350026131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:01.974327087 CET44350026131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:01.974569082 CET50026443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:01.975189924 CET50026443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:01.975298882 CET44350026131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:01.975503922 CET50026443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:01.975513935 CET44350026131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:01.984100103 CET44350025131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:01.984191895 CET44350025131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:01.984503031 CET50025443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:01.999366999 CET44350029131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.007334948 CET44350024131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.016998053 CET50029443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.017024040 CET44350029131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.017592907 CET44350029131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.017617941 CET50025443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.017667055 CET44350025131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.018414021 CET50044443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.018460989 CET44350044131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.018527985 CET50044443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.021866083 CET50044443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.021893024 CET44350044131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.022165060 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.022170067 CET50028443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.022279024 CET50026443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.025091887 CET50029443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.025228977 CET44350029131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.025338888 CET50029443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.067332029 CET44350029131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.067879915 CET44350030131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.068239927 CET50030443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.068309069 CET44350030131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.072108984 CET44350030131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.072185040 CET50030443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.072799921 CET50030443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.072978973 CET44350030131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.073003054 CET50030443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.078934908 CET44350028131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.079135895 CET44350028131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.079204082 CET50028443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.079346895 CET44350024131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.079428911 CET44350024131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.079530954 CET50024443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.081553936 CET50028443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.081571102 CET44350028131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.082005024 CET50045443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.082108021 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.082242012 CET50045443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.082788944 CET50045443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.082823992 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.083791971 CET50024443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.083817005 CET44350024131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.084110022 CET50046443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.084155083 CET44350046131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.084229946 CET50046443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.084606886 CET50046443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.084624052 CET44350046131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.086477995 CET44350026131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.086498022 CET44350026131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.086523056 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.086549044 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.086556911 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.086566925 CET44350026131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.086586952 CET50026443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.086642981 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.086680889 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.086687088 CET50026443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.088224888 CET50026443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.088243961 CET44350026131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.092619896 CET50047443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.092670918 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.092930079 CET50047443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.093111992 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.093192101 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.093208075 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.093744993 CET50047443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.093791008 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.112860918 CET50030443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.112906933 CET44350030131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.134653091 CET44350029131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.134778976 CET44350029131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.136765003 CET50029443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.136779070 CET44350029131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.137384892 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.140268087 CET44350029131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.140382051 CET50029443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.140393972 CET44350029131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.153181076 CET50030443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.177238941 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.177254915 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.177294016 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.177309036 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.177361012 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.178137064 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.178144932 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.178183079 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.178210974 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.178961992 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.178968906 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.179020882 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.182835102 CET50029443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.183806896 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.183813095 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.183871984 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.185271978 CET44350030131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.185362101 CET44350030131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.185425997 CET50030443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.187391043 CET50030443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.187419891 CET44350030131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.188035965 CET50049443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.188085079 CET44350049131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.188452005 CET50049443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.189153910 CET50049443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.189169884 CET44350049131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.221366882 CET44350029131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.221482992 CET44350029131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.221491098 CET50029443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.221529007 CET50029443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.221925020 CET50029443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.221947908 CET44350029131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.275782108 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.275855064 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.275871038 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.275906086 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.276000977 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.276449919 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.276525974 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.277230024 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.277302027 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.278143883 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.278209925 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.278955936 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.279026985 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.279799938 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.279896021 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.294711113 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.294796944 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.366307020 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.366419077 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.366653919 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.366720915 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.367464066 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.367530107 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.367552042 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.367588997 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.367605925 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.367671013 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.367714882 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.367727041 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.367736101 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.367759943 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.367774963 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.367779016 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.367827892 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.367872953 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.369220972 CET50027443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.369236946 CET44350027131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.369693041 CET50050443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.369748116 CET44350050131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.369822025 CET50050443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.370913029 CET50050443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.370924950 CET44350050131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.813210964 CET44350044131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.813642025 CET50044443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.813682079 CET44350044131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.814043045 CET44350044131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.814793110 CET50044443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.814860106 CET44350044131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.815222025 CET50044443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.855333090 CET44350044131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.869820118 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.870723963 CET50045443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.870754004 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.871196985 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.871786118 CET44350046131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.874861956 CET50045443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.874943972 CET44350049131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.875013113 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.875186920 CET50046443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.875215054 CET44350046131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.875587940 CET50049443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.875597000 CET44350046131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.875617027 CET44350049131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.875746012 CET50045443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.876123905 CET44350049131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.876214981 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.876400948 CET50046443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.876488924 CET44350046131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.877139091 CET50049443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.877221107 CET44350049131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.877388954 CET50047443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.877409935 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.877523899 CET50046443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.877563953 CET50049443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.878801107 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.878854990 CET50047443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.879544020 CET50047443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.879607916 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.879875898 CET50047443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.879888058 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.911400080 CET44350050131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.911731958 CET50050443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.911762953 CET44350050131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.915174961 CET44350050131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.915246964 CET50050443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.915775061 CET50050443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.915865898 CET44350050131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.915946007 CET50050443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.915955067 CET44350050131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.919336081 CET44350049131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.919337988 CET44350046131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.923331976 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.924602985 CET50047443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.933167934 CET44350044131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.933245897 CET44350044131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.933298111 CET50044443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.937855959 CET50044443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.937899113 CET44350044131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.938564062 CET50054443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.938596964 CET44350054131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.938651085 CET50054443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.939390898 CET50054443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.939409018 CET44350054131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.964539051 CET50050443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.994932890 CET44350049131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.994983912 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.995024920 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.995031118 CET44350049131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.995034933 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.995096922 CET50047443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:02.995129108 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:02.995163918 CET50049443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.001300097 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.001368046 CET50047443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.001395941 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.031400919 CET44350050131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.031471014 CET44350050131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.031493902 CET44350050131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.031563997 CET50050443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.031588078 CET44350050131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.037563086 CET44350050131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.037636995 CET50050443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.037657976 CET44350050131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.042392969 CET50049443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.042437077 CET44350049131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.043947935 CET50055443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.043947935 CET50047443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.044003010 CET44350055131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.044073105 CET50055443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.045351028 CET50055443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.045362949 CET44350055131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.087595940 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.087610960 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.087680101 CET50047443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.088192940 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.088201046 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.088254929 CET50047443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.089088917 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.089097977 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.089144945 CET50047443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.089406013 CET50050443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.091481924 CET44350046131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.091509104 CET44350046131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.091566086 CET50046443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.091583014 CET44350046131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.091629028 CET50046443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.093550920 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.093610048 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.093681097 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.093688965 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.093791008 CET50045443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.093816042 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.093836069 CET50047443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.100012064 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.100091934 CET50045443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.100120068 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.101603031 CET50046443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.101634026 CET44350046131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.102062941 CET50056443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.102108002 CET44350056131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.102174044 CET50056443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.103574038 CET50056443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.103591919 CET44350056131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.123760939 CET44350050131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.123781919 CET44350050131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.123811007 CET44350050131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.123830080 CET50050443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.123878002 CET50050443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.124531031 CET44350050131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.124540091 CET44350050131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.124588013 CET50050443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.125448942 CET44350050131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.125458956 CET44350050131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.125511885 CET50050443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.129668951 CET44350050131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.129679918 CET44350050131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.129728079 CET50050443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.129772902 CET50050443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.144593000 CET50045443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.179570913 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.179585934 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.179661036 CET50047443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.180054903 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.180118084 CET50047443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.180268049 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.180332899 CET50047443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.181088924 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.181164026 CET50047443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.181736946 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.181756973 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.181801081 CET50045443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.181922913 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.182008028 CET50047443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.182033062 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.182075024 CET50047443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.182087898 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.182121992 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.182162046 CET50047443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.182641029 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.182651043 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.182697058 CET50045443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.183454990 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.183512926 CET50045443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.185442924 CET50047443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.185462952 CET44350047131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.186028004 CET50057443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.186079025 CET44350057131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.186141014 CET50057443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.187370062 CET50057443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.187387943 CET44350057131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.188518047 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.188585997 CET50045443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.192003965 CET50058443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.192039967 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.192116022 CET50058443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.192353010 CET50058443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.192363024 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.215631962 CET44350050131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.215722084 CET44350050131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.215719938 CET50050443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.215742111 CET44350050131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.215775013 CET50050443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.215818882 CET44350050131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.215867996 CET50050443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.217093945 CET50050443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.217108965 CET44350050131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.223251104 CET50059443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.223294973 CET44350059131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.223365068 CET50059443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.223815918 CET50059443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.223829031 CET44350059131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.270189047 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.270262957 CET50045443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.270411968 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.270472050 CET50045443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.270971060 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.271034002 CET50045443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.272207975 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.272274971 CET50045443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.272356987 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.272413015 CET50045443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.273267984 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.273333073 CET50045443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.274265051 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.274332047 CET50045443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.277808905 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.277894974 CET50045443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.372780085 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.372865915 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.372900009 CET50045443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.372931004 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.372965097 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.372989893 CET50045443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.373008966 CET50045443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.374569893 CET50045443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.374588013 CET44350045131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.416533947 CET44350054131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.424596071 CET50054443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.424624920 CET44350054131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.425018072 CET44350054131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.426717043 CET50054443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.426820040 CET44350054131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.427736998 CET50054443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.442893028 CET50060443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.442934036 CET44350060131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.442995071 CET50060443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.443808079 CET50061443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.443847895 CET44350061131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.443922997 CET50061443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.444503069 CET50060443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.444516897 CET44350060131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.444786072 CET50061443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.444797039 CET44350061131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.475344896 CET44350054131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.510715008 CET44350055131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.512550116 CET50055443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.512583017 CET44350055131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.512973070 CET44350055131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.513551950 CET50055443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.513628960 CET44350055131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.514113903 CET50055443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.538312912 CET44350054131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.538341999 CET44350054131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.538414001 CET50054443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.538436890 CET44350054131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.538923979 CET44350054131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.538974047 CET50054443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.538981915 CET44350054131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.539001942 CET44350054131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.539047003 CET50054443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.542200089 CET50054443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.542215109 CET44350054131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.554588079 CET50062443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.554631948 CET44350062131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.554722071 CET50062443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.554960966 CET50062443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.554972887 CET44350062131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.555346012 CET44350055131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.592300892 CET44350056131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.593125105 CET50056443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.593142986 CET44350056131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.594233036 CET44350056131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.594568968 CET50056443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.594688892 CET50056443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.594748020 CET44350056131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.595273018 CET50056443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.595280886 CET44350056131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.625763893 CET44350055131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.625814915 CET44350055131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.626003027 CET50055443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.626034021 CET44350055131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.631936073 CET44350055131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.632596016 CET50055443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.632605076 CET44350055131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.636029959 CET50056443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.675424099 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.676090956 CET50058443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.676105022 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.676691055 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.678030968 CET50058443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.678157091 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.678247929 CET50058443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.682164907 CET50055443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.687922001 CET44350057131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.688330889 CET50057443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.688354969 CET44350057131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.689377069 CET44350057131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.689793110 CET50057443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.689793110 CET50057443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.689877987 CET44350057131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.690342903 CET50057443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.709333897 CET44350056131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.709362984 CET44350056131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.709567070 CET50056443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.709588051 CET44350056131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.709692001 CET44350056131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.709759951 CET50056443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.710623980 CET50056443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.710638046 CET44350056131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.711766958 CET44350059131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.712169886 CET44350055131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.712254047 CET50059443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.712264061 CET44350059131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.712300062 CET50055443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.712325096 CET44350055131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.712374926 CET44350055131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.712905884 CET44350059131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.715100050 CET50055443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.715286970 CET50059443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.715286970 CET50059443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.715440989 CET44350059131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.715996981 CET50055443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.716015100 CET44350055131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.723323107 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.728327036 CET50063443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.728429079 CET44350063131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.729116917 CET50063443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.729796886 CET50064443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.729804039 CET50063443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.729840994 CET44350063131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.729857922 CET44350064131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.730011940 CET50064443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.731331110 CET44350057131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.731364012 CET50058443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.731542110 CET50064443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.731565952 CET44350064131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.753161907 CET50057443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.753173113 CET44350057131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.768222094 CET50059443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.792351007 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.792391062 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.792399883 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.792442083 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.792701006 CET50058443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.792701006 CET50058443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.792732954 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.798449039 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.798795938 CET50058443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.798821926 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.805347919 CET50057443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.808718920 CET44350057131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.808742046 CET44350057131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.808856964 CET44350057131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.809040070 CET50057443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.809040070 CET50057443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.809956074 CET50057443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.809978962 CET44350057131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.814754009 CET50065443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.814798117 CET44350065131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.815109015 CET50065443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.815109015 CET50065443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.815141916 CET44350065131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.832499027 CET44350059131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.832539082 CET44350059131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.832546949 CET44350059131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.832578897 CET44350059131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.832612991 CET50059443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.832626104 CET44350059131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.832683086 CET50059443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.835669041 CET44350059131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.835793972 CET50059443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.835803032 CET44350059131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.853228092 CET50058443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.877417088 CET50059443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.882044077 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.882061005 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.882091999 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.882436991 CET50058443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.882900000 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.882909060 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.882937908 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.883289099 CET50058443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.883289099 CET50058443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.884485006 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.884500027 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.885701895 CET50058443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.886305094 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.886312962 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.886712074 CET50058443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.913393974 CET44350061131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.913749933 CET50061443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.913779020 CET44350061131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.914835930 CET44350061131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.915035009 CET50061443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.915350914 CET50061443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.915417910 CET44350061131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.915621996 CET50061443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.919188023 CET44350059131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.919203043 CET44350059131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.919362068 CET50059443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.919857025 CET44350059131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.919864893 CET44350059131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.919994116 CET50059443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.920747042 CET44350059131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.920754910 CET44350059131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.920831919 CET50059443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.922544003 CET44350059131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.922559023 CET44350059131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.922995090 CET50059443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.931828022 CET44350060131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.932240009 CET50060443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.932262897 CET44350060131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.932641029 CET44350060131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.933501005 CET50060443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.933501005 CET50060443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.933512926 CET44350060131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.933563948 CET44350060131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.959351063 CET44350061131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.966087103 CET50061443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.966114998 CET44350061131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.968653917 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.968671083 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.968765974 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.968797922 CET50058443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.968801975 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.968843937 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.969496012 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.969527960 CET50058443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.969527960 CET50058443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.969538927 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.969774008 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.969804049 CET50058443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.969804049 CET50058443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.969810963 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.969948053 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.969983101 CET50058443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.969983101 CET50058443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.969989061 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.970002890 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.970029116 CET50058443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.970029116 CET50058443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.970083952 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.970865965 CET50058443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.970875978 CET44350058131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:03.970957041 CET50058443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.971199036 CET50058443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:03.982726097 CET50060443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.012717009 CET50061443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.019371033 CET44350059131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.019386053 CET44350059131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.019495964 CET44350059131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.019525051 CET50059443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.019546986 CET44350059131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.019577980 CET44350059131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.019643068 CET50059443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.019643068 CET50059443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.020726919 CET50059443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.020742893 CET44350059131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.023529053 CET44350061131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.023638964 CET44350061131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.023675919 CET44350062131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.023725033 CET50061443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.024069071 CET50062443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.024099112 CET44350062131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.025104046 CET44350062131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.025135040 CET50061443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.025152922 CET44350061131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.025183916 CET50062443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.026513100 CET50062443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.026571989 CET44350062131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.030730963 CET50062443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.030756950 CET44350062131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.048628092 CET44350060131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.048739910 CET44350060131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.049153090 CET50060443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.060409069 CET50060443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.060440063 CET44350060131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.074754953 CET50062443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.101794004 CET50066443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.101843119 CET44350066131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.103342056 CET50066443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.104325056 CET50066443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.104337931 CET44350066131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.151122093 CET44350062131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.151146889 CET44350062131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.151156902 CET44350062131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.151922941 CET44350062131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.151956081 CET50062443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.151988983 CET44350062131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.151998997 CET44350062131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.152021885 CET50062443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.152467012 CET50062443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.152467012 CET50062443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.220057011 CET44350063131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.220328093 CET44350064131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.220366001 CET50063443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.220392942 CET44350063131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.220518112 CET50064443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.220545053 CET44350064131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.220738888 CET44350063131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.220889091 CET44350064131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.221112967 CET50063443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.221170902 CET44350063131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.221544027 CET50063443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.221554041 CET50064443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.221617937 CET44350064131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.222708941 CET50064443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.267342091 CET44350064131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.267386913 CET44350063131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.275578022 CET50064443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.275583029 CET50063443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.323275089 CET44350065131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.328927040 CET50065443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.328938961 CET44350065131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.330086946 CET44350065131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.330585003 CET50065443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.330585003 CET50065443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.330641031 CET44350065131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.331983089 CET44350063131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.332011938 CET44350063131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.332017899 CET44350063131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.332077980 CET44350063131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.332102060 CET50063443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.332338095 CET44350064131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.332366943 CET44350064131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.332374096 CET44350064131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.332393885 CET50063443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.332393885 CET44350064131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.332449913 CET50064443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.332449913 CET50064443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.332472086 CET44350064131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.332705021 CET50065443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.332710028 CET44350065131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.333048105 CET50063443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.333061934 CET44350063131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.338687897 CET44350064131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.338783979 CET50064443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.338795900 CET44350064131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.387861967 CET50064443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.387868881 CET50065443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.418828964 CET44350064131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.418904066 CET44350064131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.418931007 CET50064443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.421261072 CET50064443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.421273947 CET44350064131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.421479940 CET50064443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.444129944 CET44350065131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.444155931 CET44350065131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.444232941 CET50065443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.444246054 CET44350065131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.444283962 CET44350065131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.446943998 CET50065443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.447051048 CET50065443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.447066069 CET44350065131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.464168072 CET50062443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.464200020 CET44350062131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.583554029 CET44350066131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.614200115 CET50066443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.614217997 CET44350066131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.614665985 CET44350066131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.616170883 CET50066443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.616235971 CET44350066131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.616610050 CET50066443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.663333893 CET44350066131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.739110947 CET44350066131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.739183903 CET44350066131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.739233017 CET44350066131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.739242077 CET50066443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.739259958 CET44350066131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.739288092 CET50066443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.745939016 CET44350066131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.746062994 CET50066443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.746071100 CET44350066131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.789613008 CET50066443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.825735092 CET44350066131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.825750113 CET44350066131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.825825930 CET50066443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.826297998 CET44350066131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.826304913 CET44350066131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.826354027 CET50066443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.826366901 CET44350066131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.826406002 CET44350066131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.826440096 CET50066443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.858705997 CET50066443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.858731985 CET44350066131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.942203999 CET50068443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.942256927 CET44350068131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.942328930 CET50068443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.945971012 CET50068443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.945982933 CET44350068131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.983261108 CET50069443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.983324051 CET44350069131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:04.983413935 CET50069443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.983831882 CET50069443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:04.983855963 CET44350069131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.426660061 CET44350068131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.427007914 CET50068443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:05.427027941 CET44350068131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.427417994 CET44350068131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.427750111 CET50068443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:05.427817106 CET44350068131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.427934885 CET50068443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:05.471340895 CET44350068131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.482392073 CET44350069131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.482790947 CET50069443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:05.482829094 CET44350069131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.483212948 CET44350069131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.483601093 CET50069443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:05.483674049 CET44350069131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.483839035 CET50069443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:05.527338982 CET44350069131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.540684938 CET44350068131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.540771008 CET44350068131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.540860891 CET50068443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:05.540899992 CET44350068131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.546358109 CET44350068131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.546474934 CET50068443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:05.546489954 CET44350068131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.588351965 CET50068443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:05.600769043 CET44350069131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.600802898 CET44350069131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.600873947 CET50069443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:05.600908041 CET44350069131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.606440067 CET44350069131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.606533051 CET50069443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:05.606570005 CET44350069131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.629096031 CET44350068131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.629116058 CET44350068131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.629189968 CET50068443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:05.630659103 CET44350068131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.630671978 CET44350068131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.630737066 CET50068443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:05.630748034 CET44350068131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.630788088 CET44350068131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.630822897 CET50068443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:05.634339094 CET50068443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:05.634371042 CET44350068131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.648653984 CET50070443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:05.648704052 CET44350070131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.648772955 CET50070443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:05.649108887 CET50070443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:05.649127007 CET44350070131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.650844097 CET50069443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:05.694750071 CET44350069131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.694787025 CET44350069131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.694840908 CET50069443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:05.694880009 CET50069443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:05.695611954 CET44350069131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.695688963 CET50069443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:05.695712090 CET44350069131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.695796013 CET44350069131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:05.695863008 CET50069443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:05.695961952 CET50069443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:05.695981026 CET44350069131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:06.151228905 CET44350070131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:06.151767969 CET50070443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:06.151799917 CET44350070131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:06.152162075 CET44350070131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:06.152729034 CET50070443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:06.152791023 CET44350070131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:06.153017044 CET50070443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:06.195348024 CET44350070131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:06.275891066 CET44350070131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:06.275922060 CET44350070131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:06.276020050 CET50070443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:06.276051998 CET44350070131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:06.282275915 CET44350070131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:06.282351971 CET50070443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:06.282380104 CET44350070131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:06.322504997 CET50070443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:06.366832972 CET44350070131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:06.366843939 CET44350070131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:06.366931915 CET50070443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:06.367500067 CET44350070131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:06.367571115 CET50070443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:06.367578030 CET44350070131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:06.367780924 CET50070443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:06.367870092 CET50070443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:06.367921114 CET44350070131.153.147.42192.168.2.9
                                    Jan 10, 2025 00:54:06.367981911 CET50070443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:06.367981911 CET50070443192.168.2.9131.153.147.42
                                    Jan 10, 2025 00:54:10.525708914 CET4970580192.168.2.988.221.110.91
                                    Jan 10, 2025 00:54:10.530864000 CET804970588.221.110.91192.168.2.9
                                    Jan 10, 2025 00:54:10.530953884 CET4970580192.168.2.988.221.110.91
                                    Jan 10, 2025 00:54:30.455339909 CET50073443192.168.2.9216.58.206.68
                                    Jan 10, 2025 00:54:30.455374002 CET44350073216.58.206.68192.168.2.9
                                    Jan 10, 2025 00:54:30.455797911 CET50073443192.168.2.9216.58.206.68
                                    Jan 10, 2025 00:54:30.455797911 CET50073443192.168.2.9216.58.206.68
                                    Jan 10, 2025 00:54:30.455826998 CET44350073216.58.206.68192.168.2.9
                                    Jan 10, 2025 00:54:31.112951994 CET44350073216.58.206.68192.168.2.9
                                    Jan 10, 2025 00:54:31.124327898 CET50073443192.168.2.9216.58.206.68
                                    Jan 10, 2025 00:54:31.124345064 CET44350073216.58.206.68192.168.2.9
                                    Jan 10, 2025 00:54:31.124864101 CET44350073216.58.206.68192.168.2.9
                                    Jan 10, 2025 00:54:31.125226021 CET50073443192.168.2.9216.58.206.68
                                    Jan 10, 2025 00:54:31.125298977 CET44350073216.58.206.68192.168.2.9
                                    Jan 10, 2025 00:54:31.167557955 CET50073443192.168.2.9216.58.206.68
                                    Jan 10, 2025 00:54:41.095094919 CET44350073216.58.206.68192.168.2.9
                                    Jan 10, 2025 00:54:41.095175028 CET44350073216.58.206.68192.168.2.9
                                    Jan 10, 2025 00:54:41.095242977 CET50073443192.168.2.9216.58.206.68
                                    Jan 10, 2025 00:54:42.981247902 CET50073443192.168.2.9216.58.206.68
                                    Jan 10, 2025 00:54:42.981324911 CET44350073216.58.206.68192.168.2.9
                                    TimestampSource PortDest PortSource IPDest IP
                                    Jan 10, 2025 00:53:26.241724968 CET53507971.1.1.1192.168.2.9
                                    Jan 10, 2025 00:53:26.610738039 CET53637621.1.1.1192.168.2.9
                                    Jan 10, 2025 00:53:27.624138117 CET53625391.1.1.1192.168.2.9
                                    Jan 10, 2025 00:53:30.394550085 CET5641253192.168.2.91.1.1.1
                                    Jan 10, 2025 00:53:30.394722939 CET5591253192.168.2.91.1.1.1
                                    Jan 10, 2025 00:53:30.401329994 CET53564121.1.1.1192.168.2.9
                                    Jan 10, 2025 00:53:30.401350021 CET53559121.1.1.1192.168.2.9
                                    Jan 10, 2025 00:53:32.539923906 CET6415553192.168.2.91.1.1.1
                                    Jan 10, 2025 00:53:32.540141106 CET5645553192.168.2.91.1.1.1
                                    Jan 10, 2025 00:53:32.571201086 CET53641551.1.1.1192.168.2.9
                                    Jan 10, 2025 00:53:32.603210926 CET53564551.1.1.1192.168.2.9
                                    Jan 10, 2025 00:53:34.600225925 CET5861453192.168.2.91.1.1.1
                                    Jan 10, 2025 00:53:34.600421906 CET5208753192.168.2.91.1.1.1
                                    Jan 10, 2025 00:53:34.624094963 CET53586141.1.1.1192.168.2.9
                                    Jan 10, 2025 00:53:34.638963938 CET53520871.1.1.1192.168.2.9
                                    Jan 10, 2025 00:53:44.587770939 CET53527681.1.1.1192.168.2.9
                                    Jan 10, 2025 00:54:04.016957998 CET53498281.1.1.1192.168.2.9
                                    Jan 10, 2025 00:54:04.198055983 CET53630181.1.1.1192.168.2.9
                                    Jan 10, 2025 00:54:11.110697985 CET138138192.168.2.9192.168.2.255
                                    Jan 10, 2025 00:54:26.151412964 CET53537321.1.1.1192.168.2.9
                                    Jan 10, 2025 00:54:27.024663925 CET53608921.1.1.1192.168.2.9
                                    TimestampSource IPDest IPChecksumCodeType
                                    Jan 10, 2025 00:53:32.603291988 CET192.168.2.91.1.1.1c232(Port unreachable)Destination Unreachable
                                    Jan 10, 2025 00:53:34.639060974 CET192.168.2.91.1.1.1c232(Port unreachable)Destination Unreachable
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Jan 10, 2025 00:53:30.394550085 CET192.168.2.91.1.1.10xf835Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                    Jan 10, 2025 00:53:30.394722939 CET192.168.2.91.1.1.10xd3dfStandard query (0)www.google.com65IN (0x0001)false
                                    Jan 10, 2025 00:53:32.539923906 CET192.168.2.91.1.1.10x86d7Standard query (0)avantiswealth.orgA (IP address)IN (0x0001)false
                                    Jan 10, 2025 00:53:32.540141106 CET192.168.2.91.1.1.10x8333Standard query (0)avantiswealth.org65IN (0x0001)false
                                    Jan 10, 2025 00:53:34.600225925 CET192.168.2.91.1.1.10x6641Standard query (0)avantiswealth.orgA (IP address)IN (0x0001)false
                                    Jan 10, 2025 00:53:34.600421906 CET192.168.2.91.1.1.10x8359Standard query (0)avantiswealth.org65IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Jan 10, 2025 00:53:30.401329994 CET1.1.1.1192.168.2.90xf835No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                    Jan 10, 2025 00:53:30.401350021 CET1.1.1.1192.168.2.90xd3dfNo error (0)www.google.com65IN (0x0001)false
                                    Jan 10, 2025 00:53:32.571201086 CET1.1.1.1192.168.2.90x86d7No error (0)avantiswealth.org131.153.147.42A (IP address)IN (0x0001)false
                                    Jan 10, 2025 00:53:34.624094963 CET1.1.1.1192.168.2.90x6641No error (0)avantiswealth.org131.153.147.42A (IP address)IN (0x0001)false
                                    • avantiswealth.org
                                    • https:
                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.949805131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:33 UTC660OUTGET / HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-User: ?1
                                    Sec-Fetch-Dest: document
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:33 UTC207INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:33 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 22:43:35 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 46188
                                    Connection: close
                                    Content-Type: text/html
                                    2025-01-09 23:53:33 UTC7985INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 20 0d 0a 3c 21 2d 2d 20 4d 69 72 72 6f 72 65 64 20 66 72 6f 6d 20 61 76 61 6e 74 69 73 77 65 61 6c 74 68 6c 74 64 2e 63 6f 6d 2f 20 62 79 20 48 54 54 72 61 63 6b 20 57 65 62 73 69 74 65 20 43 6f 70 69 65 72 2f 33 2e 78 20 5b 58 52 26 43 4f 27 32 30 31 37 5d 2c 20 54 68 75 2c 20 30 39 20 4a 61 6e 20 32 30 32 35 20 30 31 3a 32 31 3a 32 39 20 47 4d 54 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 41 64 64 65 64 20 62 79 20 48 54 54 72 61 63 6b 20 2d 2d 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 3c 21 2d 2d 20 2f 41 64 64 65 64 20 62
                                    Data Ascii: <!DOCTYPE html><html> ... Mirrored from avantiswealthltd.com/ by HTTrack Website Copier/3.x [XR&CO'2017], Thu, 09 Jan 2025 01:21:29 GMT -->... Added by HTTrack --><meta http-equiv="content-type" content="text/html;charset=UTF-8" />... /Added b
                                    2025-01-09 23:53:33 UTC8000INData Raw: 67 22 20 61 6c 74 3d 22 22 3e 2d 2d 3e 0d 0a 20 20 20 20 20 20 3c 21 2d 2d 20 20 20 20 20 20 3c 2f 64 69 76 3e 2d 2d 3e 0d 0a 20 20 20 20 20 20 3c 21 2d 2d 20 20 20 20 20 20 3c 64 69 76 3e 2d 2d 3e 0d 0a 20 20 20 20 20 20 3c 21 2d 2d 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 65 61 73 74 33 22 3e 2d 2d 3e 0d 0a 20 20 20 20 20 20 3c 21 2d 2d 20 20 20 20 20 20 20 20 20 20 3c 70 3e 57 65 20 61 72 65 20 65 78 63 69 74 65 64 20 74 6f 20 69 6e 76 69 74 65 20 79 6f 75 20 74 6f 20 61 6e 20 65 78 63 6c 75 73 69 76 65 20 67 65 74 2d 74 6f 67 65 74 68 65 72 20 66 65 61 73 74 21 20 53 74 61 79 20 74 75 6e 65 64 20 66 6f 72 20 6d 6f 72 65 20 64 65 74 61 69 6c 73 20 61 62 6f 75 74 20 74 68 65 20 65 76 65 6e 74 2e 20 57 65 20 63 61 6e 27 74 20 77 61
                                    Data Ascii: g" alt="">--> ... </div>--> ... <div>--> ... <div class="feast3">--> ... <p>We are excited to invite you to an exclusive get-together feast! Stay tuned for more details about the event. We can't wa
                                    2025-01-09 23:53:33 UTC8000INData Raw: 6b 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 65 6d 62 65 64 2f 4a 55 74 65 73 2d 6b 2d 56 58 34 3f 73 69 3d 57 34 65 41 73 63 68 73 57 36 32 37 5f 55 66 5a 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 61 6c 6c 6f 77 66 75 6c 6c 73 63 72 65 65 6e 3e 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 3c 2f 64 69 76 3e 0d 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 0d 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 70 6c 61 6e 22 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 20 70 6c 61 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6c 61 6e 2d 68 65 61 64 22 3e 0d 0a 20
                                    Data Ascii: k=https://www.youtube.com/embed/JUtes-k-VX4?si=W4eAschsW627_UfZ" frameborder="0" allowfullscreen></iframe> </div> </div> </div></section><section id="plan"> <div class="container plan-container"> <div class="plan-head">
                                    2025-01-09 23:53:33 UTC8000INData Raw: 79 3d 22 36 30 30 22 3e 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 62 72 61 7a 65 22 3e 56 49 50 2d 50 6c 61 6e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 20 69 64 3d 22 61 6d 74 22 3e 24 35 30 30 2c 30 30 30 20 2d 20 24 39 39 39 2c 39 39 39 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 72 61 64 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 70 3e 41 63 74 69 76 65 20 46 65 61 74 75 72 65 73 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 2d 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61
                                    Data Ascii: y="600"> <p class="braze">VIP-Plan </p> <p id="amt">$500,000 - $999,999</p> <div class="trade"> <p>Active Features</p> <div class="pro-list"> <ul> <li><i class="fa
                                    2025-01-09 23:53:33 UTC8000INData Raw: 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 6f 6c 64 2d 69 6d 67 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 3e 0d 0a 20 20 20 20 20 20 20 20 47 6f 6c 64 20 69 73 20 72 65 6c 61 74 69 76 65 6c 79 20 73 74 61 62 6c 65 20 61 6e 64 20 79 6f 75 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 62 65 20 61 62 6c 65 20 74 6f 20 70 72 6f 74 65 63 74 20 79 6f 75 72 20 6d 6f 6e 65 79 20 69 6e 20 74 68 65 20 6c 6f 6e 67 20 72 75 6e 20 62 79 20 69 6e 76 65 73 74 69 6e 67 20 69 6e 20 67 6f 6c 64 2e 20 49 6e 20 74 68 69 73 20 72 65 67 61 72 64 2c 20 6c 65 74 20 75 73 20 63 61 72 65 66 75 6c 6c 79 20 73 74 61 72 74 20 69 6e 76 65 73 74 69 6e 67 20 69 6e 20 67 6f 6c 64 20 61 73 20 69 74 20 69 73 20 62 65 6e 65 66 69 63 69 61 6c 20 66 6f 72 20 79 6f 75 72 20 66 75 74 75 72 65 2e
                                    Data Ascii: <div class="gold-img2"> <p> Gold is relatively stable and you will always be able to protect your money in the long run by investing in gold. In this regard, let us carefully start investing in gold as it is beneficial for your future.
                                    2025-01-09 23:53:33 UTC6203INData Raw: 64 6f 20 61 20 64 69 72 65 63 74 20 64 65 70 6f 73 69 74 20 66 72 6f 6d 20 6d 79 20 62 61 6e 6b 20 61 63 63 6f 75 6e 74 3f 0d 0a 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 63 63 2d 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 42 65 63 61 75 73 65 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 63 79 20 64 69 66 66 65 72 65 6e 63 65 73 20 61 6e 64 20 64 6f 6c 6c 61 72 20 72 61 74 65 20 76 6f 6c 61 74 69 6c 69 74 79 2c 20 49 74 27 73 20 61 64 76 69 73 61 62 6c 65 20 74 6f 20 63 6f 6e 76 65 72 74 20 69 74 20 74 6f 20 63 72 79 70 74 6f 63 75 72 72 65 6e 63 79 28 42 69 74 63 6f 69 6e 2c 20 45 74 68 65 72 75 6d 20 65 74 63 29 20 74 6f 20 6d 61 6b
                                    Data Ascii: do a direct deposit from my bank account? </button> <div class="acc-content"> <p> Because of the currency differences and dollar rate volatility, It's advisable to convert it to cryptocurrency(Bitcoin, Etherum etc) to mak


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.949806131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:33 UTC604OUTGET /cdn.jsdelivr.net/npm/%40splidejs/splide%404.1.4/dist/css/splide.min.css HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:33 UTC164INHTTP/1.1 404 Not Found
                                    Date: Thu, 09 Jan 2025 23:53:33 GMT
                                    Server: Apache
                                    Content-Length: 315
                                    Connection: close
                                    Content-Type: text/html; charset=iso-8859-1
                                    2025-01-09 23:53:33 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.949812131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:33 UTC582OUTGET /unicons.iconscout.com/release/v4.0.8/css/line.css HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:33 UTC164INHTTP/1.1 404 Not Found
                                    Date: Thu, 09 Jan 2025 23:53:33 GMT
                                    Server: Apache
                                    Content-Length: 315
                                    Connection: close
                                    Content-Type: text/html; charset=iso-8859-1
                                    2025-01-09 23:53:33 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    3192.168.2.949813131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:33 UTC567OUTGET /unpkg.com/aos%402.3.1/dist/aos.css HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:33 UTC164INHTTP/1.1 404 Not Found
                                    Date: Thu, 09 Jan 2025 23:53:33 GMT
                                    Server: Apache
                                    Content-Length: 315
                                    Connection: close
                                    Content-Type: text/html; charset=iso-8859-1
                                    2025-01-09 23:53:33 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    4192.168.2.949811131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:33 UTC719OUTGET /external.html?link=https://fonts.googleapis.com/css2?family=Merriweather&family=Open+Sans:wght@300&family=Outfit:wght@600;700;800;900&family=Poppins:wght@300;400;500;600;700&display=swap HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:33 UTC164INHTTP/1.1 404 Not Found
                                    Date: Thu, 09 Jan 2025 23:53:33 GMT
                                    Server: Apache
                                    Content-Length: 315
                                    Connection: close
                                    Content-Type: text/html; charset=iso-8859-1
                                    2025-01-09 23:53:33 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    5192.168.2.949816131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:33 UTC587OUTGET /cdn.jsdelivr.net/npm/swiper%4010/swiper-bundle.min.css HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:33 UTC164INHTTP/1.1 404 Not Found
                                    Date: Thu, 09 Jan 2025 23:53:33 GMT
                                    Server: Apache
                                    Content-Length: 315
                                    Connection: close
                                    Content-Type: text/html; charset=iso-8859-1
                                    2025-01-09 23:53:33 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    6192.168.2.949817131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:33 UTC593OUTGET /cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.1/css/all.min.css HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Origin: https://avantiswealth.org
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: style
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:33 UTC164INHTTP/1.1 404 Not Found
                                    Date: Thu, 09 Jan 2025 23:53:33 GMT
                                    Server: Apache
                                    Content-Length: 315
                                    Connection: close
                                    Content-Type: text/html; charset=iso-8859-1
                                    2025-01-09 23:53:33 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    7192.168.2.949814131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:33 UTC561OUTGET /assets/website/css/style.css HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:33 UTC206INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:33 GMT
                                    Server: Apache
                                    Last-Modified: Sat, 19 Oct 2024 07:11:16 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 44063
                                    Connection: close
                                    Content-Type: text/css
                                    2025-01-09 23:53:33 UTC7986INData Raw: 2a 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0d 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 30 3b 0d 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 7d 0d 0a 0d 0a 3a 72 6f 6f 74 20 7b 0d 0a 20 20 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 74 68 2d 6c 67 3a 20 39 30 25 3b 0d 0a 20 20 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 74 68 2d 73 6d 3a 20 39 35 25 3b 0d 0a 0d 0a 20 20 2d 2d 72 61 64 69 75 73 2d 31 3a 20 32 72 65 6d 3b 0d 0a 20 20 2d 2d 72 61 64 69 75 73 2d 32 3a 20 31 2e 32 72 65 6d 3b
                                    Data Ascii: * { margin: 0; padding: 0; list-style: none; text-decoration: none; border: 0; outline: 0; box-sizing: border-box;}:root { --container-width-lg: 90%; --container-width-sm: 95%; --radius-1: 2rem; --radius-2: 1.2rem;
                                    2025-01-09 23:53:33 UTC8000INData Raw: 0a 20 20 7d 0d 0a 20 20 31 30 30 25 20 7b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 25 29 3b 20 2f 2a 20 41 64 6a 75 73 74 20 74 68 65 20 66 6c 6f 61 74 69 6e 67 20 64 69 73 74 61 6e 63 65 20 2a 2f 0d 0a 20 20 7d 0d 0a 7d 0d 0a 2e 73 77 69 70 65 2d 63 6f 6e 74 20 73 70 61 6e 2c 20 2e 73 6f 6c 75 20 73 70 61 6e 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 6f 72 61 6e 67 65 3b 0d 0a 7d 0d 0a 2e 73 77 69 70 65 2d 63 6f 6e 74 20 69 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 7d 0d 0a 2e 73 77 69 70 65 2d 63 6f 6e 74 20 68 31 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 69 72 73 74 29 3b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 2e 31 72 65 6d 3b 0d 0a 20 20 6d 61
                                    Data Ascii: } 100% { transform: translateY(0%); /* Adjust the floating distance */ }}.swipe-cont span, .solu span { color: orange;}.swipe-cont i { color: white;}.swipe-cont h1 { color: var(--color-first); font-size: 3.1rem; ma
                                    2025-01-09 23:53:34 UTC8000INData Raw: 2e 64 69 76 69 64 65 72 20 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 35 30 70 78 29 20 7b 0d 0a 20 20 2e 73 74 6f 63 6b 73 73 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 39 30 25 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 73 74 6f 63 6b 31 20 75 6c 20 6c 69 2c 20 2e 73 74 6f 63 6b 32 20 75 6c 20 6c 69 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 36 70 78 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 73 74 6f 63 6b 31 20 75 6c 20 6c 69 20 73 70 61 6e 2c 20 2e 73 74 6f 63 6b 32 20 75 6c 20 6c 69 20 73 70 61 6e 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 0d
                                    Data Ascii: .divider { height: 30px; }}@media screen and (max-width: 650px) { .stockss { width: 90%; } .stock1 ul li, .stock2 ul li { margin-right: 6px; } .stock1 ul li span, .stock2 ul li span { font-size: 12px; }}
                                    2025-01-09 23:53:34 UTC8000INData Raw: 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 2e 36 72 65 6d 3b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 72 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 6c 61 6e 2d 69 63 6f 6e 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 34 30 30 29 3b 0d 0a 7d 0d 0a 2e 70 6c 61 6e 6e 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 77 69 64 74 68 3a 20 35 30 25 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 31 30 72 65 6d 20 61 75 74 6f 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 72 65 6d 3b 0d 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 70 6c 61 6e 6e 20 68 31 20 7b 0d 0a 20 20 63 6f
                                    Data Ascii: margin-top: 3.6rem; padding-top: 1rem;}.plan-icon { display: flex; color: var(--color-gray-400);}.plann { display: flex; width: 50%; margin: 10rem auto; margin-top: 10rem; justify-content: center;}.plann h1 { co
                                    2025-01-09 23:53:34 UTC8000INData Raw: 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 2e 38 72 65 6d 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 38 72 65 6d 20 31 2e 32 72 65 6d 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 62 62 74 6e 20 7b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 73 77 69 70 65 20 7b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 74 68 2d 73 6d 29 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 72 65 6d 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 2e 35 72 65 6d 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 33 70 78 0d 0a 20 20 7d 0d
                                    Data Ascii: { margin-top: 2.8rem; padding: 0.8rem 1.2rem; } .bbtn { text-align: center; } .swipe { text-align: left; width: var(--container-width-sm); padding-top: 2rem; padding-left: .5rem; line-height: 23px }
                                    2025-01-09 23:53:34 UTC4077INData Raw: 74 68 2d 63 68 69 6c 64 28 33 29 20 7b 0d 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 32 35 30 6d 73 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 6e 61 76 2d 6d 65 6e 75 20 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 20 7b 0d 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 33 35 30 6d 73 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 6e 61 76 2d 6d 65 6e 75 20 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 35 29 20 7b 0d 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 34 35 30 6d 73 3b 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 20 20 40 6b 65 79 66 72 61 6d 65 73 20 6e 61 76 4b 65 79 20 7b 0d 0a 20 20 20 20 74 6f 20 7b 0d 0a 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 58 28 30 64 65 67 29 3b 0d 0a 20 20 20 20 20 20
                                    Data Ascii: th-child(3) { animation-delay: 250ms; } .nav-menu li:nth-child(4) { animation-delay: 350ms; } .nav-menu li:nth-child(5) { animation-delay: 450ms; } @keyframes navKey { to { transform: rotateX(0deg);


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    8192.168.2.949819131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:34 UTC562OUTGET /assets/website/css/swiper.css HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:34 UTC206INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:34 GMT
                                    Server: Apache
                                    Last-Modified: Sat, 24 Feb 2024 05:42:16 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 18469
                                    Connection: close
                                    Content-Type: text/css
                                    2025-01-09 23:53:34 UTC7986INData Raw: 2f 2a 2a 0d 0a 20 2a 20 53 77 69 70 65 72 20 31 30 2e 33 2e 31 0d 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 77 69 70 65 72 6a 73 2e 63 6f 6d 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 33 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0d 0a 20 2a 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0d 0a 20 2a 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 53 65 70 74 65 6d 62 65 72 20 32
                                    Data Ascii: /** * Swiper 10.3.1 * Most modern mobile touch slider and framework with hardware accelerated transitions * https://swiperjs.com * * Copyright 2014-2023 Vladimir Kharlampidi * * Released under the MIT License * * Released on: September 2
                                    2025-01-09 23:53:34 UTC8000INData Raw: 6e 74 7d 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 20 73 76 67 2c 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 70 72 65 76 20 73 76 67 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 6e 74 61 69 6e 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 7d 2e 73 77 69 70 65 72 2d 72 74 6c 20 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 20 73 76 67 2c 2e 73 77 69 70 65 72 2d 72 74 6c 20 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 70 72 65 76 20 73 76 67 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 70 72 65 76 2c 2e 73 77 69 70 65 72 2d 72 74 6c 20 2e 73 77 69 70 65 72 2d 62
                                    Data Ascii: nt}.swiper-button-next svg,.swiper-button-prev svg{width:100%;height:100%;object-fit:contain;transform-origin:center}.swiper-rtl .swiper-button-next svg,.swiper-rtl .swiper-button-prev svg{transform:rotate(180deg)}.swiper-button-prev,.swiper-rtl .swiper-b
                                    2025-01-09 23:53:34 UTC2483INData Raw: 65 2d 6f 75 74 7d 2e 73 77 69 70 65 72 2d 66 61 64 65 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 6f 70 61 63 69 74 79 7d 2e 73 77 69 70 65 72 2d 66 61 64 65 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 73 77 69 70 65 72 2d 66 61 64 65 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 61 63 74 69 76 65 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 75 74 6f 7d 2e 73 77 69 70 65 72 2d 66 61 64 65 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 61 63 74 69 76 65 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 61 63 74 69 76 65 7b 70 6f 69 6e
                                    Data Ascii: e-out}.swiper-fade .swiper-slide{pointer-events:none;transition-property:opacity}.swiper-fade .swiper-slide .swiper-slide{pointer-events:none}.swiper-fade .swiper-slide-active{pointer-events:auto}.swiper-fade .swiper-slide-active .swiper-slide-active{poin


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    9192.168.2.949820131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:34 UTC566OUTGET /translate.google.com/translate_a/elementa0d8.js HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:34 UTC164INHTTP/1.1 404 Not Found
                                    Date: Thu, 09 Jan 2025 23:53:34 GMT
                                    Server: Apache
                                    Content-Length: 315
                                    Connection: close
                                    Content-Type: text/html; charset=iso-8859-1
                                    2025-01-09 23:53:34 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    10192.168.2.949822131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:34 UTC603OUTGET /images/avantiswealth.png HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:34 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:34 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:21:42 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 983405
                                    Connection: close
                                    Content-Type: image/png
                                    2025-01-09 23:53:34 UTC7984INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 40 00 00 04 c3 08 06 00 00 00 2e b7 f9 f8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec dd e9 93 1c c9 99 df f9 df e3 ee 11 91 47 5d 28 a0 1a e8 8b cd 16 47 5c 8e 76 75 ae cd 9a ad ed 8b fd bf f7 f5 9a ed 21 d9 48 33 1a 8d 66 86 e2 ce b0 c9 be 70 d7 95 47 44 b8 fb be 70 8f ac 42 01 e8 46 77 93 6a 32 f9 fd 18 41 54 e5 19 19 19 d5 59 f0 5f 3c cf 63 92 b2 00 00 00 00 00 00 00 00 00 f6 88 fb b1 37 00 00 00 00 00 00 00 00 00 e0 77 8d 00 04 00 00 00 00 00 00 00 00 ec 1d 02 10 00 00 00 00 00 00 00 00 b0 77 08 40 00 00 00 00 00 00 00 00 c0 de 21 00 01 00 00 00 00 00 00 00 00 7b 87 00 04 00 00 00 00 00 00 00 00 ec 1d 02 10 00 00 00 00 00 00 00 00 b0 77 08 40
                                    Data Ascii: PNGIHDR@.pHYs IDATxG](G\vu!H3fpGDpBFwj2ATY_<c7ww@!{w@
                                    2025-01-09 23:53:34 UTC8000INData Raw: ef a4 ed 38 48 29 cb a5 d2 da 2a 8e 83 62 1a 95 5c 09 2f 94 a2 9c 9c 82 f7 f2 a1 53 32 27 97 b2 86 24 f5 31 6b 4c 51 31 49 9b 3e 6a bd de 6a 4c 59 fd 98 b4 5e 6f b5 d9 8c 1a c6 72 f9 6a bd d1 d0 27 6d b7 bd ae d7 d7 ea d7 a5 7a 63 b3 59 6b 7b bd d1 d0 f7 da f6 bd d6 d7 2b ad d7 1b f5 db 51 c3 30 aa af 55 1c 39 97 a1 a6 65 98 bb 95 60 c3 ca d0 f1 3c b5 0d b3 9b 77 68 f7 2e d5 8a 95 5c 57 4c 6e cf 83 b8 f9 7a 9a bb e1 77 2d 94 36 9d 57 bb f5 6a d3 a8 f3 f3 b5 b6 eb 5e 29 45 59 1c 75 bd de e8 c9 e3 a7 fa ed 17 4f 74 be 19 e4 3b a7 f5 6a ad 14 25 d3 a0 14 a3 ca 30 f7 7a e4 4c 03 de 6f 1d 3a af 1c 51 b9 b4 10 7b f5 2c d5 5b 55 43 66 f2 75 02 88 af a1 94 b7 2c e7 9c 42 e3 d5 78 af a6 75 ea ba 12 82 cc e6 8d da 36 68 3e 9f 69 b1 e8 d4 75 ad 66 dd 4c f3 f9 7c 17
                                    Data Ascii: 8H)*b\/S2'$1kLQ1I>jjLY^orj'mzcYk{+Q0U9e`<wh.\WLnzw-6Wj^)EYuOt;j%0zLo:Q{,[UCfu,Bxu6h>iufL|
                                    2025-01-09 23:53:34 UTC8000INData Raw: 46 bf cd d6 e6 80 fe a0 43 ab 97 31 18 f4 d9 d8 e8 d3 69 a7 6c 0e 7b 8c b6 b7 18 74 7b 74 92 9c cc a6 18 2b 24 b5 45 9a 0f 1e a3 a2 8d 9b aa 83 e6 8d d2 75 d1 2d 5a 8d 39 ef 51 e2 d1 a6 45 55 a5 6c 0d 5a 1c dc de e1 e3 e2 90 cb eb 19 8f 9f 9f f0 e4 e5 05 cf 8f ae 78 76 74 c9 cb d3 2b e6 85 c7 55 01 17 2a 9c af 30 5a d5 79 31 12 33 74 44 50 5a ad 45 ba a6 5a d7 d0 d0 f0 63 40 6b 1d 45 10 05 49 62 b8 bb 3f 62 7f 7f 17 93 c5 7d e4 2a 87 4a 2b 8d 52 75 73 83 5a 35 a4 44 a1 df d8 8a de 46 87 87 f7 ee f0 e9 57 cf 99 5d 94 88 8a cd 31 ea 0f 6c b0 69 68 68 68 f8 b1 d1 08 20 0d 0d 0d 0d 0d 0d 0d 0d 7f 12 bf 6f ce c7 8a b7 af b7 ca 6b 80 d7 d6 56 7a d5 11 0f eb 00 73 30 eb ec 84 c4 2a f2 b6 61 7b b3 cd bd 3b 3b dc bb 7d 9b bb fb bb 1c ec 8d d8 df da a0 dd 4e d1 08
                                    Data Ascii: FC1il{t{t+$Eu-Z9QEUlZxvt+U*0Zy13tDPZEZc@kEIb?b}*J+RusZ5DFW]1lihhh okVzs0*a{;;}N
                                    2025-01-09 23:53:34 UTC8000INData Raw: 48 08 d4 61 14 df 89 10 40 43 11 a0 9b 75 78 f7 c1 03 06 db 1b d1 eb 5f 2c e5 4c f3 ab af 7e cd cf 3e fb 15 e3 b9 a3 4a 12 42 70 98 52 e1 9c ff 4e bf eb 6f bb 1d 7d df fc cf 77 5d fe 43 24 ba 6c 44 9b 0d 65 34 c6 c4 6e 51 91 b8 8d 6b 6d 30 4a af 9a 51 41 d4 6b c1 e8 87 ab 0e bd c5 ef ff 14 a5 ee af ad c5 12 1f f0 55 dc 0e 03 c2 78 be e0 ff fe e7 cf 39 d8 db e2 3f ff ef 1f d2 dd 6c 93 9a 8a de 20 e3 9d fb 07 ec 8e 7e c5 c9 2c 89 93 36 a2 a2 ad dd ea fe 56 45 fb d8 1e 1c ff 50 0a 5d 0b 8a 78 85 51 9a e5 3c a0 67 0b b4 78 52 7d 4d 6e 35 a9 85 76 2b a5 df eb d0 eb 77 18 0c 7b 6c 6e 6e b2 b1 35 60 6b 6b c0 46 bf cb 70 d0 a1 df ed d0 6b b7 e9 b5 5b b4 73 43 82 c7 26 82 d1 82 0f 15 41 3c 61 d8 a2 90 1e b3 d2 71 7d af e4 ee 07 23 ce c7 15 b3 b9 70 7d 3a e1 f8 e4
                                    Data Ascii: Ha@Cux_,L~>JBpRNo}w]C$lDe4nQkm0JQAkUx9?l ~,6VEP]xQ<gxR}Mn5v+w{lnn5`kkFpk[sC&A<aq}#p}:
                                    2025-01-09 23:53:34 UTC8000INData Raw: f9 df b2 f6 f4 39 77 1f 6d 81 85 c2 46 a4 bc 9a 97 94 94 fc a4 28 13 20 25 25 25 25 25 25 25 df 33 5f d7 72 fb f0 91 d0 20 18 63 f0 1a a2 51 2d 0e 83 25 cb 33 d4 d4 e8 ea 72 cc cd 8c f2 de d9 19 ce 9f 3c c1 e4 b1 31 fa fb 7a b0 09 38 e3 11 f5 e0 4d 8c 8a 49 8e 1a 83 33 a6 a8 8c d7 68 2e 29 31 18 9c e5 79 4b f6 27 08 a8 b5 50 f8 20 04 2d b4 94 bd 61 63 bb c6 ce c1 33 f6 f7 0f a8 d8 8c de ce 84 4e db 89 13 01 6b 20 81 6a 48 c9 bd e5 77 d7 3e e3 ff fe 97 7f e7 e6 b5 7b ec d5 20 98 04 ef 0c 62 15 d5 bc f0 2f 89 62 4f 6f db c3 a9 88 e0 4c 42 ee 3d c6 c0 fc ec 28 93 c7 7b 71 12 50 b5 1c ec 2b f7 96 96 58 5a 5d a7 41 8a 1a c8 b2 bc b5 bf cb 04 c8 d7 47 9a 92 56 85 9a 52 33 bf a1 21 26 a3 34 c4 4a 54 6d 93 d7 88 94 db fc 9b a2 aa e4 de 17 d2 7a 42 10 c7 ca fa 0e
                                    Data Ascii: 9wmF( %%%%%%%3_r cQ-%3r<1z8MI3h.)1yK'P -ac3Nk jHw>{ b/bOoLB=({qP+XZ]AGVR3!&4JTmzB
                                    2025-01-09 23:53:34 UTC8000INData Raw: 86 15 9d 46 6d 0d 08 ed b1 16 a3 01 34 20 46 48 7c 8a d7 80 49 14 b1 39 5e 6b 78 5f c7 39 83 6a 46 96 e7 38 97 20 d2 00 13 5d 17 bc 8f 9e 21 21 04 82 d7 e8 e3 aa cd aa d4 17 32 30 cd e8 4b f1 f7 91 4f ff da 5f a3 af 73 fe 79 13 99 a0 6f e3 7b f1 4d e6 79 d8 c3 13 82 12 30 34 f2 9c 87 eb 5b dc 5f 5c 67 ef 20 a3 bb 53 48 2a 86 d9 e9 29 ce cc 2c f3 e4 e9 5d 9e 63 b1 d6 b4 8e 2f f0 3f b9 d0 b7 86 40 1e b2 e2 bc 2a d4 5c 83 ed 7d e5 2f 9f 3f 22 49 12 ba 06 3a 19 1d 1e a5 9a 38 86 06 3b e9 ac ce e1 44 d9 dd 7c ce 1f b6 1f e1 35 90 88 16 c7 c7 2b 92 75 1a f0 1e f0 90 67 39 07 1c 1c 0e 14 81 e7 86 95 c7 7b dc 7b b8 cd b5 1b cb cc cf df e2 c4 c9 69 16 16 66 99 9b 9e a0 bf ab 83 aa 71 58 3c 1d 89 c1 04 a5 91 e4 58 97 50 75 49 ab ab 2a a0 ec d7 32 aa 15 a1 a7 bf c2
                                    Data Ascii: Fm4 FH|I9^kx_9jF8 ]!!20KO_syo{My04[_\g SH*),]c/?@*\}/?"I:8;D|5+ug9{{ifqX<XPuI*2
                                    2025-01-09 23:53:34 UTC8000INData Raw: b3 81 72 e4 e8 0d 62 47 c8 68 e8 d8 de 1d b0 b1 33 60 6b 7b c8 e6 4e 8f fb 8f b7 d9 d9 e9 31 ac 3c 55 e5 19 8d 46 94 0e 82 b7 28 09 a8 ac c5 70 24 0c ad c5 ab c0 dc ac e1 e4 99 c3 5c 7c e9 18 c3 8f 6e d3 df a9 f0 99 43 19 03 ca 10 5c b4 09 f4 21 66 9c 48 22 eb e2 7e ea c7 56 62 63 ae ad fe 3b 9d 3a 42 12 7e ea 83 a7 fe 2c 56 3d a7 7d 7a aa cb 67 ef 79 e7 49 e7 a8 ef b2 eb 64 2f 5d b8 77 d8 14 c6 19 40 20 5a e3 b5 a1 ac 34 1f 7e 76 9f 99 df 7e ca e2 4a 97 d5 f9 25 14 42 6b a1 c5 b9 17 4e b2 b1 bb c3 83 8d 0d fa a5 26 cf f3 24 f2 43 65 eb 73 fb 77 87 d8 a9 15 3b 93 82 72 80 47 65 19 4e 17 6c f4 84 9d 8f 1f 70 fb ee 0e 9f 7e 7e 9b e7 cf 9f e4 f4 e9 a3 1c 5e 5b 61 26 d7 54 55 0f 2f 9a 4e ab 45 26 50 79 8f 68 a1 9d 65 e4 5a c8 8d 61 a6 7b 94 43 07 e6 b9 f0 cc
                                    Data Ascii: rbGh3`k{N1<UF(p$\|nC\!fH"~Vbc;:B~,V=}zgyId/]w@ Z4~v~J%BkN&$Cesw;rGeNlp~~^[a&TU/NE&PyheZa{C
                                    2025-01-09 23:53:34 UTC8000INData Raw: 7b 3c 7a b8 c5 17 0f 36 78 f8 b8 c7 e6 d6 80 47 9b 7d b6 76 07 6c f7 46 6c f7 86 f4 fb 16 eb a2 7d 5a 4d d0 29 e5 a3 65 9f 8b dd 6b 75 a7 88 f3 01 5f 07 f3 4e ed 13 69 65 4e 56 fc d7 6e eb 2f 53 89 ce 55 0c 4b 85 0a 8e e0 1c 77 1f 56 fc db 5b 57 39 73 f8 30 e7 9f 5b 67 66 a6 40 cf 74 68 9f 39 c6 ab cf 9d e6 c6 bd 2d ee 6e 09 ce b9 b8 5e c6 2c e7 9f 6e 27 8b e2 8f 8b c2 9b 73 58 eb 40 c5 fd 49 19 c5 50 34 9b 3b 7d ee 3d d8 e6 d6 9d c7 5c fd ff d9 7b cf 2f cb 8d 2b db f3 77 22 02 b8 fe a6 77 e5 0d 8b 55 2c 9a a2 24 8a ad 6e f5 ea d7 ef ad f7 66 d6 9a f9 5b e7 d3 74 af 99 37 bd fa 75 cb b5 1c 29 89 14 8d 44 4f 96 4d 7f 33 f3 5a 20 cc 7c 08 5c 93 59 59 64 91 2c 92 25 35 36 17 2b 33 71 01 5c 20 00 04 22 f6 3e 67 9f 4f 37 f9 d1 0f 6e 72 fd da 39 56 aa 55 6a 49
                                    Data Ascii: {<z6xG}vlFl}ZM)eku_NieNVn/SUKwV[W9s0[gf@th9-n^,n'sX@IP4;}=\{/+w"wU,$nf[t7u)DOM3Z |\YYd,%56+3q\ ">gO7nr9VUjI
                                    2025-01-09 23:53:34 UTC8000INData Raw: b5 39 96 e7 9b b1 20 a6 73 74 bb 96 fb 5b 9b ec 77 72 6c 48 50 04 9e 92 80 e9 ef 10 4f c2 3a e4 f3 22 70 4f 59 7e 6c 71 28 c4 39 41 a9 04 82 41 82 2e ac b1 98 29 d2 1a 26 05 a5 c3 69 bb 29 f1 0d 62 2a 66 44 97 39 c5 c8 79 ee 6d 1f b0 df 39 c2 b9 1c 15 1c 8d 7a 83 e5 b9 39 6a 26 70 38 65 a8 26 02 e5 d7 bb 56 05 89 56 14 07 1e 53 6a 22 63 c1 2c c4 08 6a 55 d4 9e 18 13 6c e3 22 e8 28 bc 4f 70 4a 93 29 4d 9e 07 7a 36 d0 19 0c d1 5b 23 8c de a3 9a dc a3 56 4d 48 53 a1 5e 37 2c 2e 36 59 5c 6c b3 b4 38 c7 c6 da 2a 4b 73 73 54 6b 9a 46 b5 4e a3 5e a1 a2 03 0a 87 31 a0 4c c0 03 4e 02 68 d0 15 4d 53 29 ea b5 2a 67 24 41 42 82 cd 3c fd fe 90 bd bd 1e 0f b6 3a dc bd bb c5 dd 07 fb 6c ef 75 d9 3f 1a 32 18 39 72 0f 41 14 b8 40 b5 9a 90 65 86 07 0f ba f4 8e 72 d6 e6 2c
                                    Data Ascii: 9 st[wrlHPO:"pOY~lq(9AA.)&i)b*fD9ym9z9j&p8e&VVSj"c,jUl"(OpJ)Mz6[#VMHS^7,.6Y\l8*KssTkFN^1LNhMS)*g$AB<:lu?29rA@er,
                                    2025-01-09 23:53:34 UTC8000INData Raw: 59 a0 97 17 a4 de 51 3b 89 15 9e 44 27 ac f7 33 52 a5 91 0e fa 55 ca ca 5a c1 db 77 b7 f8 ee bb 35 bb 27 23 9e 3e 3b e2 fe bd 1d ee df 7f ce fe e1 80 d3 d3 8a b3 61 43 63 6a 1c 0a 25 04 42 fa c9 50 e8 44 c8 70 37 de 21 da 0a 10 39 e9 6a 88 1d 1e 33 ef 98 c2 d6 9c 5b fe f9 01 4f 8f 6d 1a 2a ef 69 04 78 1c 42 c2 cf 7f f7 09 99 92 88 fa fb bc f1 ce 4d b2 25 05 08 12 a9 49 73 c5 e1 d1 09 cf f7 cf b0 56 a0 95 e0 ea e6 12 d9 6a 8f 34 95 28 a5 e8 e6 3a 90 ff 5a 32 4a 2a 3c 3d be ff fd b7 d8 d8 5c e1 ef ff e9 17 fc f3 af ee 51 7b 47 96 08 90 12 5b 4a 5a 93 ea 3f 8c ca 99 c7 f9 38 c7 06 c4 57 0e 8f 62 42 2d fb f3 9f 9c 60 d7 32 bc f1 c2 a3 a2 2c 5c db c6 a4 90 d1 4f a1 46 60 29 0a 4d 67 31 a1 93 6b 16 17 3b 6c 6d ad b1 bd bd c9 f6 e6 26 57 af 6c b3 b1 ba 4a b7 28
                                    Data Ascii: YQ;D'3RUZw5'#>;aCcj%BPDp7!9j3[Om*ixBM%IsVj4(:Z2J*<=\Q{G[JZ?8WbB-`2,\OF`)Mg1k;lm&WlJ(


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    11192.168.2.949824131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:34 UTC611OUTGET /assets/website/images/rocket.png HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:34 UTC207INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:34 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:21:52 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 21225
                                    Connection: close
                                    Content-Type: image/png
                                    2025-01-09 23:53:34 UTC7985INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ff 00 00 01 c5 08 03 00 00 00 0a 40 df 87 00 00 02 8b 50 4c 54 45 47 70 4c 1e 2f 34 1e 2f 34 1e 2f 34 23 34 38 1e 2f 34 25 34 37 18 29 2f 1d 2f 34 1d 2e 34 1e 2f 34 1e 2f 35 1e 2f 34 1f 30 35 1e 2f 35 1f 30 35 1e 30 36 1f 31 36 1f 30 36 1e 2f 35 1d 2f 34 1f 31 37 20 31 37 1e 31 37 1e 31 36 20 31 36 1f 31 36 1f 30 36 1f 31 37 1f 31 37 1f 31 36 1f 30 36 1e 30 36 f4 f3 f3 0e 21 26 26 36 3e f0 f0 f0 28 46 5e 27 42 57 22 38 45 24 3c 4a cd 37 2c 26 41 53 28 47 62 e9 a6 1b 28 49 67 43 72 98 d9 dc de ea a9 21 3e 6a 8c ea ce 94 ec ed ed e7 a0 10 de df e0 f0 d5 9c c3 c7 c9 af b4 b5 37 5e 7c fa 6b 2c 3f 40 43 83 8d 90 3e 47 49 32 56 70 7c 33 2f 63 32 2f d3 d6 d6 eb b0 35 98 34 2d b7 33 28 69 75 78 f1 ca 79 e7
                                    Data Ascii: PNGIHDR@PLTEGpL/4/4/4#48/4%47)//4.4/4/5/405/505061606/5/417 171716 1616061717160606!&&6>(F^'BW"8E$<J7,&AS(Gb(IgCr!>j7^|k,?@C>GI2Vp|3/c2/54-3(iuxy
                                    2025-01-09 23:53:34 UTC8000INData Raw: a3 35 f6 14 4b 7d fd 36 3f 1f 7e 78 54 34 7f fd a8 ff e7 d2 5a f8 23 37 86 27 4e 2b f0 9f 7f fb 43 f2 c7 e0 8f af 2f aa e2 8f 84 d3 2f b6 a9 5f 01 14 5f ff a9 fd c3 ec df af 59 fd 49 5c f8 06 f8 0e e7 c3 43 1f ee 39 74 7c 4c e1 fe 73 e2 4f 62 01 48 21 ff 0c 3f 39 5f ab cb 7f 24 89 cb 50 da a4 00 50 da 06 54 fc 04 80 d9 3f d2 f8 ec d7 0c ff 62 17 f6 6d 3e 39 08 1f 27 d7 9f 1c 3f 20 ea 7f 3f 89 ff ce 69 c1 27 f5 8f 09 a5 fe 1f 3a 09 84 dc 43 c8 f9 8d 86 fe 87 c3 ec 0a 88 38 40 6c 02 73 70 fc 45 87 6f 23 e1 3f 71 ff 6e ad a9 57 b0 ff 9b 07 d7 a3 cd c2 4e 8f 4c fb 2f e1 8f c6 22 58 fe 0d c1 87 2c 10 33 fd a2 00 10 fb 4f ac df c9 c1 f5 9b 0f 6a e9 7f fa c1 47 64 fc 42 00 5c 0a 02 54 54 71 fc fe a7 43 da f8 37 ab fa 7f 66 ff 68 fc 17 3f 77 e3 e6 b9 eb e7 ce 9d
                                    Data Ascii: 5K}6?~xT4Z#7'N+C//__YI\C9t|LsObH!?9_$PPT?bm>9'? ?i':C8@lspEo#?qnWNL/"X,3OjGdB\TTqC7fh?w
                                    2025-01-09 23:53:34 UTC5240INData Raw: 04 e2 71 52 fd b7 49 0b 1d 91 ff be 06 c3 f7 be a8 f8 2d d5 04 7c 7d 6d 73 73 1d 9e c6 c6 ef 84 28 df 13 f7 3f 40 a1 0f 0c 6c a5 67 e7 ba cb 22 7e b0 7f bd 92 02 0c 8f fc e5 1e fa 55 03 5b 07 28 11 46 c1 eb 87 43 f8 c6 d5 43 8f 00 7e f2 cc 01 fd ab 6a 82 2d 4b 96 1a 14 81 4d 9b b0 21 be 9e f0 5f d2 7f d2 f5 40 5e 34 69 75 1b 4c fe 89 e8 83 c7 23 ac 6f 46 e0 35 78 1a 1b 9a 1f 24 d8 1f 7c f1 3f ff cf f3 03 3b b7 f2 03 fc bf 67 e0 b8 02 3f d5 7f 4a 83 6e c0 0f c8 77 6e 1d e0 5f 0e 44 f8 c5 fe 70 24 95 4e 10 f6 13 f8 f8 57 e1 96 97 9a 60 5d c7 c2 ed 86 28 b0 09 03 00 12 00 a1 fc db a4 e4 97 88 bf c7 17 f4 eb 98 f6 c8 60 7e 07 a2 c7 dd 73 f0 0d d5 34 34 04 83 c1 86 60 43 43 cd d3 4f 3c f0 ec d3 ff a7 a9 a9 b1 7a 0d 82 01 48 3b 07 c8 d9 b9 f3 f8 06 05 ff bb 05
                                    Data Ascii: qRI-|}mss(?@lg"~U[(FCC~j-KM!_@^4iuL#oF5x$|?;g?Jnwn_Dp$NW`](`~s44`CCO<zH;


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    12192.168.2.949830131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:34 UTC762OUTGET /external.html?link=https://www.youtube.com/embed/JUtes-k-VX4?si=W4eAschsW627_UfZ HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: iframe
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:34 UTC164INHTTP/1.1 404 Not Found
                                    Date: Thu, 09 Jan 2025 23:53:34 GMT
                                    Server: Apache
                                    Content-Length: 315
                                    Connection: close
                                    Content-Type: text/html; charset=iso-8859-1
                                    2025-01-09 23:53:34 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    13192.168.2.949828131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:34 UTC612OUTGET /assets/website/images/about_2.png HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:34 UTC207INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:34 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:21:56 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 97495
                                    Connection: close
                                    Content-Type: image/png
                                    2025-01-09 23:53:34 UTC7985INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 28 00 00 01 ba 08 03 00 00 00 15 95 4d 62 00 00 03 00 50 4c 54 45 47 70 4c f5 f8 f9 ea f3 f9 ed f4 f8 f1 f7 fd f4 f9 fd f0 f6 fa 00 00 00 00 00 00 00 00 00 ed f6 fb f8 fc fe e7 f0 f5 eb f1 f6 e4 ed f2 fe ff ff e0 eb f2 e6 ea ef e4 e7 eb e1 e8 ef df e5 ea 0e 17 1f 34 44 4a dc e8 ef e4 f3 fb e9 f5 fc b1 c9 e2 e8 ed f2 e3 ee f6 ab c4 e0 e8 ec ea dd e2 e7 d9 e5 eb b7 cd e3 da df e3 11 1b 25 30 40 46 0c 12 1a 1a 23 33 d8 e6 f2 0a 0d 13 38 49 4f cb dc ea 3f 51 5a bd d2 e5 d0 d4 d9 d5 da df a5 bf dc eb f0 f1 cb ce d2 14 20 2d d1 e1 ef d3 e0 e5 20 28 39 e1 e1 e4 3c 4d 54 43 57 60 dc 9e 75 b6 d0 eb 24 2e 42 2b 39 54 c6 d4 db c3 d8 ee c4 d7 e6 26 33 4c db ad 98 d6 a5 93 bc d5 ee df bc b2 d7 df ea e0 a4 80 d7
                                    Data Ascii: PNGIHDR(MbPLTEGpL4DJ%0@F#38IO?QZ - (9<MTCW`u$.B+9T&3L
                                    2025-01-09 23:53:34 UTC8000INData Raw: cc 7a 20 3b 7e e1 ab 6f 80 93 e1 fe 97 7f 73 f6 ec d5 6b 57 c7 3a c7 12 1b 41 4f 72 dc 38 61 f3 1e f7 d8 e3 0a 42 60 6a 33 21 f6 7c 61 b5 3b 7b 2e df e8 55 68 34 36 83 ed 4d dc de da ac d6 0f 18 9a 07 f5 7d 42 b7 2e 03 2e f6 08 d9 10 04 9c 88 bd 49 d9 5a 98 e0 f0 51 99 65 b6 33 f0 b9 41 8a c4 73 f7 50 49 e8 f9 f7 3e f9 04 40 69 5b bd 31 ba 86 9c 9c 3d db 5a 5c 5c 9c 11 97 98 98 00 49 43 4a 4e 4e 7e 65 4b cb f8 38 d0 42 e5 a3 01 28 19 6f 59 6f 29 a9 c8 cf af cf 2f 6d 81 e7 91 14 04 c5 6a 37 75 21 28 dd ff 28 f3 a1 17 3f a7 c1 8d d1 13 f8 22 e2 f6 bf de 1e 18 5e ad 39 fc fa 59 14 94 b6 b1 b8 46 6d 7d 4e 3c 1f 14 bf 2e 65 c9 65 6c 49 e6 d3 f8 c5 f2 a4 7d f4 8b 02 0d ee 16 e9 30 e8 1d 46 a3 f9 e2 b0 c3 36 b0 da 3c 10 2a 75 a5 3d ee 3b 75 89 02 98 b9 1e 91 4f
                                    Data Ascii: z ;~oskW:AOr8aB`j3!|a;{.Uh46M}B..IZQe3AsPI>@i[1=Z\\ICJNN~eK8B(oYo)/mj7u!((?"^9YFm}N<.eelI}0F6<*u=;uO
                                    2025-01-09 23:53:35 UTC8000INData Raw: a0 b8 0a 2a e2 4d 14 85 39 51 50 d6 27 df fd 8a bc 4d 26 93 e2 16 3b d2 1a 5d 7b f4 13 c3 e8 da ea 9b 9f 9f 8c 0c 0e 56 97 43 96 3e 55 7e 74 e3 e9 dc e3 c7 0f 9e 8e 3c e9 69 d0 e2 a6 fd aa ca 4a 15 62 d2 42 d4 84 ed bd 5e ca cf 5b 58 62 48 21 9c 64 31 a0 64 e2 3e 2a 85 4b 69 69 4b 77 57 bb 0f 47 fc 66 27 fe b5 d8 d6 59 51 40 80 bf dd 96 a4 3c 45 21 91 e7 b2 0b 14 2e f2 00 27 97 f1 a4 11 e5 65 25 89 3c 8c a0 28 11 94 0b 17 0a 26 56 df 7f ef fc a9 4f 19 19 61 10 f9 97 63 10 59 0e 82 66 ec d8 be 7d db 8b 11 ec 78 71 3b 19 3b c8 08 a5 9c 1c 3f ff d5 4a 53 6a e4 01 34 b0 18 6a 10 0e 22 29 91 c4 c9 c2 0f fc 7b 14 8f d0 23 f0 15 7b 24 dc 72 0d 37 50 04 8b 69 71 ad a3 f7 3b 23 aa 68 1b 33 e1 c4 05 ca f2 f4 cc d3 c6 73 59 b8 b0 37 fe fe 86 33 39 3d 7d 9a 8e 74 32
                                    Data Ascii: *M9QP'M&;]{VC>U~t<iJbB^[XbH!d1d>*KiiKwWGf'YQ@<E!.'e%<(&VOacYf}xq;;?JSj4j"){#{$r7Piq;#h3sY739=}t2
                                    2025-01-09 23:53:35 UTC8000INData Raw: 06 94 f8 7b d9 31 90 1d e5 57 e4 80 3b 49 8c 49 cc 60 9a f7 c7 5e 14 ef dc 0e ff b4 08 d2 cb 20 81 27 29 a4 bb 9b 5f 9a 15 bb af 28 65 fa 0c 68 e8 d9 e5 42 25 e2 1c 4d 8f 01 94 fb 53 68 66 eb 81 93 e9 1f 38 4c c8 48 f8 e3 be ef 13 ae b5 16 7f 7f e3 01 50 9c 53 81 7b e5 d3 d0 53 c1 81 92 42 4f 87 27 8b 0a a8 a2 3c 7e 64 3a f6 8f c7 18 49 01 48 90 04 74 2a 87 4e bf 40 16 90 7f 10 ba ff f4 87 bf ff fb 8f 08 25 af bd 04 e3 14 8d 3c 37 6e 70 4b 34 18 41 c1 ed 9a 71 96 87 2c fe 62 ab 28 3a be a0 b0 f3 82 5f 86 88 f9 a0 c0 d7 82 6f ae cb 4f a6 82 a0 e0 8a 51 5e e0 61 e4 e4 0c 95 13 0a 48 24 97 e6 1c 20 83 a5 24 0c 47 b8 df ca ac 88 39 30 c1 b3 69 56 ec 5a 55 4a e2 8e 90 c4 22 5e 87 db 36 46 4e 18 93 42 40 29 1e eb 64 24 a5 a5 01 37 2f df 08 b7 d9 75 cb cb 6b e0
                                    Data Ascii: {1W;II`^ ')_(ehB%MShf8LHPS{SBO'<~d:IHt*N@%<7npK4Aq,b(:_oOQ^aH$ $G90iVZUJ"^6FNB@)d$7/uk
                                    2025-01-09 23:53:35 UTC8000INData Raw: c2 4b a8 15 52 34 6b 86 53 62 bf 93 93 eb 3b 27 c8 a5 e9 b7 50 94 d0 46 76 f6 28 da ea 9a b0 ad e4 24 8d 4a dd cd 80 7d 05 04 8a 85 b3 d8 e2 74 0b 86 0b 4b 64 38 c1 a5 1f 6f 5b 5e a0 82 02 c1 27 9f 39 c9 a7 b3 42 2d 27 83 ee f1 e2 60 49 06 1f b3 dd 4a 85 3c ab 7c 38 f6 08 50 14 4e 2c d1 cc 49 18 fd e9 f4 dc d0 64 64 b3 23 82 0f e5 c8 e9 2c 28 6b 36 2f 28 ca bb 8f 26 88 81 94 cb fb d7 ad 5d b9 72 fd 6b 47 4b ef 63 40 b0 3d 89 9b 0e 54 77 82 7a b2 12 43 cf 4a 65 df db 05 10 14 aa af 39 38 41 e6 72 1b 66 c7 6d b5 7d 1c 78 9a 05 28 bb 1a 41 50 aa 4b 2a fc 1e 7f 6d 63 8e 00 2a 04 94 c7 14 8b a2 05 85 31 b9 0b cf ff be 9f bb 62 c5 0a 31 7a 91 99 c9 ad 48 84 0a 85 1e 78 c5 81 94 61 b1 83 3a 4e 84 1f 11 7f 78 cd f0 44 8d 8f 95 a4 a8 45 14 e0 64 f2 04 43 b8 bc b3
                                    Data Ascii: KR4kSb;'PFv($J}tKd8o[^'9B-'`IJ<|8PN,Idd#,(k6/(&]rkGKc@=TwzCJe98Arfm}x(APK*mc*1b1zHxa:NxDEdC
                                    2025-01-09 23:53:35 UTC8000INData Raw: 14 8c 3c 38 c0 01 d9 b0 a3 fe fc 95 ea ea 16 4f 49 85 5f 70 12 1f e0 84 e9 d9 bb 38 2d 66 52 b0 03 85 52 9d 4c cd 89 b1 a6 22 cb 8b 61 63 a5 a0 04 87 1e 45 50 82 32 64 da 74 21 7f 8e 12 7e 56 bc f8 97 e4 df 45 1b c2 83 04 e5 7f e9 51 82 ce 79 58 50 74 b4 76 c2 48 73 1a 08 49 b4 85 5f 1f a7 49 05 c5 9e 2e 5c 8a 02 8a c5 cd 1d d6 4e a7 0d 80 81 57 dd 36 23 39 21 21 01 50 d9 02 a0 bc f8 fa 5d bd c7 7a cb bb 20 f9 01 bb 92 7b 6e a3 de 64 9a 34 73 66 2a 08 4a 67 67 72 a2 cd 66 47 f3 ea 4e 86 dc c9 12 85 4d 2c 56 37 83 c2 b1 47 c4 1f 2f a1 c1 a0 80 45 41 80 ed c5 b2 77 12 4f 96 6c e4 56 b8 bb 97 48 c1 a4 67 f3 32 35 f2 d0 22 fe 17 e6 af 5b f5 a9 7f 63 36 80 12 d8 b8 ba a6 b9 aa 99 40 51 4f 05 81 13 fc 7e d7 f1 9a 53 27 77 65 53 42 8c a5 90 8c 0c 65 0d b1 af b5
                                    Data Ascii: <8OI_p8-fRRL"acEP2dt!~VEQyXPtvHsI_I.\NW6#9!!P]z {nd4sf*JggrfGNM,V7G/EAwOlVHg25"[c6@QO~S'weSBe
                                    2025-01-09 23:53:35 UTC8000INData Raw: fa 6c 45 53 e2 73 7c ad 6d 5f 9e 4b 53 6a 26 1a 41 a1 35 5d 29 82 93 14 72 27 7b 34 9c e0 17 40 85 25 05 49 49 a5 aa ef a4 49 18 d5 01 93 ad d6 ad 5b 15 52 64 0c 4a e2 93 41 83 8a 09 bc d3 9b 3e ba 7e 5b 8a 22 ef 38 16 cb 8b 34 bb 50 bc 3d c5 d6 20 50 ec d6 20 3b 4b a0 c0 8b 88 ad 29 8c 88 96 13 48 60 66 42 7a db ff 4c 1c de 02 9e 9b 5b 9e 15 97 06 59 0f 82 72 ce 17 31 89 ce f5 64 e8 89 40 23 6b 57 40 b1 47 50 0c 22 50 28 bb 92 a0 d8 92 13 c4 61 81 dc f2 c7 77 e3 62 4f 8a 99 0d ad 13 40 59 be a0 a0 40 e3 66 19 94 ec ec 1a 78 c8 cd 62 82 4c 19 72 53 45 33 f5 a5 90 a8 bc 8f 05 5a b0 b2 55 0d 0d ed 08 4a 35 5a de a6 2a 39 38 5a d2 d0 4e b5 dc 5a b1 e2 af aa cd 25 04 85 52 62 47 7d 7b 4d 1d 85 9e e9 48 c9 f4 e9 38 7a ec e0 c3 63 d7 bb 27 08 94 81 13 27 8e 3c
                                    Data Ascii: lESs|m_KSj&A5])r'{4@%III[RdJA>~["84P= P ;K)H`fBzL[Yr1d@#kW@GP"P(awbO@Y@fxbLrSE3ZUJ5Z*98ZNZ%RbG}{MH8zc''<
                                    2025-01-09 23:53:35 UTC8000INData Raw: c5 34 2e a4 5c 7c 73 0a 45 49 51 1d 28 28 e5 93 a0 4c 4b 35 cd 72 0a ea 7c 36 b9 7c 28 9b b2 d7 ea a5 14 c1 3a 36 ac de 30 d4 57 5e 5d 5d 2f 04 f0 aa 9d 58 d1 2d 28 68 56 a0 e0 50 85 bc c0 ac 28 8d 8d 75 7c 9c 07 a6 b6 86 9d 2d 89 ca c5 a5 88 3d 04 0a c7 1e 4a 7b 70 99 0d 46 12 eb b4 87 8f 80 15 15 95 9b a4 94 f5 5d 3a 4c 41 ca 48 8f 6d c9 5c 5e b6 49 f6 97 d6 ac 36 04 71 82 94 ac ec e2 95 3a f6 34 29 45 39 01 d1 c0 21 8d 9e 1b 37 7c 61 9f d7 48 91 59 04 22 e2 68 23 91 e1 e1 61 02 65 98 0f 7c 8d 9c 79 64 bc 37 cf cd 53 24 45 51 7a a2 0c 8a 6e 2f d0 8a 82 94 09 73 b1 3d 9e bc 50 80 eb b6 be 70 bc 04 97 56 f2 30 c0 3f 60 9d db b1 66 cd eb 43 1f 56 de 77 5f e5 d7 57 03 39 29 b2 c9 a7 05 c5 90 13 c3 9d c8 67 de 0e 4c 99 9c 94 14 e3 65 83 84 d0 0b 09 58 64 66
                                    Data Ascii: 4.\|sEIQ((LK5r|6|(:60W^]]/X-(hVP(u|-=J{pF]:LAHm\^I6q:4)E9!7|aHY"h#ae|yd7S$EQzn/s=PpV0?`fCVw_W9)gLeXdf
                                    2025-01-09 23:53:35 UTC8000INData Raw: 6c 36 8b 31 c9 67 31 c9 50 37 3e 8b ac a8 e0 23 2e c5 c2 0e 8e 5c a0 65 c1 4a ca 44 50 26 cf 7a 12 41 c1 1f c8 2a 27 96 e4 d8 f0 27 2e 3d b8 0e b3 a6 c0 49 c7 96 2d dc 3d 8c 56 eb d5 27 88 94 7a 26 85 2f ed d1 a0 54 f4 1d 7e b5 98 bd ab 54 db 0c 61 c1 d7 bf 3f b1 8e 24 05 bd f8 f6 cc 82 32 e1 c4 8c 3e 4a 41 ca ac 92 42 56 b7 08 17 41 cd 60 41 c9 2a c4 d1 af 5c fa df cd fb 45 13 85 1e 4e 86 17 4b 97 c1 80 80 a2 15 05 a0 5c 78 e7 48 6f d4 d1 7b ed da 58 ef 18 8f c5 1f 19 bf 46 49 0f 71 72 7d 44 9f e2 90 c0 13 55 16 05 e9 70 eb f5 98 bb bd ff 06 c9 cf 95 9e 48 34 d6 33 d6 63 68 4a 6f 6c 38 8e f6 82 92 12 9e 19 ca b7 62 f3 39 d5 78 43 5e 9e db c2 0a 29 ca a6 01 32 d3 97 fb ba 73 93 12 bc 42 a2 a0 68 81 af d2 82 52 58 55 58 c2 93 24 ba 0d 41 11 49 61 35 c9 97
                                    Data Ascii: l61g1P7>#.\eJDP&zA*''.=I-=V'z&/T~Ta?$2>JABVA`A*\ENK\xHo{XFIqr}DUpH43chJol8b9xC^)2sBhRXUX$AIa5
                                    2025-01-09 23:53:35 UTC8000INData Raw: 8e 0c d3 4f c2 5d 3c 0d 70 ae 4e 0d 8a b7 34 d6 de da ea 76 b8 1a 8c 56 52 5a e9 3a f4 e8 59 c2 8a 93 24 8b a2 58 1c 0a 17 65 95 a0 64 1a 98 24 00 43 98 d8 67 cf ca 40 e3 a3 2a c6 ea 3b 47 6c 13 49 11 f1 48 4a 52 e5 14 71 33 7a 48 be fc f0 14 8a 32 6f df f9 6d 6b 76 9c de b6 76 40 4e d2 2d 5f 4e a0 34 2d a0 68 74 8a 60 39 45 b8 d0 bf be 9d ef bc ff f3 57 9f 7a ea a9 97 9e 7a ea a7 b4 7e f6 da 6b af bc f2 da 6f 9f 7a 15 b4 10 23 f4 46 ef f2 f1 e6 f5 38 3e bc f0 f3 1f be f6 b3 73 df bf fd fb b7 53 ae 73 87 ba 93 0b 92 d2 d6 b4 f6 95 cf ff 30 37 35 f5 21 18 14 f6 1c 9b 2d 41 47 d2 64 5a cb 36 e2 81 32 bf 52 15 41 64 1e 3d ee 99 27 3e 95 58 00 15 a2 26 0f ac fc f1 03 3f fe f1 8f 19 87 07 a0 2c 73 f1 63 2b e7 e2 87 e9 3b 72 b4 f8 7e ee 03 2c 6f 0f 2c a2 1f 2f
                                    Data Ascii: O]<pN4vVRZ:Y$Xed$Cg@*;GlIHJRq3zH2omkvv@N-_N4-ht`9EWzz~koz#F8>sSs075!-AGdZ62RAd='>X&?,sc+;r~,o,/


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    14192.168.2.949829131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:34 UTC614OUTGET /assets/website/images/AI%20IMG.webp HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:35 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:34 GMT
                                    Server: Apache
                                    Last-Modified: Mon, 18 Mar 2024 11:31:38 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 28022
                                    Connection: close
                                    Content-Type: image/webp
                                    2025-01-09 23:53:35 UTC7984INData Raw: 52 49 46 46 6e 6d 00 00 57 45 42 50 56 50 38 20 62 6d 00 00 f0 8a 01 9d 01 2a ee 02 fa 01 3e 6d 36 96 48 a4 22 a2 21 23 d4 8a 20 80 0d 89 65 6e fc 6e 1c 1e 40 5c c5 e6 ef 10 3c 0f 5f 2a 04 97 7e ca ff 5b b6 be 69 f4 2f f4 ff ca fa 34 73 3f 8e 31 61 ff 07 3b 9e e1 ff 5f cb 47 a4 7c ea 7f c6 f5 47 fd 6b fe 0f b0 57 f7 bf 2c 8f dd 6f 77 3f e1 bf ef fa 90 fe bd ff 3f f7 6f dd 8f fe 97 ee 7f bc 6f ee bf f2 bd 83 7f ad ff d6 f5 c9 ff d3 ec a1 fe 7f ff 4f ff ff 72 af de 2f 4f 6f 66 df ee bf fc 3d 38 7a fe 3a 5b fc bb fa 8f f7 cf ed 3f b2 7e f3 3c 40 fc 6f f7 1f db bf 42 ff 20 fa 37 f1 3f dd 7f c7 7f b0 ff 17 fb 6b f1 f5 ff 1f 88 af 58 fe b3 fe c7 fa 1f 54 3f 92 fd b9 fd 67 f7 af dc 7f f1 3f 36 7f 96 ff 83 fe 17 f6 df fc 7f a2 ff 23 bf c6 f5 05 fc 9f f9 ef f8 ef
                                    Data Ascii: RIFFnmWEBPVP8 bm*>m6H"!# enn@\<_*~[i/4s?1a;_G|GkW,ow??ooOr/Oof=8z:[?~<@oB 7?kXT?g?6#
                                    2025-01-09 23:53:35 UTC8000INData Raw: b6 01 4e 9f 5e e0 ea 2a ea bf 82 af 0b 0a e4 04 ce a0 c7 52 62 6f 71 44 b4 5f 1d 93 93 7b 32 c8 6b 70 f2 b3 dd 30 df db 10 e9 18 a9 43 21 ff fa 7b cf c8 b0 e2 f2 c4 be d8 43 0a e9 59 e1 5c 3d 30 1f 78 21 fb 8a ce fc 80 d9 74 35 ef ac 31 82 6c 77 0a 4d 05 a1 54 31 15 d5 74 a5 7a ef 09 c8 00 6e fd 38 97 52 c7 e8 ea 6a 7d 15 8d ff 5f 20 47 d3 df 32 25 0f fd 96 56 2a 97 bc eb 60 a7 c9 ca 16 22 f5 82 2e aa ad bc 32 21 fd 01 fe c9 de 16 06 23 8d 12 8a 3f cf f1 2e 3f cf 45 b5 b3 c4 af c0 b6 5a 65 af 4c cc f0 6a 7e 41 7c 24 0b fa 04 21 c5 af 3d 08 74 5e f6 e8 00 4b 53 ff aa ad 3c a7 47 0f 3e 3a 5f 49 15 21 4c ae ae 4b 48 0c 88 e4 a3 5a b4 95 e6 31 80 29 07 70 e8 65 1c ec 11 72 53 04 3a 02 48 37 03 26 7d b0 ad 6d 6c ef c5 8d 3e 53 f6 65 9c 2c 66 be 52 0b 11 2a 48
                                    Data Ascii: N^*RboqD_{2kp0C!{CY\=0x!t51lwMT1tzn8Rj}_ G2%V*`".2!#?.?EZeLj~A|$!=t^KS<G>:_I!LKHZ1)perS:H7&}ml>Se,fR*H
                                    2025-01-09 23:53:35 UTC8000INData Raw: 1e 9a af f8 b4 54 9e ec 3f 33 e5 58 8e 20 e0 b2 22 e9 7d 9b 4d 1d 48 51 9b 6b 58 75 dc 0d 9e 6a 86 de 01 6b b6 b0 01 42 1f 2d 38 36 bd e2 8c 5d 78 4d c2 ac f6 4d 8d a0 8d 41 c8 43 0f 57 41 f2 1f 4d 8e cc c4 d0 2d b9 68 1c f2 5c d7 aa 31 e2 72 ab 3f 0e f1 a5 70 5f cf 35 82 03 87 65 ef 5c e5 c6 03 93 51 33 b3 96 43 52 5a ab b1 6b 8d 6b 61 db b4 cc de c8 4b e1 db c8 6c 99 c2 b7 16 7c cd fc bf 2c 8c 1e c9 36 86 25 fa 4f b5 d2 2e 65 46 8c 87 f6 58 df fc 69 6b 77 48 47 c7 f0 07 ee c1 77 e3 16 21 d8 32 bf 12 e1 78 60 64 fb 89 c2 49 f3 6a 3e c6 1d 57 c9 71 c1 0a 63 87 ce c2 b8 4c e8 b1 c1 13 05 3f 83 ca b9 91 2e ae b0 48 ad 43 c1 61 12 24 d2 73 15 b0 88 34 50 12 70 3d 9e 94 b4 8e bc a3 a8 3f 55 2e 7b 56 a0 b8 fe bf 25 34 67 fb f3 40 36 a0 65 b6 5f 60 4a 1b 69 8f
                                    Data Ascii: T?3X "}MHQkXujkB-86]xMMACWAM-h\1r?p_5e\Q3CRZkkaKl|,6%O.eFXikwHGw!2x`dIj>WqcL?.HCa$s4Pp=?U.{V%4g@6e_`Ji
                                    2025-01-09 23:53:35 UTC4038INData Raw: f2 fe da 7a 39 bd bc 65 85 a9 15 6f 15 69 05 d6 da f0 7b dc 90 01 a8 75 51 93 2b eb 6c 72 63 e4 50 b3 be 37 75 75 c0 b0 05 e7 71 60 84 55 0d 31 97 9c 31 6f cb ba e0 85 22 93 99 6b 94 d2 6d 12 5b a3 45 d1 ea 72 95 9d 17 d1 e5 25 9c da 7d db a5 5a 2b 71 0a 39 51 2d 81 44 5e 33 24 77 ab 12 8a 52 96 4e c7 14 3e 3d fd 40 1e d2 41 f5 d8 2c 2c 55 57 79 c1 24 e8 56 9c 0a 28 88 96 4e f9 c6 f0 3c a5 bb 5a 7c 6f 44 b9 5e 65 61 59 e9 94 77 77 0c b3 54 d3 5e 5f f1 ae 58 06 f9 d4 88 b8 63 04 ab 8f 6d 01 de 12 f2 a8 33 a6 6e 8c 9a b5 45 f1 7f 98 ea 5c 2b c0 0b b6 5e 25 3e a4 62 6a 54 b5 bd 1b 41 b7 b7 17 66 36 14 be 80 86 fb 54 9d ad 5c fe 9c d4 f7 36 30 7f bc 3b 21 6f ba 6d 1b 77 0a 2c 47 23 02 5a b3 25 77 af 37 26 ec 5e c2 9b 7b b8 4b 7d 03 10 1a 10 4b 3a f4 53 dc f7
                                    Data Ascii: z9eoi{uQ+lrcP7uuq`U11o"km[Er%}Z+q9Q-D^3$wRN>=@A,,UWy$V(N<Z|oD^eaYwwT^_Xcm3nE\+^%>bjTAf6T\60;!omw,G#Z%w7&^{K}K:S


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    15192.168.2.949831131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:34 UTC609OUTGET /assets/website/images/gold.jpg HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:35 UTC209INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:35 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:21:58 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 293684
                                    Connection: close
                                    Content-Type: image/jpeg
                                    2025-01-09 23:53:35 UTC7983INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 40 06 00 00 03 a0 04 00 01 00 00 00 b0 04 00 00 00 00 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22
                                    Data Ascii: ExifII*V^(ifHH02100100@C!"$"
                                    2025-01-09 23:53:35 UTC8000INData Raw: 7a 89 c1 bd f6 79 30 83 c4 b6 12 63 68 13 05 3e f9 e3 fa d7 b9 e2 be 7e d1 1f ee f7 90 cf da 39 15 bf 22 0d 7d 04 a4 32 86 1d 18 64 7d 6b 9e ce 4b 21 31 46 29 68 ac c9 13 14 62 96 8a 01 28 a5 a2 80 4a 29 68 a0 13 14 63 da 96 8a 01 31 ed 46 3d a9 68 a0 13 14 98 a7 51 8a 01 b8 a3 14 ec 51 8a 01 b8 a3 14 ec 51 8a 01 b8 a3 14 ec 51 8a 01 b8 a3 14 ec 51 8a 01 b8 a3 14 ec 51 8a 01 b8 a4 a7 e2 8c 50 0c a2 9f 8a 42 28 06 d1 4e a2 80 6d 14 ea 31 ed 40 36 8a 76 3d a8 c5 00 da 31 4b 8a 31 40 26 28 c5 2e 28 c5 00 98 a3 14 b8 a3 14 03 71 46 29 d8 a3 14 03 71 46 29 d8 a4 a0 13 14 62 96 8a 01 31 45 2d 14 02 51 4b 45 00 94 52 d1 40 25 14 b8 a3 14 02 62 8c 53 b1 49 50 05 c5 18 a7 62 8a 90 37 14 b4 b4 50 09 46 29 68 a0 13 1e d4 62 96 8a 01 31 46 29 68 a0 13 14 b8 a2 8a 00
                                    Data Ascii: zy0ch>~9"}2d}kK!1F)hb(J)hc1F=hQQQQQQPB(Nm1@6v=1K1@&(.(qF)qF)b1E-QKER@%bSIPb7PF)hb1F)h
                                    2025-01-09 23:53:35 UTC8000INData Raw: 3c 1b e5 91 63 75 39 27 a6 ee 86 a1 f5 63 93 45 82 58 34 a8 26 b6 69 5f 79 74 23 07 38 fa fc cd 58 f0 66 af 27 f8 f4 fa 33 48 5e 1d 9b e3 c9 ce c3 e8 3d ab 5f 51 b4 3a 4f 87 e1 9d c1 0b 72 0b 82 5b b0 e3 9f ae 71 f2 ae 2f c0 8d bf c4 26 ff 00 b4 b3 ed 07 fc bc 8a ec d1 a7 2c b6 70 eb 26 9f 07 a9 62 93 14 ec 51 8a ec 38 46 d1 4e c5 18 a0 1b 45 3b 14 62 80 6d 14 ea 4a 01 28 a5 a2 80 4a 29 68 a0 12 8a 5a 28 04 a4 c5 3a 8a 01 b8 a3 14 ec 51 8a 01 b8 a3 14 ec 51 8a 01 b8 14 62 9d 8a 31 40 37 14 62 9d 8a 4c 50 09 8a 31 4b 8a 31 40 26 29 29 d8 a3 14 03 68 a7 51 40 36 8a 75 14 03 68 a7 51 40 36 8a 75 14 03 68 a7 51 40 36 8a 5c 51 8a 01 28 a5 c5 18 a0 13 14 62 97 14 62 80 4c 51 8a 5c 52 d0 0d a2 9d 45 00 da 29 d4 50 0d a2 9d 45 00 51 4b 8a 31 40 25 14 b8 a2 80 4a
                                    Data Ascii: <cu9'cEX4&i_yt#8Xf'3H^=_Q:Or[q/&,p&bQ8FNE;bmJ(J)hZ(:QQb1@7bLP1K1@&))hQ@6uhQ@6uhQ@6\Q(bbLQ\RE)PEQK1@%J
                                    2025-01-09 23:53:35 UTC8000INData Raw: ed 63 f3 17 59 b0 99 83 85 2b 14 9b be a0 f7 f7 a9 a4 b2 d1 4a 38 3a f5 a6 ec 70 76 b9 07 d7 a0 ac 58 3c 6b 7a f1 c8 c9 71 78 fb 57 38 55 5e 39 ea 40 18 a8 4f 8f b5 03 72 0c 17 77 d7 07 ae c5 c6 3f 20 2a 53 6d f0 c7 44 b1 c9 b0 91 68 e2 20 46 a9 82 0f 4f bb c8 4f e8 b5 4d a1 b3 7c 2a dc 5f 3e e6 fd db 17 38 f9 71 50 6a 9e 2a d6 ad da 06 92 e7 51 df 38 19 45 7e 14 93 c2 8f 7a aa 3c 57 e2 12 c0 ba 6a f8 18 cb 33 37 02 a6 0d 63 a9 2f d4 38 35 b3 65 e2 91 2e 19 ad 75 1b 82 00 c6 cb 47 19 39 e9 d3 a7 bd 36 51 3c d1 b1 5d 33 53 0d d1 47 dd 9b 3f ca a8 cf e2 5f 11 a3 ba 84 d4 c8 46 c6 e3 29 03 14 af e2 5f 11 b7 06 0b d0 4f e1 cd c6 3f ad 69 d5 f4 fd 48 e9 fa 96 23 8f 52 92 5d c3 44 d4 ce 0f 19 b7 23 f3 aa 5a bd b7 88 ae a1 65 5d 06 ee 18 57 2c cc d1 9c f0 3b 9e
                                    Data Ascii: cY+J8:pvX<kzqxW8U^9@Orw? *SmDh FOOM|*_>8qPj*Q8E~z<Wj37c/85e.uG96Q<]3SG?_F)_O?iH#R]D#Ze]W,;
                                    2025-01-09 23:53:35 UTC8000INData Raw: 00 f1 82 49 ea 3e 80 0e f5 96 b7 0a 72 5c 06 53 c1 1d f1 ed e9 53 cd 78 12 18 e2 8b 1b 00 3f 09 5e fe a7 df df da 8e a6 b6 44 ab 17 2c bf 78 e4 41 be 45 8b 70 00 aa 67 93 93 e9 8f d2 b2 25 21 49 52 41 c1 ed 4b 2d c3 4a 41 63 c0 1c 0c e7 1f 2f 4a 81 c8 6f 88 7e 55 a5 75 f4 a2 b3 b1 48 7f c0 54 1c fc 40 f2 3d ab 7b c0 12 05 f1 35 9b 92 40 5b 85 00 fc f8 ae 74 9c e0 9e f5 7b 45 91 92 62 f0 bb 23 21 dd b9 4f 2a 7d 6b 78 2d cc a4 f2 b0 7d 0d c7 6a 2b c8 34 8f 1d 6b f6 ec 22 4b 84 d4 87 f0 4b 11 66 3f f5 2f 35 e8 de 1b d6 2f f5 58 43 4d a0 6a 36 ed 9c 12 b0 b3 2f cf 90 30 2b 69 35 1e 59 84 aa 94 59 b3 45 3e 58 de 29 1a 39 11 91 d7 86 56 18 22 9b 8a 19 89 45 2e 28 c5 00 94 52 e2 8c 50 09 4a 06 4e 05 18 a9 15 94 71 8c 50 0a ab 81 d2 97 14 6e 1e b4 b9 1e b5 00 4a
                                    Data Ascii: I>r\SSx?^D,xAEpg%!IRAK-JAc/Jo~UuHT@={5@[t{Eb#!O*}kx-}j+4k"KKf?/5/XCMj6/0+i5YYE>X)9V"E.(RPJNqPnJ
                                    2025-01-09 23:53:35 UTC8000INData Raw: e7 03 ad 6f cf a3 4b 19 3f f0 db 1d c3 7f 4a 8e 4d 35 c3 9c 6d c0 e0 f3 56 57 c4 ab a5 98 69 d0 90 38 1d 69 76 a9 e7 9a d7 8b 4f dd 29 48 c6 4b 1d a0 7a d4 1f 71 c3 01 b7 90 6a de 74 48 f2 d9 9e 91 87 ce 38 23 d6 9a c8 37 70 46 6b 51 ac c1 7c 11 ce 7a d2 8d 3b 0d 91 c8 a7 9c 90 f2 99 91 8c 74 1c d4 90 99 15 89 8a 42 87 d8 e2 b7 3f c2 09 5d cb 80 71 d4 52 26 90 a3 ac 80 71 e9 50 f5 30 68 95 43 33 e3 bf bc 1c 1c 3e 3d 47 5a b5 0e a2 1b 89 a1 91 1b d4 72 2a e4 56 11 20 19 75 27 bf 15 3f dd a0 39 73 87 2c 7a 0a c2 56 c1 f6 36 8d 52 5d c8 ed a7 89 99 41 f8 d5 bb 03 51 ea 5a 5d 93 36 1a 2d ae 79 cc 67 03 fb 1a b7 0d ad b1 89 9d 82 f0 7a 67 9a b7 1a da ac 3b 17 20 9f 53 9a c1 db d2 f3 1c 9a 2a d3 5b 9c 6d de 81 27 5b 79 15 c7 a3 70 6b 2a e2 ce ee d9 b6 cb 0b a7
                                    Data Ascii: oK?JM5mVWi8ivO)HKzqjtH8#7pFkQ|z;tB?]qR&qP0hC3>=GZr*V u'?9s,zV6R]AQZ]6-ygzg; S*[m'[ypk*
                                    2025-01-09 23:53:35 UTC8000INData Raw: f0 6b cb d7 c5 b6 a3 93 bb 4b 8c 39 1b d7 90 69 d7 12 26 f8 00 62 70 49 1b 48 fa 8a a7 75 a6 cb 13 83 6b 72 c8 33 81 1b 9c 8c 7c ea 94 97 f7 42 45 32 31 90 77 27 9e 3e 75 7a c7 58 82 49 80 b8 84 44 cc 36 86 1c 81 5e 7f 4c a2 8e b4 94 8a 73 7f 88 42 8e 6e 90 b2 0e e9 c8 fc c5 55 4b c2 e0 80 70 3e 75 bf 0d dc 6f 26 20 94 32 83 85 19 e4 fa 53 af 2d 6d a6 42 d7 30 82 09 c9 20 e3 07 e9 d6 a5 4d 2e 51 57 19 18 40 87 64 cb 00 bf 2a d2 82 3c 86 78 0a 32 00 46 1c 8e 9e a3 35 5a e3 46 98 39 7b 29 a3 da dd 23 61 8c 7b 66 99 14 37 96 e7 0d 04 89 27 19 00 67 3f 2e c4 54 cb 12 5b 32 16 57 61 2e 21 3e 63 11 f1 81 dc 53 1c 02 00 50 41 a9 92 e8 9b 9d d1 ce 56 41 85 da 1b 04 83 43 c5 2e d6 e0 9d dc e7 d2 a5 37 dc 11 47 9d ad 10 e4 1e 4f d2 80 57 ae 2a 61 1d cc b2 02 88 c3
                                    Data Ascii: kK9i&bpIHukr3|BE21w'>uzXID6^LsBnUKp>uo& 2S-mB0 M.QW@d*<x2F5ZF9{)#a{f7'g?.T[2Wa.!>cSPAVAC.7GOW*a
                                    2025-01-09 23:53:35 UTC8000INData Raw: 2c 18 65 93 77 ea 47 f4 aa f0 15 59 55 8a 92 d9 ce 07 73 50 a5 95 b1 2d 6e 25 cd 91 5b ad 92 b6 00 20 12 7d 3d 4d 5b d3 21 8a db 51 59 56 47 48 bd 0a fc 4c 0f a0 f4 a8 26 9d d1 7c d2 49 94 3f 25 b9 c9 fe 98 a9 ad c3 15 fb c4 f1 39 f3 24 c0 60 33 d8 66 ab 36 dc 70 c4 52 ea 2c 78 86 fa e6 66 09 1c 8e 40 18 60 0f 5f 63 5d ef d9 5f de 74 ad 16 7b c7 21 5c a6 55 4e 7a 75 c9 f4 f9 57 15 71 1d 98 b2 12 59 ab 1d 87 12 bb 75 cf 61 5d 9f 87 2f 5e fb c3 7a 9c c5 55 64 0a 0b 9d dd 8f 04 fe 95 e6 6b 37 a3 a1 2d 8e da 5e 2d cb 67 21 e3 df 14 de 5c 6a 57 0d b8 0f 32 2d 9f 09 e8 49 c9 23 d0 f1 5c 6c 51 49 31 2c f2 49 b5 bf 5f 9d 6a f8 92 45 93 50 01 59 64 de 40 05 7f 08 18 ce 28 8a 3d a8 00 1c 57 b3 a4 84 2a a9 28 ac 1e 6d f2 94 e6 f2 c8 6d ec 95 30 54 e3 d0 d5 85 81 46
                                    Data Ascii: ,ewGYUsP-n%[ }=M[!QYVGHL&|I?%9$`3f6pR,xf@`_c]_t{!\UNzuWqYua]/^zUdk7-^-g!\jW2-I#\lQI1,I_jEPYd@(=W*(mm0TF
                                    2025-01-09 23:53:35 UTC8000INData Raw: 0d 9f b4 58 c6 d3 8f c5 83 fe b5 95 1b 5e 2e eb b1 ca a8 da de b8 1d 38 ab a9 3c 97 52 09 a6 1c a1 f8 30 33 9f 4e 2a 84 97 3e 5a 34 32 26 c6 24 f2 cb c8 cf a7 a5 67 5c 5a d8 b4 9a e4 d1 8e 1b 79 2f 6c 1e df f0 c8 c9 b9 07 ee 31 3d 3e 55 b9 ae 4c 0e 94 f1 9e 64 07 04 f4 e3 fa d7 3d a3 12 6e ed 96 36 c2 15 62 48 e7 e4 7e 84 d6 e7 8a 61 16 1a 54 08 19 58 ba ee 24 75 3c 9e b5 85 ab d7 14 cd 2b 7e 96 ce 42 c3 1f 7f 94 a9 e1 23 08 06 73 8e 49 ad 30 4e ec 63 8a a5 a6 34 72 c9 34 8a 80 12 40 27 f8 b0 2b 40 2f 7a f4 4e 39 72 1b 46 72 45 0a ac 32 48 e0 f4 a5 e5 14 e4 64 0e 69 53 d7 b1 e6 a4 82 34 4f 8c be 4f 3d aa 4c 53 80 e3 9a 5e 9c d4 e4 81 8c 06 de 79 a5 1d 3d aa 16 64 92 4d a3 20 d4 c0 fc 38 f4 a9 c1 19 03 8c e3 3c d3 88 e3 ad 47 01 dc b9 c7 72 2a 74 86 47 3c
                                    Data Ascii: X^.8<R03N*>Z42&$g\Zy/l1=>ULd=n6bH~aTX$u<+~B#sI0Nc4r4@'+@/zN9rFrE2HdiS4OO=LS^y=dM 8<Gr*tG<
                                    2025-01-09 23:53:35 UTC8000INData Raw: bc 2f 26 a1 04 a9 71 79 31 29 6b 00 3c b3 76 cf a0 ef cd 72 d3 19 59 e9 ce cd b6 73 ea 27 2e 22 8c cf b6 ef 1c db f8 57 47 5d 36 c9 52 5d 5a 71 ba 15 e0 f9 20 7f ee 11 ea 3b 57 c8 7a dd f4 cf 7a f3 5d 4d 2c d3 cc c5 fe 23 cb 12 7a fd 4d 76 7e 21 be bf d5 5e f7 c4 3a cd ca c9 3c a0 96 c9 c3 33 1e 8a 83 f8 47 7a f3 9b f2 ec 19 95 99 e4 c1 0c e0 64 01 da bd 4a 21 18 3c 2e 4c 54 1f 48 ef be 2e f2 8c 42 8c 77 ed 57 23 70 e1 60 1c 82 bd 4f 51 58 91 2b 47 2b 2c 89 c3 0e b9 1c 1e d4 cb 7d 46 58 63 3e 79 da 79 da 09 e7 db 35 d5 64 3a d6 c2 32 e9 7b 9e c3 e0 c9 0b f8 6a c9 1f 21 e2 4f 2c 8f 91 c7 f2 c5 6c 1e b5 cb 7d 99 4f e7 68 72 46 c5 8b a3 ab f3 d7 e2 50 7f 98 35 d4 91 de bc 8b 56 26 ce b8 bc a4 45 38 cc 6d c7 6a f2 ad 62 dd e4 f1 04 90 af ff 00 6d c9 3c 60 67
                                    Data Ascii: /&qy1)k<vrYs'."WG]6R]Zq ;Wzz]M,#zMv~!^:<3GzdJ!<.LTH.BwW#p`OQX+G+,}FXc>yy5d:2{j!O,l}OhrFP5V&E8mjbm<`g


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    16192.168.2.949833131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:35 UTC588OUTGET /cdn.jsdelivr.net/npm/%40splidejs/splide%404.1.4/dist/js/splide.min.js HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:35 UTC164INHTTP/1.1 404 Not Found
                                    Date: Thu, 09 Jan 2025 23:53:35 GMT
                                    Server: Apache
                                    Content-Length: 315
                                    Connection: close
                                    Content-Type: text/html; charset=iso-8859-1
                                    2025-01-09 23:53:35 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    17192.168.2.949834131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:35 UTC373OUTGET /assets/website/images/rocket.png HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:35 UTC207INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:35 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:21:52 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 21225
                                    Connection: close
                                    Content-Type: image/png
                                    2025-01-09 23:53:35 UTC7985INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ff 00 00 01 c5 08 03 00 00 00 0a 40 df 87 00 00 02 8b 50 4c 54 45 47 70 4c 1e 2f 34 1e 2f 34 1e 2f 34 23 34 38 1e 2f 34 25 34 37 18 29 2f 1d 2f 34 1d 2e 34 1e 2f 34 1e 2f 35 1e 2f 34 1f 30 35 1e 2f 35 1f 30 35 1e 30 36 1f 31 36 1f 30 36 1e 2f 35 1d 2f 34 1f 31 37 20 31 37 1e 31 37 1e 31 36 20 31 36 1f 31 36 1f 30 36 1f 31 37 1f 31 37 1f 31 36 1f 30 36 1e 30 36 f4 f3 f3 0e 21 26 26 36 3e f0 f0 f0 28 46 5e 27 42 57 22 38 45 24 3c 4a cd 37 2c 26 41 53 28 47 62 e9 a6 1b 28 49 67 43 72 98 d9 dc de ea a9 21 3e 6a 8c ea ce 94 ec ed ed e7 a0 10 de df e0 f0 d5 9c c3 c7 c9 af b4 b5 37 5e 7c fa 6b 2c 3f 40 43 83 8d 90 3e 47 49 32 56 70 7c 33 2f 63 32 2f d3 d6 d6 eb b0 35 98 34 2d b7 33 28 69 75 78 f1 ca 79 e7
                                    Data Ascii: PNGIHDR@PLTEGpL/4/4/4#48/4%47)//4.4/4/5/405/505061606/5/417 171716 1616061717160606!&&6>(F^'BW"8E$<J7,&AS(Gb(IgCr!>j7^|k,?@C>GI2Vp|3/c2/54-3(iuxy
                                    2025-01-09 23:53:35 UTC8000INData Raw: a3 35 f6 14 4b 7d fd 36 3f 1f 7e 78 54 34 7f fd a8 ff e7 d2 5a f8 23 37 86 27 4e 2b f0 9f 7f fb 43 f2 c7 e0 8f af 2f aa e2 8f 84 d3 2f b6 a9 5f 01 14 5f ff a9 fd c3 ec df af 59 fd 49 5c f8 06 f8 0e e7 c3 43 1f ee 39 74 7c 4c e1 fe 73 e2 4f 62 01 48 21 ff 0c 3f 39 5f ab cb 7f 24 89 cb 50 da a4 00 50 da 06 54 fc 04 80 d9 3f d2 f8 ec d7 0c ff 62 17 f6 6d 3e 39 08 1f 27 d7 9f 1c 3f 20 ea 7f 3f 89 ff ce 69 c1 27 f5 8f 09 a5 fe 1f 3a 09 84 dc 43 c8 f9 8d 86 fe 87 c3 ec 0a 88 38 40 6c 02 73 70 fc 45 87 6f 23 e1 3f 71 ff 6e ad a9 57 b0 ff 9b 07 d7 a3 cd c2 4e 8f 4c fb 2f e1 8f c6 22 58 fe 0d c1 87 2c 10 33 fd a2 00 10 fb 4f ac df c9 c1 f5 9b 0f 6a e9 7f fa c1 47 64 fc 42 00 5c 0a 02 54 54 71 fc fe a7 43 da f8 37 ab fa 7f 66 ff 68 fc 17 3f 77 e3 e6 b9 eb e7 ce 9d
                                    Data Ascii: 5K}6?~xT4Z#7'N+C//__YI\C9t|LsObH!?9_$PPT?bm>9'? ?i':C8@lspEo#?qnWNL/"X,3OjGdB\TTqC7fh?w
                                    2025-01-09 23:53:35 UTC5240INData Raw: 04 e2 71 52 fd b7 49 0b 1d 91 ff be 06 c3 f7 be a8 f8 2d d5 04 7c 7d 6d 73 73 1d 9e c6 c6 ef 84 28 df 13 f7 3f 40 a1 0f 0c 6c a5 67 e7 ba cb 22 7e b0 7f bd 92 02 0c 8f fc e5 1e fa 55 03 5b 07 28 11 46 c1 eb 87 43 f8 c6 d5 43 8f 00 7e f2 cc 01 fd ab 6a 82 2d 4b 96 1a 14 81 4d 9b b0 21 be 9e f0 5f d2 7f d2 f5 40 5e 34 69 75 1b 4c fe 89 e8 83 c7 23 ac 6f 46 e0 35 78 1a 1b 9a 1f 24 d8 1f 7c f1 3f ff cf f3 03 3b b7 f2 03 fc bf 67 e0 b8 02 3f d5 7f 4a 83 6e c0 0f c8 77 6e 1d e0 5f 0e 44 f8 c5 fe 70 24 95 4e 10 f6 13 f8 f8 57 e1 96 97 9a 60 5d c7 c2 ed 86 28 b0 09 03 00 12 00 a1 fc db a4 e4 97 88 bf c7 17 f4 eb 98 f6 c8 60 7e 07 a2 c7 dd 73 f0 0d d5 34 34 04 83 c1 86 60 43 43 cd d3 4f 3c f0 ec d3 ff a7 a9 a9 b1 7a 0d 82 01 48 3b 07 c8 d9 b9 f3 f8 06 05 ff bb 05
                                    Data Ascii: qRI-|}mss(?@lg"~U[(FCC~j-KM!_@^4iuL#oF5x$|?;g?Jnwn_Dp$NW`](`~s44`CCO<zH;


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    18192.168.2.949839131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:35 UTC641OUTGET /assets/website/images/goldenpp.jpg HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://avantiswealth.org/assets/website/css/style.css
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:35 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:35 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:22:38 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 51739
                                    Connection: close
                                    Content-Type: image/jpeg
                                    2025-01-09 23:53:35 UTC7984INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 64 02 00 00 03 a0 04 00 01 00 00 00 98 01 00 00 00 00 00 00 ff e1 02 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 22 20 69 64 3d 22 57 35 4d 30 4d 70 43
                                    Data Ascii: ExifII*V^(ifHH02100100dhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpC
                                    2025-01-09 23:53:35 UTC8000INData Raw: b3 61 b9 7b 56 8b 9c 16 30 93 e9 16 0f 30 fb d5 a8 df fa 87 16 a9 04 6d b1 f2 f6 4e 38 e9 c1 e6 05 99 ed 6b 35 da de ed 55 72 9e e7 4f da 3c 42 c5 62 5e 5c 6a 41 5b 2e 56 c7 32 75 9d 25 22 1b 0b be 42 f9 92 55 0f 55 5a 35 45 ea 74 57 6a 29 0c b8 31 05 92 63 21 3c 35 8d 5f 2d 4d 95 6c b7 89 12 fe b0 d2 1e 26 3f b3 44 b2 e5 40 0e 41 3e 63 cb d9 25 0f 87 6f 84 ad aa eb aa 1e cf a8 a5 82 5e 66 0f 2d 09 8d 6c bb 4c d4 83 22 e5 93 9d 95 6f 56 31 8f 2e da 2e 21 58 b0 bd 35 5b d5 11 bb 1b 09 c9 5d 2a 35 78 24 2a 81 28 37 3b c6 51 04 82 28 8c 85 89 09 73 0d 4c 55 ba d6 fc 57 c1 11 a9 da 5d b1 ee 36 dc 9d b4 86 a3 be 29 76 af ab 97 2d 28 cc d9 e6 77 31 c6 c1 4c 41 c5 2b 11 1a 65 42 4a 66 45 52 1a f2 42 f1 75 45 7c c8 fc 3d c4 35 50 1b 39 91 0b 0c 91 38 f8 d4 31 68
                                    Data Ascii: a{V00mN8k5UrO<Bb^\jA[.V2u%"BUUZ5EtWj)1c!<5_-Ml&?D@A>c%o^f-lL"oV1..!X5[]*5x$*(7;Q(sLUW]6)v-(w1LA+eBJfERBuE|=5P981h
                                    2025-01-09 23:53:35 UTC8000INData Raw: 5d 33 91 82 22 ef da 14 a9 c8 69 64 cb 27 0e 34 59 4f 11 1d d5 45 b6 5c a4 14 c1 12 2e 6a b1 28 58 5b 88 b2 a1 df a7 e9 38 26 31 a4 d6 0b 07 52 08 60 de be 6c 86 86 dd ee 1c 24 91 0e ec 6b 92 59 63 43 6f 5d d4 36 09 78 ab b4 f5 29 61 09 a9 bd c5 44 c8 e5 79 cb 95 3b bd ea 8a 57 09 46 cc b8 98 fb b5 04 4a ba 55 6e 25 28 bc 09 e5 5f 57 73 f2 d2 53 64 b9 9b 49 c5 f3 57 28 2e f2 99 ca 9c 47 35 18 00 06 d0 1d 45 9b 79 68 b1 96 e1 ab 25 d4 be aa bf 76 aa f6 52 dc 35 62 ba 97 d5 47 dd a4 6d fc e2 6d e9 ce 29 32 a3 70 2e f0 aa 0e 55 2a e0 5b 8a a0 d6 95 7c 4c 6b bf 34 90 25 5d 0d 32 25 4e 7d 34 48 28 e5 73 4b 2a 54 49 04 66 38 14 e0 95 32 35 d0 54 83 3b a6 38 45 5d 0d 37 f4 d7 43 5c 49 96 c6 63 c2 54 e6 39 0d 32 14 f2 8a bb 32 40 c4 6c 86 9c 50 fe cd 74 d1 c6 b9
                                    Data Ascii: ]3"id'4YOE\.j(X[8&1R`l$kYcCo]6x)aDy;WFJUn%(_WsSdIW(.G5Eyh%vR5bGmm)2p.U*[|Lk4%]2%N}4H(sK*TIf825T;8E]7C\IcT922@lPt
                                    2025-01-09 23:53:35 UTC8000INData Raw: 47 9f 88 8d 55 f5 1f 2e 54 5a 4c 8c 7c 55 5f d4 32 44 92 54 4d 1d 6c 1c 49 a9 3a 60 38 73 84 25 63 95 58 ad f3 84 7c 55 94 ce bb f6 6b c6 39 51 a8 da 81 62 bc b8 95 e8 f5 1d 9c cc 01 03 98 34 d4 a3 12 33 c4 d4 86 e2 3c 3e 6a 71 13 c4 8b 9a b2 d2 d5 4b e5 e2 54 a8 7a 99 38 e5 c6 1a 44 f6 45 80 71 2c 1e a6 db 33 50 6d c0 7c d4 e2 a7 fa ab 3b 1b f0 b7 94 a9 e2 bf 08 0f da 50 87 66 b7 18 96 ee 90 89 72 99 73 11 e6 2a 1e db 92 c8 79 aa 87 70 d4 c9 fc 61 aa ad df 5a c7 51 62 b9 43 97 bd 5a ba 4e c6 b2 cd 80 81 b7 51 a7 d3 ae 59 80 9b 14 6b 80 f1 b9 a8 d2 a5 09 0f 35 60 76 5d 78 22 c1 19 0c cb d4 35 a0 58 f5 2c 79 44 22 2e 1f 9a 99 d4 76 5d b4 8c b0 94 a7 53 46 a7 fd 36 06 68 82 59 0d 38 85 7d 3d 34 36 db 24 4d 7c d4 5a 2b 3a 32 ac 72 08 38 96 b0 15 1b 49 c0 af
                                    Data Ascii: GU.TZL|U_2DTMlI:`8s%cX|Uk9Qb43<>jqKTz8DEq,3Pm|;Pfrs*ypaZQbCZNQYk5`v]x"5X,yD".v]SF6hY8}=46$M|Z+:2r8I
                                    2025-01-09 23:53:35 UTC8000INData Raw: 97 a8 98 42 5f 96 ab ea b8 b1 12 05 cc 5a a4 2c 79 92 cc 85 65 f2 90 d0 b8 6c ee d9 ee fe f5 72 4c ca 86 46 f1 c3 7b b2 80 4c 39 26 f9 2a 62 4a 3f 65 81 1d 25 e1 44 35 89 7f cc c7 2f cd 51 44 a8 7a 8b 1a 90 2c aa 13 99 0a d0 a5 b4 b1 98 9f f7 83 5c a1 a4 b7 64 3e 1a 66 de cf ad 27 de 1a 79 4a 26 16 de 6a 1c 21 39 5f bf 64 91 31 9c 7c b8 2c 25 f1 39 86 ba 8d 92 c7 6b 0b 6d 32 4a 15 73 16 45 e5 1a 6d ad 62 b7 10 88 8f bd 55 f2 82 69 b7 3f ad f9 52 45 71 6c f6 1c 88 56 23 c4 7b bf 74 7f 8a a8 fa 85 a4 c9 4c 9c c2 e2 4c 92 44 e2 e1 f7 6b 12 22 cb 98 a8 5b 64 f6 1b 7a 45 3e 24 f1 99 ea f2 d0 75 32 44 b9 9d a2 44 86 77 63 b7 75 43 75 37 27 61 14 af 4f 55 40 94 18 96 cb 46 bc d5 56 f1 ec e3 c0 b8 45 1e 64 b1 c2 ec 47 f6 ab 68 d1 3a 85 77 cd 0b 15 d0 ed 63 6f 74
                                    Data Ascii: B_Z,yelrLF{L9&*bJ?e%D5/QDz,\d>f'yJ&j!9_d1|,%9km2JsEmbUi?REqlV#{tLLDk"[dzE>$u2DDwcuCu7'aOU@FVEdGh:wcot
                                    2025-01-09 23:53:35 UTC8000INData Raw: f4 d1 a9 8f b4 b1 8b 1b 4a 65 ad 22 3b bb 4b 04 88 8b e1 a9 4a d4 37 0b 74 11 8f 05 31 17 8f de 70 7b c2 f8 a8 20 b0 e0 43 d6 2b 0e 56 c7 c0 f5 1b fe d2 b7 24 1c 05 8b 16 4b 2f 29 0e 34 79 1a 55 c7 15 72 24 4c 42 c4 87 94 77 50 59 d3 a4 5c 25 14 89 8c e2 30 bc 55 c9 3d 98 88 e4 45 f1 55 c8 6c 08 4a de 84 27 2a 58 79 79 49 03 0c 57 72 e1 b0 b8 89 12 e6 ab 11 4a d3 f0 e3 e2 4c 12 2c 79 56 35 51 22 61 73 33 1a e8 49 6b e5 1c 8a aa d5 96 e4 ce ab 54 6a ea e9 51 bc 28 8b 9b 15 28 99 0e 18 ac 4b c4 ce 6a 72 4d c8 a4 ac bb 41 31 c5 8f 88 b6 d0 7e 23 8c b6 d4 a8 d0 44 96 4c 99 21 69 1f 51 57 74 0c e6 04 5e c0 74 83 39 19 c4 8d b1 f1 5f fb b1 ae 44 a6 4c 2c 56 24 c2 f4 8e 54 b3 82 25 8c 58 ef 98 cf 31 6d 5d 38 d7 ca 25 e2 e9 43 15 3f 83 18 6a c0 01 e5 f7 ee e6 2a
                                    Data Ascii: Je";KJ7t1p{ C+V$K/)4yUr$LBwPY\%0U=EUlJ'*XyyIWrJL,yV5Q"as3IkTjQ((KjrMA1~#DL!iQWt^t9_DL,V$T%X1m]8%C?j*
                                    2025-01-09 23:53:35 UTC3755INData Raw: 4a 9e 12 aa 9d e5 81 87 a3 3f 88 38 d4 3b 82 3c 43 4d db c8 89 98 8d 1a 28 2c 6a 72 22 1a 16 ca 64 aa b3 70 25 6c 4b c3 48 b2 22 db 44 0a 0f 09 d9 33 75 39 8a f1 da 34 5c e6 10 54 d8 cc 1e a8 8c 3a 78 50 b0 f5 15 3c 45 b6 b9 56 44 5b 6a 70 4c 8e 80 39 8e 64 42 38 91 70 c7 ca 34 d8 92 f2 c9 6b c8 bc c5 4f 76 52 21 c8 b6 d7 4a 18 aa da c2 e2 17 94 6a 02 89 53 b4 64 b8 cc f3 17 bb 45 ad f6 c6 10 f1 25 30 63 8f ab 9b e5 ae 50 d2 11 ee 56 2b f7 69 e5 13 8b c4 5f 0d 5b b9 27 d9 23 3e a6 18 45 ca 0d 99 62 49 12 e3 7e 21 0e ef 87 cb 55 fb 99 4c bc ca 64 ae ce ce 19 73 16 e6 7c c5 45 20 c1 63 4b 68 88 97 bb 91 54 a9 36 16 34 72 91 38 44 47 c2 e6 7e ed 51 05 54 b6 4f 30 76 23 11 b4 a6 ce 52 55 88 ad 99 6d dd ef 50 f1 1d db 6b 56 d0 5a 01 3a 9e e0 e8 bc 62 5a d6 3f
                                    Data Ascii: J?8;<CM(,jr"dp%lKH"D3u94\T:xP<EVD[jpL9dB8p4kOvR!JjSdE%0cPV+i_['#>EbI~!ULds|E cKhT64r8DG~QTO0v#RUmPkVZ:bZ?


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    19192.168.2.949840131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:35 UTC637OUTGET /assets/website/images/qfs2.jpg HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://avantiswealth.org/assets/website/css/style.css
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:35 UTC209INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:35 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:22:38 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 264558
                                    Connection: close
                                    Content-Type: image/jpeg
                                    2025-01-09 23:53:35 UTC7983INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 40 06 00 00 03 a0 04 00 01 00 00 00 40 06 00 00 00 00 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22
                                    Data Ascii: ExifII*V^(ifHH02100100@@C!"$"
                                    2025-01-09 23:53:35 UTC8000INData Raw: 30 42 20 85 80 8c a3 48 8b 1c 0d 90 f4 94 41 3a 44 06 01 2e 92 9d 3b 78 56 24 03 35 a5 4c c6 90 85 9b 15 33 39 46 85 b1 fa 02 07 b0 02 a5 6f 28 fa 32 12 d0 f9 15 0c 7d 5c 27 10 91 b9 56 7a 30 91 6e ca 4a 21 c9 95 fc b0 98 c5 9e 14 f8 46 01 ca 7c 50 d4 8a 66 9c e7 39 53 32 1c 0d d5 80 d2 97 4a 5c 49 6c 84 46 33 c2 7f 2c 2b 01 a5 2c 23 88 6c 80 33 09 fa 3b a9 fa 52 e8 4b 89 07 22 02 d4 dd 0a c7 4a 5d 29 a8 e8 8b 96 88 3a 4a 12 15 9e 84 2e 66 77 0a 44 79 90 24 8c b4 e5 2e 92 98 f6 08 09 10 a5 11 9f 65 23 21 27 90 80 e5 a2 b0 61 ec 88 31 db 2b 8c a7 db 70 a6 65 38 cf 05 2d 90 94 8a 71 c2 e2 ad 45 09 57 22 a7 1e ca c3 20 db 84 9b 16 ca 8c 87 7e 14 ec 87 6e 15 b8 e1 c7 65 3b 22 18 e1 21 15 23 83 e1 4a d8 77 e1 5c 64 5b a9 1b 17 72 98 f4 53 f2 0e 52 f2 4a be 23
                                    Data Ascii: 0B HA:D.;xV$5L39Fo(2}\'Vz0nJ!F|Pf9S2J\IlF3,+,#l3;RK"J]):J.fwDy$.e#!'a1+pe8-qEW" ~ne;"!#Jw\d[rSRJ#
                                    2025-01-09 23:53:35 UTC8000INData Raw: 3d a3 94 f4 34 ca 4e 8c 1e 40 55 67 a6 f6 0b 48 c7 ba 1e 8c f2 a1 28 6c 92 9b 5e 0c 57 c3 d3 d8 a8 1c dc 65 6d cb 00 3d 95 59 29 c1 ec a8 95 25 f0 bb ee 65 17 39 a7 ba 9e 1a 92 de ea 49 69 f0 55 69 22 2d 3b 05 5f 19 40 bf 71 99 a7 4f 58 76 cb 96 95 35 77 1e a5 cd 37 a9 aa 68 aa 0b 4f 2a d8 5f f7 33 cf 1d 3f 07 63 4f 56 d3 df fa ab f1 54 8f 75 c6 41 5c 1b fc 5f d5 5f 82 e0 32 37 1f aa d2 ad 4c c7 2a 1a 3a e8 a7 e3 75 6a 29 b0 b9 8a 7a f0 70 3a bf aa b7 1d 76 dc ff 00 55 6c 65 b2 be 0d 1b e2 74 fe 70 2b 0f ef 9b f2 a5 6d 56 47 2a 5b 17 13 5f ce 09 79 9f 2b 28 54 fc a9 1b 51 9e e9 6c 8b 5a 34 84 9f 29 17 aa 02 6f ef 27 13 12 79 43 60 5c 7c 9b 72 ab 4c fd 8a 1e b3 dc a8 de e2 50 04 12 bc aa b2 bd 5a 90 2a 53 0d 94 64 b4 4a 24 12 3b 2a 32 4a 27 72 42 85 ee c0
                                    Data Ascii: =4N@UgH(l^Wem=Y)%e9IiUi"-;_@qOXv5w7hO*_3?cOVTuA\__27L*:uj)zp:vUletp+mVG*[_y+(TQlZ4)o'yC`\|rLPZ*SdJ$;*2J'rB
                                    2025-01-09 23:53:35 UTC8000INData Raw: a0 73 b9 25 07 5a 92 97 40 e0 59 6b b6 4f d6 aa f9 a0 77 4e 24 c8 ca 7c 88 f1 2e b5 fd f2 a5 63 d5 06 c9 b2 95 92 70 a6 88 b3 40 39 38 39 55 63 91 4c c7 76 41 12 54 0f 19 ec 88 1c a7 3c 26 90 99 5a 46 2a b2 82 32 af 48 36 55 65 1c a9 24 45 99 d5 07 6d 95 19 a4 c2 d0 a9 61 c2 c9 ac cb 54 64 4e 1d 80 e9 32 a1 7b ce ea 36 ca 0e c7 64 8b c6 15 2d 9a 52 d0 40 94 c5 81 c7 84 c0 a2 04 e7 29 12 1b a3 b2 71 1e 70 08 52 33 75 20 01 47 a6 3e ca af a6 df 21 1d 33 5c c7 e0 e5 58 40 ec 0d d2 e2 87 b6 cb d0 9d 86 ea 5c 95 9e c9 71 dd 1f 9f f2 93 0d 17 1c fc 6d dd 41 2b d4 06 63 9c e5 0b a4 24 1d d4 1b 25 15 a1 3c e4 a1 d9 09 90 63 9d d0 f5 93 c6 ea 1a 44 f6 1b b0 37 4d e6 01 b2 8a 5f 30 8c 86 9f d1 55 73 dc 1d be 42 8e d0 71 65 f3 27 ca 8d d2 73 92 aa 79 c7 dd 33 a4 ca
                                    Data Ascii: s%Z@YkOwN$|.cp@989UcLvAT<&ZF*2H6Ue$EmaTdN2{6d-R@)qpR3u G>!3\X@\qmA+c$%<cD7M_0UsBqe'sy3
                                    2025-01-09 23:53:35 UTC8000INData Raw: db 84 f8 b2 5c 8c b3 4e 47 64 3e 49 0b 64 c0 48 d8 28 df 4c 7a 78 4b 88 94 cc af 2b dd 13 58 02 b0 f6 74 e4 60 a0 e9 c7 c2 4a 28 9b 98 1d 23 09 06 64 a9 00 4e 06 0a 96 88 39 81 d0 02 36 b4 60 22 4e 38 46 8a dc 98 c1 8d 4b cb 6f ca 74 92 0e 4c 41 80 26 2d 00 27 c9 44 02 0b 21 b2 22 dd 8a 02 d2 ad 35 9d 49 fc 91 ec 82 ed 14 fa 72 53 f4 2b 26 1c 6f 84 c5 98 e5 04 36 56 39 3e c8 7a 55 a2 cd 94 4e 69 05 03 4f 64 38 29 c3 4a 93 07 d9 1b 59 8e 53 d0 6c 84 8c 24 02 9f a1 2f 2d 1a 22 d9 13 58 49 46 19 85 2b 23 dd 1f 42 34 57 b2 00 c4 e1 8a c7 96 31 9c 6e 9c 33 e0 a6 a3 b0 d9 10 68 44 19 b2 95 b1 ee a5 6c 78 52 e2 1b 2b 06 29 23 8d 4c 23 dd 4a d8 f0 a5 a0 e4 45 e5 12 36 48 46 7b ab 41 9b 25 d0 9f 12 3b 2b 16 76 49 b1 1c ee ac f4 14 c5 a5 3e 21 c8 8b cb 68 4e 18 a4
                                    Data Ascii: \NGd>IdH(LzxK+Xt`J(#dN96`"N8FKotLA&-'D!"5IrS+&o6V9>zUNiOd8)JYSl$/-"XIF+#B4W1n3hDlxR+)#L#JE6HF{A%;+vI>!hN
                                    2025-01-09 23:53:35 UTC8000INData Raw: 27 a3 a7 a9 6b eb a4 69 0d 6b 4f e1 5f 16 dc e5 75 5d 6c b5 0f 25 d2 3d c5 ce 27 dd 63 b1 6e 5b 3e 9b fe 0b c2 9d 71 95 d2 5a 4f a2 ab 46 db 22 73 4f 4a 26 37 a7 94 44 aa d9 ef 48 80 29 d3 9c fb 24 10 00 e1 03 b9 52 e0 f6 09 74 7c 27 b0 00 24 4e 11 16 90 98 b4 90 98 02 1c 32 ac 46 fd b9 55 4b 77 d9 49 1e 70 a4 9e 88 c9 6d 16 5b 31 07 09 cc ce 23 19 50 b0 77 2a 46 b4 65 49 49 94 b8 a0 83 8f ba 63 d4 51 b2 3e a2 ac 47 06 76 c2 94 53 60 da 45 58 da fc ab 70 c6 e2 a6 8e 9b 7d d5 c8 a0 00 70 af 8c 4c d6 4c 86 18 4f 0a ec 30 7c 23 8e 2c 11 b2 b5 13 15 f1 45 2d 83 1c 20 0e 14 cd 8b 6e 14 91 b3 25 4e d6 00 ad 48 ab 65 61 01 f6 52 08 80 1b 85 67 64 25 c3 3e e9 e8 0a c6 31 ec 98 b0 7b 6e a7 79 18 50 b9 1a 04 c8 c8 19 4c 40 01 1a 62 12 71 24 99 19 28 08 52 74 9f 64
                                    Data Ascii: 'kikO_u]l%='cn[>qZOF"sOJ&7DH)$Rt|'$N2FUKwIpm[1#Pw*FeIIcQ>GvS`EXp}pLLO0|#,E- n%NHeaRgd%>1{nyPL@bq$(Rtd
                                    2025-01-09 23:53:35 UTC8000INData Raw: a6 ae 68 ee 15 69 2e 4d 03 9f ea a2 ec 48 9a ad b3 71 f5 5b 72 a0 7d 58 cf e2 5c f4 d7 46 e4 ee a9 4f 75 3b e1 55 2b d2 2e 8d 2d 9d 34 d5 cd 1f c4 a8 d4 5c 9a 06 3a 97 37 2d c1 f2 15 11 91 cf e4 aa de 47 d8 b6 38 ff 00 73 66 7b ae 4e c5 52 96 e2 e2 39 54 dc 0e 36 40 63 25 41 ce 4c b3 db 82 24 96 a5 ef 3d d4 47 ad fd ca 96 38 49 f9 56 23 83 e1 41 45 c8 1c 94 7c 14 db 0b b9 25 1f 94 7d 96 83 61 e3 64 fe 57 c6 15 be da 2b 76 32 8c 71 1c f0 a7 64 5c 65 58 6c 78 3b a3 6b 37 09 eb 42 e4 d9 1b 22 0a c4 70 8d 93 b2 3d d5 88 c0 09 88 68 98 ac 08 cf b2 78 5a 09 e1 5c 8d a3 8c 27 b2 3a 2a 79 47 09 06 ab d2 30 74 f0 aa b9 b8 72 68 4c 26 00 a4 69 dd 44 32 a7 68 18 e1 58 8a d8 fd 24 84 83 30 a4 8f 8c 22 e9 ca 6d 02 20 70 01 5c b5 c0 5f 28 71 0a 03 1f 53 b0 b6 ed 70 f4
                                    Data Ascii: hi.MHq[r}X\FOu;U+.-4\:7-G8sf{NR9T6@c%AL$=G8IV#AE|%}adW+v2qd\eXlx;k7B"p=hxZ\':*yG0trhL&iD2hX$0"m p\_(qSp
                                    2025-01-09 23:53:35 UTC8000INData Raw: 0d 84 0e ca 56 b4 0e 15 8a a4 42 56 31 32 37 1f c4 72 a7 8d a0 63 60 85 80 e5 4a 1a 70 ae 8a 48 a6 4c 9a 2c 12 15 c6 41 d7 85 4e 10 41 05 69 53 bb 18 56 22 a6 07 dc f6 51 3a 98 83 c2 d6 67 49 08 5e c6 9f 64 e4 84 67 36 9f 6e 11 74 f4 85 65 f8 62 ad 3c 8d e9 3b a8 37 a2 71 ec 1e a1 ee 13 36 70 0a cc 9a b8 46 e2 14 0f ac 07 87 2a dd 9a 27 ed ec e8 e2 ab 01 19 ae 68 1c 85 cc 36 b4 8d ba 94 8d a9 73 86 c5 3f 74 3d a3 6a a2 e2 0e d9 43 47 37 9b 38 ec b1 bd 4f 2b 52 d9 19 64 ad ca 7c db 17 14 8f 48 d3 47 10 34 e1 74 f1 bf d2 0a e4 2c 73 b5 90 37 75 b6 da bd b6 2b 04 e2 dc 8d d5 cd 28 e8 cf d6 12 38 53 7a 73 83 ca e3 62 97 a4 fa 87 2b b6 b8 e2 a1 98 23 a8 7b 2c 3a ab 53 5c 32 d6 e0 fd 16 fc 69 28 c7 46 0c 98 39 4b 68 a5 0c cd 38 c2 b8 c2 08 c0 59 15 74 d2 d3 92
                                    Data Ascii: VBV127rc`JpHL,ANAiSV"Q:gI^dg6nteb<;7q6pF*'h6s?t=jCG78O+Rd|HG4t,s7u+(8Szsb+#{,:S\2i(F9Kh8Yt
                                    2025-01-09 23:53:35 UTC8000INData Raw: c8 1d 68 60 e3 2b 6c b9 9e e1 0b cb 7a 73 b2 b1 5f 3d 95 ba 2b d7 83 9d a8 b7 b1 ad 3c ec b2 27 8c 35 e4 05 d2 5c 4b 77 c1 c2 c3 98 35 d2 fb ad f5 49 b5 d9 82 d8 a5 e0 b5 68 88 e3 70 b6 e2 18 0a 8d b9 81 b1 f0 15 ee a0 02 dd 0f 06 29 13 53 44 5f 38 1c e5 75 d6 c8 30 c1 b7 65 83 60 a7 33 1f 30 8d b3 b2 ec 29 62 0c 8f 6e 17 27 36 dd cb 48 eb 61 53 c6 3c 99 4a b3 11 c6 72 b8 bb 9c be 65 51 c7 01 75 3a 92 71 14 04 03 b9 d9 72 44 12 73 8c ad 18 15 f5 c8 a3 3a cd 3e 24 32 1e 80 aa 49 36 0f 2a c5 61 c3 3f 25 91 23 c9 79 c1 2b 6d a6 1a bc 96 9f 31 70 c0 42 1a 4f 2a 38 33 dd 5a 60 f8 54 a5 a2 f9 76 81 63 06 38 44 62 69 08 c0 4e 4e 14 d1 5b 4d 15 bc 81 e6 01 d9 76 ba 6c 32 18 5a 06 3e ab 8f ea c3 b9 5b 76 ca ee 86 86 93 b0 54 5f 17 25 a2 fc 69 28 cb 6c ef 22 95 85
                                    Data Ascii: h`+lzs_=+<'5\Kw5Ihp)SD_8u0e`30)bn'6HaS<JreQu:qrDs:>$2I6*a?%#y+m1pBO*83Z`Tvc8DbiNN[Mvl2Z>[vT_%i(l"
                                    2025-01-09 23:53:35 UTC8000INData Raw: 9f 0b 91 2b ae 97 7c 99 d8 8d 55 47 a5 04 7c bb 7e d2 6e b5 cc e8 d9 4e ff 00 4f 39 6a c6 75 34 8c d8 ed f9 2f ac aa e8 28 ea c1 15 14 f1 c9 9f e6 6a f3 2d 79 e1 b4 f5 4f 33 d8 cb 19 9f c5 19 db 1f 45 65 59 d6 43 ab 7b 5f 72 ab b0 eb 9f 75 f5 fa 1e 2c e6 06 1f 51 03 e4 a8 25 ad a5 87 f8 fa 8f c2 d3 d4 ba 46 f9 6d 95 cd ab 85 ec 23 e5 73 c6 df 1c 5b ce fd c7 21 75 e9 94 2d 5b 8b 39 16 c6 75 3d 34 1c 97 77 12 44 31 fe aa 0e aa da 83 97 bc b5 bf 1b 22 7c d4 f1 fa 62 68 27 e8 a0 7c d3 c9 b3 46 02 dd 0a 92 31 4e d6 c2 74 71 c6 72 f7 92 54 6f a8 6b 7f 00 df b6 c9 0a 67 73 2b ff 00 aa 26 f9 31 f0 32 42 b7 5a 2a d9 1b 5b 3c c7 60 70 a5 6d 2b 5b bc 87 28 db 24 b2 7a 63 6e 3f 25 2b 29 25 70 cc 8e e9 40 10 97 c6 cd 98 d4 71 b6 69 3f 08 2a c3 23 82 2e 47 51 47 f7 82
                                    Data Ascii: +|UG|~nNO9ju4/(j-yO3EeYC{_ru,Q%Fm#s[!u-[9u=4wD1"|bh'|F1NtqrTokgs+&12BZ*[<`pm+[($zcn?%+)%p@qi?*#.GQG


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    20192.168.2.949841131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:35 UTC376OUTGET /assets/website/images/AI%20IMG.webp HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:35 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:35 GMT
                                    Server: Apache
                                    Last-Modified: Mon, 18 Mar 2024 11:31:38 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 28022
                                    Connection: close
                                    Content-Type: image/webp
                                    2025-01-09 23:53:35 UTC7984INData Raw: 52 49 46 46 6e 6d 00 00 57 45 42 50 56 50 38 20 62 6d 00 00 f0 8a 01 9d 01 2a ee 02 fa 01 3e 6d 36 96 48 a4 22 a2 21 23 d4 8a 20 80 0d 89 65 6e fc 6e 1c 1e 40 5c c5 e6 ef 10 3c 0f 5f 2a 04 97 7e ca ff 5b b6 be 69 f4 2f f4 ff ca fa 34 73 3f 8e 31 61 ff 07 3b 9e e1 ff 5f cb 47 a4 7c ea 7f c6 f5 47 fd 6b fe 0f b0 57 f7 bf 2c 8f dd 6f 77 3f e1 bf ef fa 90 fe bd ff 3f f7 6f dd 8f fe 97 ee 7f bc 6f ee bf f2 bd 83 7f ad ff d6 f5 c9 ff d3 ec a1 fe 7f ff 4f ff ff 72 af de 2f 4f 6f 66 df ee bf fc 3d 38 7a fe 3a 5b fc bb fa 8f f7 cf ed 3f b2 7e f3 3c 40 fc 6f f7 1f db bf 42 ff 20 fa 37 f1 3f dd 7f c7 7f b0 ff 17 fb 6b f1 f5 ff 1f 88 af 58 fe b3 fe c7 fa 1f 54 3f 92 fd b9 fd 67 f7 af dc 7f f1 3f 36 7f 96 ff 83 fe 17 f6 df fc 7f a2 ff 23 bf c6 f5 05 fc 9f f9 ef f8 ef
                                    Data Ascii: RIFFnmWEBPVP8 bm*>m6H"!# enn@\<_*~[i/4s?1a;_G|GkW,ow??ooOr/Oof=8z:[?~<@oB 7?kXT?g?6#
                                    2025-01-09 23:53:35 UTC8000INData Raw: b6 01 4e 9f 5e e0 ea 2a ea bf 82 af 0b 0a e4 04 ce a0 c7 52 62 6f 71 44 b4 5f 1d 93 93 7b 32 c8 6b 70 f2 b3 dd 30 df db 10 e9 18 a9 43 21 ff fa 7b cf c8 b0 e2 f2 c4 be d8 43 0a e9 59 e1 5c 3d 30 1f 78 21 fb 8a ce fc 80 d9 74 35 ef ac 31 82 6c 77 0a 4d 05 a1 54 31 15 d5 74 a5 7a ef 09 c8 00 6e fd 38 97 52 c7 e8 ea 6a 7d 15 8d ff 5f 20 47 d3 df 32 25 0f fd 96 56 2a 97 bc eb 60 a7 c9 ca 16 22 f5 82 2e aa ad bc 32 21 fd 01 fe c9 de 16 06 23 8d 12 8a 3f cf f1 2e 3f cf 45 b5 b3 c4 af c0 b6 5a 65 af 4c cc f0 6a 7e 41 7c 24 0b fa 04 21 c5 af 3d 08 74 5e f6 e8 00 4b 53 ff aa ad 3c a7 47 0f 3e 3a 5f 49 15 21 4c ae ae 4b 48 0c 88 e4 a3 5a b4 95 e6 31 80 29 07 70 e8 65 1c ec 11 72 53 04 3a 02 48 37 03 26 7d b0 ad 6d 6c ef c5 8d 3e 53 f6 65 9c 2c 66 be 52 0b 11 2a 48
                                    Data Ascii: N^*RboqD_{2kp0C!{CY\=0x!t51lwMT1tzn8Rj}_ G2%V*`".2!#?.?EZeLj~A|$!=t^KS<G>:_I!LKHZ1)perS:H7&}ml>Se,fR*H
                                    2025-01-09 23:53:35 UTC8000INData Raw: 1e 9a af f8 b4 54 9e ec 3f 33 e5 58 8e 20 e0 b2 22 e9 7d 9b 4d 1d 48 51 9b 6b 58 75 dc 0d 9e 6a 86 de 01 6b b6 b0 01 42 1f 2d 38 36 bd e2 8c 5d 78 4d c2 ac f6 4d 8d a0 8d 41 c8 43 0f 57 41 f2 1f 4d 8e cc c4 d0 2d b9 68 1c f2 5c d7 aa 31 e2 72 ab 3f 0e f1 a5 70 5f cf 35 82 03 87 65 ef 5c e5 c6 03 93 51 33 b3 96 43 52 5a ab b1 6b 8d 6b 61 db b4 cc de c8 4b e1 db c8 6c 99 c2 b7 16 7c cd fc bf 2c 8c 1e c9 36 86 25 fa 4f b5 d2 2e 65 46 8c 87 f6 58 df fc 69 6b 77 48 47 c7 f0 07 ee c1 77 e3 16 21 d8 32 bf 12 e1 78 60 64 fb 89 c2 49 f3 6a 3e c6 1d 57 c9 71 c1 0a 63 87 ce c2 b8 4c e8 b1 c1 13 05 3f 83 ca b9 91 2e ae b0 48 ad 43 c1 61 12 24 d2 73 15 b0 88 34 50 12 70 3d 9e 94 b4 8e bc a3 a8 3f 55 2e 7b 56 a0 b8 fe bf 25 34 67 fb f3 40 36 a0 65 b6 5f 60 4a 1b 69 8f
                                    Data Ascii: T?3X "}MHQkXujkB-86]xMMACWAM-h\1r?p_5e\Q3CRZkkaKl|,6%O.eFXikwHGw!2x`dIj>WqcL?.HCa$s4Pp=?U.{V%4g@6e_`Ji
                                    2025-01-09 23:53:35 UTC4038INData Raw: f2 fe da 7a 39 bd bc 65 85 a9 15 6f 15 69 05 d6 da f0 7b dc 90 01 a8 75 51 93 2b eb 6c 72 63 e4 50 b3 be 37 75 75 c0 b0 05 e7 71 60 84 55 0d 31 97 9c 31 6f cb ba e0 85 22 93 99 6b 94 d2 6d 12 5b a3 45 d1 ea 72 95 9d 17 d1 e5 25 9c da 7d db a5 5a 2b 71 0a 39 51 2d 81 44 5e 33 24 77 ab 12 8a 52 96 4e c7 14 3e 3d fd 40 1e d2 41 f5 d8 2c 2c 55 57 79 c1 24 e8 56 9c 0a 28 88 96 4e f9 c6 f0 3c a5 bb 5a 7c 6f 44 b9 5e 65 61 59 e9 94 77 77 0c b3 54 d3 5e 5f f1 ae 58 06 f9 d4 88 b8 63 04 ab 8f 6d 01 de 12 f2 a8 33 a6 6e 8c 9a b5 45 f1 7f 98 ea 5c 2b c0 0b b6 5e 25 3e a4 62 6a 54 b5 bd 1b 41 b7 b7 17 66 36 14 be 80 86 fb 54 9d ad 5c fe 9c d4 f7 36 30 7f bc 3b 21 6f ba 6d 1b 77 0a 2c 47 23 02 5a b3 25 77 af 37 26 ec 5e c2 9b 7b b8 4b 7d 03 10 1a 10 4b 3a f4 53 dc f7
                                    Data Ascii: z9eoi{uQ+lrcP7uuq`U11o"km[Er%}Z+q9Q-D^3$wRN>=@A,,UWy$V(N<Z|oD^eaYwwT^_Xcm3nE\+^%>bjTAf6T\60;!omw,G#Z%w7&^{K}K:S


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    21192.168.2.949842131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:35 UTC572OUTGET /cdn.jsdelivr.net/npm/swiper%4010/swiper-bundle.min.js HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:35 UTC164INHTTP/1.1 404 Not Found
                                    Date: Thu, 09 Jan 2025 23:53:35 GMT
                                    Server: Apache
                                    Content-Length: 315
                                    Connection: close
                                    Content-Type: text/html; charset=iso-8859-1
                                    2025-01-09 23:53:35 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    22192.168.2.949844131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:35 UTC544OUTGET /assets/website/js/main.js HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:35 UTC219INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:35 GMT
                                    Server: Apache
                                    Last-Modified: Fri, 10 May 2024 20:29:04 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 4829
                                    Connection: close
                                    Content-Type: application/javascript
                                    2025-01-09 23:53:35 UTC4829INData Raw: 0d 0a 63 6f 6e 73 74 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 61 63 63 2d 62 74 6e 22 29 3b 0d 0a 0d 0a 2f 2f 20 66 6e 0d 0a 66 75 6e 63 74 69 6f 6e 20 61 63 63 6f 72 64 69 6f 6e 28 29 20 7b 0d 0a 20 20 2f 2f 20 74 68 69 73 20 3d 20 74 68 65 20 62 74 6e 20 7c 20 69 63 6f 6e 20 26 20 62 67 20 63 68 61 6e 67 65 64 0d 0a 20 20 74 68 69 73 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 69 73 2d 6f 70 65 6e 22 29 3b 0d 0a 0d 0a 20 20 2f 2f 20 74 68 65 20 61 63 63 2d 63 6f 6e 74 65 6e 74 0d 0a 20 20 63 6f 6e 73 74 20 63 6f 6e 74 65 6e 74 20 3d 20 74 68 69 73 2e 6e 65 78 74 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 3b 0d 0a 0d 0a 20 20 2f 2f 20 49 46 20 6f 70 65 6e 2c 20 63 6c 6f 73 65
                                    Data Ascii: const btns = document.querySelectorAll(".acc-btn");// fnfunction accordion() { // this = the btn | icon & bg changed this.classList.toggle("is-open"); // the acc-content const content = this.nextElementSibling; // IF open, close


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    23192.168.2.949843131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:35 UTC374OUTGET /assets/website/images/about_2.png HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:35 UTC207INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:35 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:21:56 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 97495
                                    Connection: close
                                    Content-Type: image/png
                                    2025-01-09 23:53:35 UTC7985INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 28 00 00 01 ba 08 03 00 00 00 15 95 4d 62 00 00 03 00 50 4c 54 45 47 70 4c f5 f8 f9 ea f3 f9 ed f4 f8 f1 f7 fd f4 f9 fd f0 f6 fa 00 00 00 00 00 00 00 00 00 ed f6 fb f8 fc fe e7 f0 f5 eb f1 f6 e4 ed f2 fe ff ff e0 eb f2 e6 ea ef e4 e7 eb e1 e8 ef df e5 ea 0e 17 1f 34 44 4a dc e8 ef e4 f3 fb e9 f5 fc b1 c9 e2 e8 ed f2 e3 ee f6 ab c4 e0 e8 ec ea dd e2 e7 d9 e5 eb b7 cd e3 da df e3 11 1b 25 30 40 46 0c 12 1a 1a 23 33 d8 e6 f2 0a 0d 13 38 49 4f cb dc ea 3f 51 5a bd d2 e5 d0 d4 d9 d5 da df a5 bf dc eb f0 f1 cb ce d2 14 20 2d d1 e1 ef d3 e0 e5 20 28 39 e1 e1 e4 3c 4d 54 43 57 60 dc 9e 75 b6 d0 eb 24 2e 42 2b 39 54 c6 d4 db c3 d8 ee c4 d7 e6 26 33 4c db ad 98 d6 a5 93 bc d5 ee df bc b2 d7 df ea e0 a4 80 d7
                                    Data Ascii: PNGIHDR(MbPLTEGpL4DJ%0@F#38IO?QZ - (9<MTCW`u$.B+9T&3L
                                    2025-01-09 23:53:35 UTC8000INData Raw: cc 7a 20 3b 7e e1 ab 6f 80 93 e1 fe 97 7f 73 f6 ec d5 6b 57 c7 3a c7 12 1b 41 4f 72 dc 38 61 f3 1e f7 d8 e3 0a 42 60 6a 33 21 f6 7c 61 b5 3b 7b 2e df e8 55 68 34 36 83 ed 4d dc de da ac d6 0f 18 9a 07 f5 7d 42 b7 2e 03 2e f6 08 d9 10 04 9c 88 bd 49 d9 5a 98 e0 f0 51 99 65 b6 33 f0 b9 41 8a c4 73 f7 50 49 e8 f9 f7 3e f9 04 40 69 5b bd 31 ba 86 9c 9c 3d db 5a 5c 5c 9c 11 97 98 98 00 49 43 4a 4e 4e 7e 65 4b cb f8 38 d0 42 e5 a3 01 28 19 6f 59 6f 29 a9 c8 cf af cf 2f 6d 81 e7 91 14 04 c5 6a 37 75 21 28 dd ff 28 f3 a1 17 3f a7 c1 8d d1 13 f8 22 e2 f6 bf de 1e 18 5e ad 39 fc fa 59 14 94 b6 b1 b8 46 6d 7d 4e 3c 1f 14 bf 2e 65 c9 65 6c 49 e6 d3 f8 c5 f2 a4 7d f4 8b 02 0d ee 16 e9 30 e8 1d 46 a3 f9 e2 b0 c3 36 b0 da 3c 10 2a 75 a5 3d ee 3b 75 89 02 98 b9 1e 91 4f
                                    Data Ascii: z ;~oskW:AOr8aB`j3!|a;{.Uh46M}B..IZQe3AsPI>@i[1=Z\\ICJNN~eK8B(oYo)/mj7u!((?"^9YFm}N<.eelI}0F6<*u=;uO
                                    2025-01-09 23:53:35 UTC8000INData Raw: a0 b8 0a 2a e2 4d 14 85 39 51 50 d6 27 df fd 8a bc 4d 26 93 e2 16 3b d2 1a 5d 7b f4 13 c3 e8 da ea 9b 9f 9f 8c 0c 0e 56 97 43 96 3e 55 7e 74 e3 e9 dc e3 c7 0f 9e 8e 3c e9 69 d0 e2 a6 fd aa ca 4a 15 62 d2 42 d4 84 ed bd 5e ca cf 5b 58 62 48 21 9c 64 31 a0 64 e2 3e 2a 85 4b 69 69 4b 77 57 bb 0f 47 fc 66 27 fe b5 d8 d6 59 51 40 80 bf dd 96 a4 3c 45 21 91 e7 b2 0b 14 2e f2 00 27 97 f1 a4 11 e5 65 25 89 3c 8c a0 28 11 94 0b 17 0a 26 56 df 7f ef fc a9 4f 19 19 61 10 f9 97 63 10 59 0e 82 66 ec d8 be 7d db 8b 11 ec 78 71 3b 19 3b c8 08 a5 9c 1c 3f ff d5 4a 53 6a e4 01 34 b0 18 6a 10 0e 22 29 91 c4 c9 c2 0f fc 7b 14 8f d0 23 f0 15 7b 24 dc 72 0d 37 50 04 8b 69 71 ad a3 f7 3b 23 aa 68 1b 33 e1 c4 05 ca f2 f4 cc d3 c6 73 59 b8 b0 37 fe fe 86 33 39 3d 7d 9a 8e 74 32
                                    Data Ascii: *M9QP'M&;]{VC>U~t<iJbB^[XbH!d1d>*KiiKwWGf'YQ@<E!.'e%<(&VOacYf}xq;;?JSj4j"){#{$r7Piq;#h3sY739=}t2
                                    2025-01-09 23:53:35 UTC8000INData Raw: 06 94 f8 7b d9 31 90 1d e5 57 e4 80 3b 49 8c 49 cc 60 9a f7 c7 5e 14 ef dc 0e ff b4 08 d2 cb 20 81 27 29 a4 bb 9b 5f 9a 15 bb af 28 65 fa 0c 68 e8 d9 e5 42 25 e2 1c 4d 8f 01 94 fb 53 68 66 eb 81 93 e9 1f 38 4c c8 48 f8 e3 be ef 13 ae b5 16 7f 7f e3 01 50 9c 53 81 7b e5 d3 d0 53 c1 81 92 42 4f 87 27 8b 0a a8 a2 3c 7e 64 3a f6 8f c7 18 49 01 48 90 04 74 2a 87 4e bf 40 16 90 7f 10 ba ff f4 87 bf ff fb 8f 08 25 af bd 04 e3 14 8d 3c 37 6e 70 4b 34 18 41 c1 ed 9a 71 96 87 2c fe 62 ab 28 3a be a0 b0 f3 82 5f 86 88 f9 a0 c0 d7 82 6f ae cb 4f a6 82 a0 e0 8a 51 5e e0 61 e4 e4 0c 95 13 0a 48 24 97 e6 1c 20 83 a5 24 0c 47 b8 df ca ac 88 39 30 c1 b3 69 56 ec 5a 55 4a e2 8e 90 c4 22 5e 87 db 36 46 4e 18 93 42 40 29 1e eb 64 24 a5 a5 01 37 2f df 08 b7 d9 75 cb cb 6b e0
                                    Data Ascii: {1W;II`^ ')_(ehB%MShf8LHPS{SBO'<~d:IHt*N@%<7npK4Aq,b(:_oOQ^aH$ $G90iVZUJ"^6FNB@)d$7/uk
                                    2025-01-09 23:53:35 UTC8000INData Raw: c2 4b a8 15 52 34 6b 86 53 62 bf 93 93 eb 3b 27 c8 a5 e9 b7 50 94 d0 46 76 f6 28 da ea 9a b0 ad e4 24 8d 4a dd cd 80 7d 05 04 8a 85 b3 d8 e2 74 0b 86 0b 4b 64 38 c1 a5 1f 6f 5b 5e a0 82 02 c1 27 9f 39 c9 a7 b3 42 2d 27 83 ee f1 e2 60 49 06 1f b3 dd 4a 85 3c ab 7c 38 f6 08 50 14 4e 2c d1 cc 49 18 fd e9 f4 dc d0 64 64 b3 23 82 0f e5 c8 e9 2c 28 6b 36 2f 28 ca bb 8f 26 88 81 94 cb fb d7 ad 5d b9 72 fd 6b 47 4b ef 63 40 b0 3d 89 9b 0e 54 77 82 7a b2 12 43 cf 4a 65 df db 05 10 14 aa af 39 38 41 e6 72 1b 66 c7 6d b5 7d 1c 78 9a 05 28 bb 1a 41 50 aa 4b 2a fc 1e 7f 6d 63 8e 00 2a 04 94 c7 14 8b a2 05 85 31 b9 0b cf ff be 9f bb 62 c5 0a 31 7a 91 99 c9 ad 48 84 0a 85 1e 78 c5 81 94 61 b1 83 3a 4e 84 1f 11 7f 78 cd f0 44 8d 8f 95 a4 a8 45 14 e0 64 f2 04 43 b8 bc b3
                                    Data Ascii: KR4kSb;'PFv($J}tKd8o[^'9B-'`IJ<|8PN,Idd#,(k6/(&]rkGKc@=TwzCJe98Arfm}x(APK*mc*1b1zHxa:NxDEdC
                                    2025-01-09 23:53:35 UTC8000INData Raw: 14 8c 3c 38 c0 01 d9 b0 a3 fe fc 95 ea ea 16 4f 49 85 5f 70 12 1f e0 84 e9 d9 bb 38 2d 66 52 b0 03 85 52 9d 4c cd 89 b1 a6 22 cb 8b 61 63 a5 a0 04 87 1e 45 50 82 32 64 da 74 21 7f 8e 12 7e 56 bc f8 97 e4 df 45 1b c2 83 04 e5 7f e9 51 82 ce 79 58 50 74 b4 76 c2 48 73 1a 08 49 b4 85 5f 1f a7 49 05 c5 9e 2e 5c 8a 02 8a c5 cd 1d d6 4e a7 0d 80 81 57 dd 36 23 39 21 21 01 50 d9 02 a0 bc f8 fa 5d bd c7 7a cb bb 20 f9 01 bb 92 7b 6e a3 de 64 9a 34 73 66 2a 08 4a 67 67 72 a2 cd 66 47 f3 ea 4e 86 dc c9 12 85 4d 2c 56 37 83 c2 b1 47 c4 1f 2f a1 c1 a0 80 45 41 80 ed c5 b2 77 12 4f 96 6c e4 56 b8 bb 97 48 c1 a4 67 f3 32 35 f2 d0 22 fe 17 e6 af 5b f5 a9 7f 63 36 80 12 d8 b8 ba a6 b9 aa 99 40 51 4f 05 81 13 fc 7e d7 f1 9a 53 27 77 65 53 42 8c a5 90 8c 0c 65 0d b1 af b5
                                    Data Ascii: <8OI_p8-fRRL"acEP2dt!~VEQyXPtvHsI_I.\NW6#9!!P]z {nd4sf*JggrfGNM,V7G/EAwOlVHg25"[c6@QO~S'weSBe
                                    2025-01-09 23:53:35 UTC8000INData Raw: fa 6c 45 53 e2 73 7c ad 6d 5f 9e 4b 53 6a 26 1a 41 a1 35 5d 29 82 93 14 72 27 7b 34 9c e0 17 40 85 25 05 49 49 a5 aa ef a4 49 18 d5 01 93 ad d6 ad 5b 15 52 64 0c 4a e2 93 41 83 8a 09 bc d3 9b 3e ba 7e 5b 8a 22 ef 38 16 cb 8b 34 bb 50 bc 3d c5 d6 20 50 ec d6 20 3b 4b a0 c0 8b 88 ad 29 8c 88 96 13 48 60 66 42 7a db ff 4c 1c de 02 9e 9b 5b 9e 15 97 06 59 0f 82 72 ce 17 31 89 ce f5 64 e8 89 40 23 6b 57 40 b1 47 50 0c 22 50 28 bb 92 a0 d8 92 13 c4 61 81 dc f2 c7 77 e3 62 4f 8a 99 0d ad 13 40 59 be a0 a0 40 e3 66 19 94 ec ec 1a 78 c8 cd 62 82 4c 19 72 53 45 33 f5 a5 90 a8 bc 8f 05 5a b0 b2 55 0d 0d ed 08 4a 35 5a de a6 2a 39 38 5a d2 d0 4e b5 dc 5a b1 e2 af aa cd 25 04 85 52 62 47 7d 7b 4d 1d 85 9e e9 48 c9 f4 e9 38 7a ec e0 c3 63 d7 bb 27 08 94 81 13 27 8e 3c
                                    Data Ascii: lESs|m_KSj&A5])r'{4@%III[RdJA>~["84P= P ;K)H`fBzL[Yr1d@#kW@GP"P(awbO@Y@fxbLrSE3ZUJ5Z*98ZNZ%RbG}{MH8zc''<
                                    2025-01-09 23:53:35 UTC8000INData Raw: c5 34 2e a4 5c 7c 73 0a 45 49 51 1d 28 28 e5 93 a0 4c 4b 35 cd 72 0a ea 7c 36 b9 7c 28 9b b2 d7 ea a5 14 c1 3a 36 ac de 30 d4 57 5e 5d 5d 2f 04 f0 aa 9d 58 d1 2d 28 68 56 a0 e0 50 85 bc c0 ac 28 8d 8d 75 7c 9c 07 a6 b6 86 9d 2d 89 ca c5 a5 88 3d 04 0a c7 1e 4a 7b 70 99 0d 46 12 eb b4 87 8f 80 15 15 95 9b a4 94 f5 5d 3a 4c 41 ca 48 8f 6d c9 5c 5e b6 49 f6 97 d6 ac 36 04 71 82 94 ac ec e2 95 3a f6 34 29 45 39 01 d1 c0 21 8d 9e 1b 37 7c 61 9f d7 48 91 59 04 22 e2 68 23 91 e1 e1 61 02 65 98 0f 7c 8d 9c 79 64 bc 37 cf cd 53 24 45 51 7a a2 0c 8a 6e 2f d0 8a 82 94 09 73 b1 3d 9e bc 50 80 eb b6 be 70 bc 04 97 56 f2 30 c0 3f 60 9d db b1 66 cd eb 43 1f 56 de 77 5f e5 d7 57 03 39 29 b2 c9 a7 05 c5 90 13 c3 9d c8 67 de 0e 4c 99 9c 94 14 e3 65 83 84 d0 0b 09 58 64 66
                                    Data Ascii: 4.\|sEIQ((LK5r|6|(:60W^]]/X-(hVP(u|-=J{pF]:LAHm\^I6q:4)E9!7|aHY"h#ae|yd7S$EQzn/s=PpV0?`fCVw_W9)gLeXdf
                                    2025-01-09 23:53:35 UTC8000INData Raw: 6c 36 8b 31 c9 67 31 c9 50 37 3e 8b ac a8 e0 23 2e c5 c2 0e 8e 5c a0 65 c1 4a ca 44 50 26 cf 7a 12 41 c1 1f c8 2a 27 96 e4 d8 f0 27 2e 3d b8 0e b3 a6 c0 49 c7 96 2d dc 3d 8c 56 eb d5 27 88 94 7a 26 85 2f ed d1 a0 54 f4 1d 7e b5 98 bd ab 54 db 0c 61 c1 d7 bf 3f b1 8e 24 05 bd f8 f6 cc 82 32 e1 c4 8c 3e 4a 41 ca ac 92 42 56 b7 08 17 41 cd 60 41 c9 2a c4 d1 af 5c fa df cd fb 45 13 85 1e 4e 86 17 4b 97 c1 80 80 a2 15 05 a0 5c 78 e7 48 6f d4 d1 7b ed da 58 ef 18 8f c5 1f 19 bf 46 49 0f 71 72 7d 44 9f e2 90 c0 13 55 16 05 e9 70 eb f5 98 bb bd ff 06 c9 cf 95 9e 48 34 d6 33 d6 63 68 4a 6f 6c 38 8e f6 82 92 12 9e 19 ca b7 62 f3 39 d5 78 43 5e 9e db c2 0a 29 ca a6 01 32 d3 97 fb ba 73 93 12 bc 42 a2 a0 68 81 af d2 82 52 58 55 58 c2 93 24 ba 0d 41 11 49 61 35 c9 97
                                    Data Ascii: l61g1P7>#.\eJDP&zA*''.=I-=V'z&/T~Ta?$2>JABVA`A*\ENK\xHo{XFIqr}DUpH43chJol8b9xC^)2sBhRXUX$AIa5
                                    2025-01-09 23:53:35 UTC8000INData Raw: 8e 0c d3 4f c2 5d 3c 0d 70 ae 4e 0d 8a b7 34 d6 de da ea 76 b8 1a 8c 56 52 5a e9 3a f4 e8 59 c2 8a 93 24 8b a2 58 1c 0a 17 65 95 a0 64 1a 98 24 00 43 98 d8 67 cf ca 40 e3 a3 2a c6 ea 3b 47 6c 13 49 11 f1 48 4a 52 e5 14 71 33 7a 48 be fc f0 14 8a 32 6f df f9 6d 6b 76 9c de b6 76 40 4e d2 2d 5f 4e a0 34 2d a0 68 74 8a 60 39 45 b8 d0 bf be 9d ef bc ff f3 57 9f 7a ea a9 97 9e 7a ea a7 b4 7e f6 da 6b af bc f2 da 6f 9f 7a 15 b4 10 23 f4 46 ef f2 f1 e6 f5 38 3e bc f0 f3 1f be f6 b3 73 df bf fd fb b7 53 ae 73 87 ba 93 0b 92 d2 d6 b4 f6 95 cf ff 30 37 35 f5 21 18 14 f6 1c 9b 2d 41 47 d2 64 5a cb 36 e2 81 32 bf 52 15 41 64 1e 3d ee 99 27 3e 95 58 00 15 a2 26 0f ac fc f1 03 3f fe f1 8f 19 87 07 a0 2c 73 f1 63 2b e7 e2 87 e9 3b 72 b4 f8 7e ee 03 2c 6f 0f 2c a2 1f 2f
                                    Data Ascii: O]<pN4vVRZ:Y$Xed$Cg@*;GlIHJRq3zH2omkvv@N-_N4-ht`9EWzz~koz#F8>sSs075!-AGdZ62RAd='>X&?,sc+;r~,o,/


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    24192.168.2.949845131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:35 UTC365OUTGET /images/avantiswealth.png HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:35 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:35 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:21:42 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 983405
                                    Connection: close
                                    Content-Type: image/png
                                    2025-01-09 23:53:35 UTC7984INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 40 00 00 04 c3 08 06 00 00 00 2e b7 f9 f8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec dd e9 93 1c c9 99 df f9 df e3 ee 11 91 47 5d 28 a0 1a e8 8b cd 16 47 5c 8e 76 75 ae cd 9a ad ed 8b fd bf f7 f5 9a ed 21 d9 48 33 1a 8d 66 86 e2 ce b0 c9 be 70 d7 95 47 44 b8 fb be 70 8f ac 42 01 e8 46 77 93 6a 32 f9 fd 18 41 54 e5 19 19 19 d5 59 f0 5f 3c cf 63 92 b2 00 00 00 00 00 00 00 00 00 f6 88 fb b1 37 00 00 00 00 00 00 00 00 00 e0 77 8d 00 04 00 00 00 00 00 00 00 00 ec 1d 02 10 00 00 00 00 00 00 00 00 b0 77 08 40 00 00 00 00 00 00 00 00 c0 de 21 00 01 00 00 00 00 00 00 00 00 7b 87 00 04 00 00 00 00 00 00 00 00 ec 1d 02 10 00 00 00 00 00 00 00 00 b0 77 08 40
                                    Data Ascii: PNGIHDR@.pHYs IDATxG](G\vu!H3fpGDpBFwj2ATY_<c7ww@!{w@
                                    2025-01-09 23:53:35 UTC8000INData Raw: ef a4 ed 38 48 29 cb a5 d2 da 2a 8e 83 62 1a 95 5c 09 2f 94 a2 9c 9c 82 f7 f2 a1 53 32 27 97 b2 86 24 f5 31 6b 4c 51 31 49 9b 3e 6a bd de 6a 4c 59 fd 98 b4 5e 6f b5 d9 8c 1a c6 72 f9 6a bd d1 d0 27 6d b7 bd ae d7 d7 ea d7 a5 7a 63 b3 59 6b 7b bd d1 d0 f7 da f6 bd d6 d7 2b ad d7 1b f5 db 51 c3 30 aa af 55 1c 39 97 a1 a6 65 98 bb 95 60 c3 ca d0 f1 3c b5 0d b3 9b 77 68 f7 2e d5 8a 95 5c 57 4c 6e cf 83 b8 f9 7a 9a bb e1 77 2d 94 36 9d 57 bb f5 6a d3 a8 f3 f3 b5 b6 eb 5e 29 45 59 1c 75 bd de e8 c9 e3 a7 fa ed 17 4f 74 be 19 e4 3b a7 f5 6a ad 14 25 d3 a0 14 a3 ca 30 f7 7a e4 4c 03 de 6f 1d 3a af 1c 51 b9 b4 10 7b f5 2c d5 5b 55 43 66 f2 75 02 88 af a1 94 b7 2c e7 9c 42 e3 d5 78 af a6 75 ea ba 12 82 cc e6 8d da 36 68 3e 9f 69 b1 e8 d4 75 ad 66 dd 4c f3 f9 7c 17
                                    Data Ascii: 8H)*b\/S2'$1kLQ1I>jjLY^orj'mzcYk{+Q0U9e`<wh.\WLnzw-6Wj^)EYuOt;j%0zLo:Q{,[UCfu,Bxu6h>iufL|
                                    2025-01-09 23:53:35 UTC8000INData Raw: 46 bf cd d6 e6 80 fe a0 43 ab 97 31 18 f4 d9 d8 e8 d3 69 a7 6c 0e 7b 8c b6 b7 18 74 7b 74 92 9c cc a6 18 2b 24 b5 45 9a 0f 1e a3 a2 8d 9b aa 83 e6 8d d2 75 d1 2d 5a 8d 39 ef 51 e2 d1 a6 45 55 a5 6c 0d 5a 1c dc de e1 e3 e2 90 cb eb 19 8f 9f 9f f0 e4 e5 05 cf 8f ae 78 76 74 c9 cb d3 2b e6 85 c7 55 01 17 2a 9c af 30 5a d5 79 31 12 33 74 44 50 5a ad 45 ba a6 5a d7 d0 d0 f0 63 40 6b 1d 45 10 05 49 62 b8 bb 3f 62 7f 7f 17 93 c5 7d e4 2a 87 4a 2b 8d 52 75 73 83 5a 35 a4 44 a1 df d8 8a de 46 87 87 f7 ee f0 e9 57 cf 99 5d 94 88 8a cd 31 ea 0f 6c b0 69 68 68 68 f8 b1 d1 08 20 0d 0d 0d 0d 0d 0d 0d 0d 7f 12 bf 6f ce c7 8a b7 af b7 ca 6b 80 d7 d6 56 7a d5 11 0f eb 00 73 30 eb ec 84 c4 2a f2 b6 61 7b b3 cd bd 3b 3b dc bb 7d 9b bb fb bb 1c ec 8d d8 df da a0 dd 4e d1 08
                                    Data Ascii: FC1il{t{t+$Eu-Z9QEUlZxvt+U*0Zy13tDPZEZc@kEIb?b}*J+RusZ5DFW]1lihhh okVzs0*a{;;}N
                                    2025-01-09 23:53:35 UTC8000INData Raw: 48 08 d4 61 14 df 89 10 40 43 11 a0 9b 75 78 f7 c1 03 06 db 1b d1 eb 5f 2c e5 4c f3 ab af 7e cd cf 3e fb 15 e3 b9 a3 4a 12 42 70 98 52 e1 9c ff 4e bf eb 6f bb 1d 7d df fc cf 77 5d fe 43 24 ba 6c 44 9b 0d 65 34 c6 c4 6e 51 91 b8 8d 6b 6d 30 4a af 9a 51 41 d4 6b c1 e8 87 ab 0e bd c5 ef ff 14 a5 ee af ad c5 12 1f f0 55 dc 0e 03 c2 78 be e0 ff fe e7 cf 39 d8 db e2 3f ff ef 1f d2 dd 6c 93 9a 8a de 20 e3 9d fb 07 ec 8e 7e c5 c9 2c 89 93 36 a2 a2 ad dd ea fe 56 45 fb d8 1e 1c ff 50 0a 5d 0b 8a 78 85 51 9a e5 3c a0 67 0b b4 78 52 7d 4d 6e 35 a9 85 76 2b a5 df eb d0 eb 77 18 0c 7b 6c 6e 6e b2 b1 35 60 6b 6b c0 46 bf cb 70 d0 a1 df ed d0 6b b7 e9 b5 5b b4 73 43 82 c7 26 82 d1 82 0f 15 41 3c 61 d8 a2 90 1e b3 d2 71 7d af e4 ee 07 23 ce c7 15 b3 b9 70 7d 3a e1 f8 e4
                                    Data Ascii: Ha@Cux_,L~>JBpRNo}w]C$lDe4nQkm0JQAkUx9?l ~,6VEP]xQ<gxR}Mn5v+w{lnn5`kkFpk[sC&A<aq}#p}:
                                    2025-01-09 23:53:35 UTC8000INData Raw: f9 df b2 f6 f4 39 77 1f 6d 81 85 c2 46 a4 bc 9a 97 94 94 fc a4 28 13 20 25 25 25 25 25 25 25 df 33 5f d7 72 fb f0 91 d0 20 18 63 f0 1a a2 51 2d 0e 83 25 cb 33 d4 d4 e8 ea 72 cc cd 8c f2 de d9 19 ce 9f 3c c1 e4 b1 31 fa fb 7a b0 09 38 e3 11 f5 e0 4d 8c 8a 49 8e 1a 83 33 a6 a8 8c d7 68 2e 29 31 18 9c e5 79 4b f6 27 08 a8 b5 50 f8 20 04 2d b4 94 bd 61 63 bb c6 ce c1 33 f6 f7 0f a8 d8 8c de ce 84 4e db 89 13 01 6b 20 81 6a 48 c9 bd e5 77 d7 3e e3 ff fe 97 7f e7 e6 b5 7b ec d5 20 98 04 ef 0c 62 15 d5 bc f0 2f 89 62 4f 6f db c3 a9 88 e0 4c 42 ee 3d c6 c0 fc ec 28 93 c7 7b 71 12 50 b5 1c ec 2b f7 96 96 58 5a 5d a7 41 8a 1a c8 b2 bc b5 bf cb 04 c8 d7 47 9a 92 56 85 9a 52 33 bf a1 21 26 a3 34 c4 4a 54 6d 93 d7 88 94 db fc 9b a2 aa e4 de 17 d2 7a 42 10 c7 ca fa 0e
                                    Data Ascii: 9wmF( %%%%%%%3_r cQ-%3r<1z8MI3h.)1yK'P -ac3Nk jHw>{ b/bOoLB=({qP+XZ]AGVR3!&4JTmzB
                                    2025-01-09 23:53:35 UTC8000INData Raw: 86 15 9d 46 6d 0d 08 ed b1 16 a3 01 34 20 46 48 7c 8a d7 80 49 14 b1 39 5e 6b 78 5f c7 39 83 6a 46 96 e7 38 97 20 d2 00 13 5d 17 bc 8f 9e 21 21 04 82 d7 e8 e3 aa cd aa d4 17 32 30 cd e8 4b f1 f7 91 4f ff da 5f a3 af 73 fe 79 13 99 a0 6f e3 7b f1 4d e6 79 d8 c3 13 82 12 30 34 f2 9c 87 eb 5b dc 5f 5c 67 ef 20 a3 bb 53 48 2a 86 d9 e9 29 ce cc 2c f3 e4 e9 5d 9e 63 b1 d6 b4 8e 2f f0 3f b9 d0 b7 86 40 1e b2 e2 bc 2a d4 5c 83 ed 7d e5 2f 9f 3f 22 49 12 ba 06 3a 19 1d 1e a5 9a 38 86 06 3b e9 ac ce e1 44 d9 dd 7c ce 1f b6 1f e1 35 90 88 16 c7 c7 2b 92 75 1a f0 1e f0 90 67 39 07 1c 1c 0e 14 81 e7 86 95 c7 7b dc 7b b8 cd b5 1b cb cc cf df e2 c4 c9 69 16 16 66 99 9b 9e a0 bf ab 83 aa 71 58 3c 1d 89 c1 04 a5 91 e4 58 97 50 75 49 ab ab 2a a0 ec d7 32 aa 15 a1 a7 bf c2
                                    Data Ascii: Fm4 FH|I9^kx_9jF8 ]!!20KO_syo{My04[_\g SH*),]c/?@*\}/?"I:8;D|5+ug9{{ifqX<XPuI*2
                                    2025-01-09 23:53:35 UTC8000INData Raw: b3 81 72 e4 e8 0d 62 47 c8 68 e8 d8 de 1d b0 b1 33 60 6b 7b c8 e6 4e 8f fb 8f b7 d9 d9 e9 31 ac 3c 55 e5 19 8d 46 94 0e 82 b7 28 09 a8 ac c5 70 24 0c ad c5 ab c0 dc ac e1 e4 99 c3 5c 7c e9 18 c3 8f 6e d3 df a9 f0 99 43 19 03 ca 10 5c b4 09 f4 21 66 9c 48 22 eb e2 7e ea c7 56 62 63 ae ad fe 3b 9d 3a 42 12 7e ea 83 a7 fe 2c 56 3d a7 7d 7a aa cb 67 ef 79 e7 49 e7 a8 ef b2 eb 64 2f 5d b8 77 d8 14 c6 19 40 20 5a e3 b5 a1 ac 34 1f 7e 76 9f 99 df 7e ca e2 4a 97 d5 f9 25 14 42 6b a1 c5 b9 17 4e b2 b1 bb c3 83 8d 0d fa a5 26 cf f3 24 f2 43 65 eb 73 fb 77 87 d8 a9 15 3b 93 82 72 80 47 65 19 4e 17 6c f4 84 9d 8f 1f 70 fb ee 0e 9f 7e 7e 9b e7 cf 9f e4 f4 e9 a3 1c 5e 5b 61 26 d7 54 55 0f 2f 9a 4e ab 45 26 50 79 8f 68 a1 9d 65 e4 5a c8 8d 61 a6 7b 94 43 07 e6 b9 f0 cc
                                    Data Ascii: rbGh3`k{N1<UF(p$\|nC\!fH"~Vbc;:B~,V=}zgyId/]w@ Z4~v~J%BkN&$Cesw;rGeNlp~~^[a&TU/NE&PyheZa{C
                                    2025-01-09 23:53:35 UTC8000INData Raw: 7b 3c 7a b8 c5 17 0f 36 78 f8 b8 c7 e6 d6 80 47 9b 7d b6 76 07 6c f7 46 6c f7 86 f4 fb 16 eb a2 7d 5a 4d d0 29 e5 a3 65 9f 8b dd 6b 75 a7 88 f3 01 5f 07 f3 4e ed 13 69 65 4e 56 fc d7 6e eb 2f 53 89 ce 55 0c 4b 85 0a 8e e0 1c 77 1f 56 fc db 5b 57 39 73 f8 30 e7 9f 5b 67 66 a6 40 cf 74 68 9f 39 c6 ab cf 9d e6 c6 bd 2d ee 6e 09 ce b9 b8 5e c6 2c e7 9f 6e 27 8b e2 8f 8b c2 9b 73 58 eb 40 c5 fd 49 19 c5 50 34 9b 3b 7d ee 3d d8 e6 d6 9d c7 5c fd ff d9 7b cf 2f cb 8d 2b db f3 77 22 02 b8 fe a6 77 e5 0d 8b 55 2c 9a a2 24 8a ad 6e f5 ea d7 ef ad f7 66 d6 9a f9 5b e7 d3 74 af 99 37 bd fa 75 cb b5 1c 29 89 14 8d 44 4f 96 4d 7f 33 f3 5a 20 cc 7c 08 5c 93 59 59 64 91 2c 92 25 35 36 17 2b 33 71 01 5c 20 00 04 22 f6 3e 67 9f 4f 37 f9 d1 0f 6e 72 fd da 39 56 aa 55 6a 49
                                    Data Ascii: {<z6xG}vlFl}ZM)eku_NieNVn/SUKwV[W9s0[gf@th9-n^,n'sX@IP4;}=\{/+w"wU,$nf[t7u)DOM3Z |\YYd,%56+3q\ ">gO7nr9VUjI
                                    2025-01-09 23:53:35 UTC8000INData Raw: b5 39 96 e7 9b b1 20 a6 73 74 bb 96 fb 5b 9b ec 77 72 6c 48 50 04 9e 92 80 e9 ef 10 4f c2 3a e4 f3 22 70 4f 59 7e 6c 71 28 c4 39 41 a9 04 82 41 82 2e ac b1 98 29 d2 1a 26 05 a5 c3 69 bb 29 f1 0d 62 2a 66 44 97 39 c5 c8 79 ee 6d 1f b0 df 39 c2 b9 1c 15 1c 8d 7a 83 e5 b9 39 6a 26 70 38 65 a8 26 02 e5 d7 bb 56 05 89 56 14 07 1e 53 6a 22 63 c1 2c c4 08 6a 55 d4 9e 18 13 6c e3 22 e8 28 bc 4f 70 4a 93 29 4d 9e 07 7a 36 d0 19 0c d1 5b 23 8c de a3 9a dc a3 56 4d 48 53 a1 5e 37 2c 2e 36 59 5c 6c b3 b4 38 c7 c6 da 2a 4b 73 73 54 6b 9a 46 b5 4e a3 5e a1 a2 03 0a 87 31 a0 4c c0 03 4e 02 68 d0 15 4d 53 29 ea b5 2a 67 24 41 42 82 cd 3c fd fe 90 bd bd 1e 0f b6 3a dc bd bb c5 dd 07 fb 6c ef 75 d9 3f 1a 32 18 39 72 0f 41 14 b8 40 b5 9a 90 65 86 07 0f ba f4 8e 72 d6 e6 2c
                                    Data Ascii: 9 st[wrlHPO:"pOY~lq(9AA.)&i)b*fD9ym9z9j&p8e&VVSj"c,jUl"(OpJ)Mz6[#VMHS^7,.6Y\l8*KssTkFN^1LNhMS)*g$AB<:lu?29rA@er,
                                    2025-01-09 23:53:35 UTC8000INData Raw: 59 a0 97 17 a4 de 51 3b 89 15 9e 44 27 ac f7 33 52 a5 91 0e fa 55 ca ca 5a c1 db 77 b7 f8 ee bb 35 bb 27 23 9e 3e 3b e2 fe bd 1d ee df 7f ce fe e1 80 d3 d3 8a b3 61 43 63 6a 1c 0a 25 04 42 fa c9 50 e8 44 c8 70 37 de 21 da 0a 10 39 e9 6a 88 1d 1e 33 ef 98 c2 d6 9c 5b fe f9 01 4f 8f 6d 1a 2a ef 69 04 78 1c 42 c2 cf 7f f7 09 99 92 88 fa fb bc f1 ce 4d b2 25 05 08 12 a9 49 73 c5 e1 d1 09 cf f7 cf b0 56 a0 95 e0 ea e6 12 d9 6a 8f 34 95 28 a5 e8 e6 3a 90 ff 5a 32 4a 2a 3c 3d be ff fd b7 d8 d8 5c e1 ef ff e9 17 fc f3 af ee 51 7b 47 96 08 90 12 5b 4a 5a 93 ea 3f 8c ca 99 c7 f9 38 c7 06 c4 57 0e 8f 62 42 2d fb f3 9f 9c 60 d7 32 bc f1 c2 a3 a2 2c 5c db c6 a4 90 d1 4f a1 46 60 29 0a 4d 67 31 a1 93 6b 16 17 3b 6c 6d ad b1 bd bd c9 f6 e6 26 57 af 6c b3 b1 ba 4a b7 28
                                    Data Ascii: YQ;D'3RUZw5'#>;aCcj%BPDp7!9j3[Om*ixBM%IsVj4(:Z2J*<=\Q{G[JZ?8WbB-`2,\OF`)Mg1k;lm&WlJ(


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    25192.168.2.949846131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:35 UTC552OUTGET /unpkg.com/aos%402.3.1/dist/aos.js HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:35 UTC164INHTTP/1.1 404 Not Found
                                    Date: Thu, 09 Jan 2025 23:53:35 GMT
                                    Server: Apache
                                    Content-Length: 315
                                    Connection: close
                                    Content-Type: text/html; charset=iso-8859-1
                                    2025-01-09 23:53:35 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    26192.168.2.949849131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:35 UTC561OUTGET /cdn.gtranslate.net/widgets/latest/float.js HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:36 UTC164INHTTP/1.1 404 Not Found
                                    Date: Thu, 09 Jan 2025 23:53:35 GMT
                                    Server: Apache
                                    Content-Length: 315
                                    Connection: close
                                    Content-Type: text/html; charset=iso-8859-1
                                    2025-01-09 23:53:36 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    27192.168.2.949851131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:36 UTC371OUTGET /assets/website/images/gold.jpg HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:36 UTC209INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:36 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:21:58 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 293684
                                    Connection: close
                                    Content-Type: image/jpeg
                                    2025-01-09 23:53:36 UTC7983INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 40 06 00 00 03 a0 04 00 01 00 00 00 b0 04 00 00 00 00 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22
                                    Data Ascii: ExifII*V^(ifHH02100100@C!"$"
                                    2025-01-09 23:53:36 UTC8000INData Raw: 7a 89 c1 bd f6 79 30 83 c4 b6 12 63 68 13 05 3e f9 e3 fa d7 b9 e2 be 7e d1 1f ee f7 90 cf da 39 15 bf 22 0d 7d 04 a4 32 86 1d 18 64 7d 6b 9e ce 4b 21 31 46 29 68 ac c9 13 14 62 96 8a 01 28 a5 a2 80 4a 29 68 a0 13 14 63 da 96 8a 01 31 ed 46 3d a9 68 a0 13 14 98 a7 51 8a 01 b8 a3 14 ec 51 8a 01 b8 a3 14 ec 51 8a 01 b8 a3 14 ec 51 8a 01 b8 a3 14 ec 51 8a 01 b8 a3 14 ec 51 8a 01 b8 a4 a7 e2 8c 50 0c a2 9f 8a 42 28 06 d1 4e a2 80 6d 14 ea 31 ed 40 36 8a 76 3d a8 c5 00 da 31 4b 8a 31 40 26 28 c5 2e 28 c5 00 98 a3 14 b8 a3 14 03 71 46 29 d8 a3 14 03 71 46 29 d8 a4 a0 13 14 62 96 8a 01 31 45 2d 14 02 51 4b 45 00 94 52 d1 40 25 14 b8 a3 14 02 62 8c 53 b1 49 50 05 c5 18 a7 62 8a 90 37 14 b4 b4 50 09 46 29 68 a0 13 1e d4 62 96 8a 01 31 46 29 68 a0 13 14 b8 a2 8a 00
                                    Data Ascii: zy0ch>~9"}2d}kK!1F)hb(J)hc1F=hQQQQQQPB(Nm1@6v=1K1@&(.(qF)qF)b1E-QKER@%bSIPb7PF)hb1F)h
                                    2025-01-09 23:53:36 UTC8000INData Raw: 3c 1b e5 91 63 75 39 27 a6 ee 86 a1 f5 63 93 45 82 58 34 a8 26 b6 69 5f 79 74 23 07 38 fa fc cd 58 f0 66 af 27 f8 f4 fa 33 48 5e 1d 9b e3 c9 ce c3 e8 3d ab 5f 51 b4 3a 4f 87 e1 9d c1 0b 72 0b 82 5b b0 e3 9f ae 71 f2 ae 2f c0 8d bf c4 26 ff 00 b4 b3 ed 07 fc bc 8a ec d1 a7 2c b6 70 eb 26 9f 07 a9 62 93 14 ec 51 8a ec 38 46 d1 4e c5 18 a0 1b 45 3b 14 62 80 6d 14 ea 4a 01 28 a5 a2 80 4a 29 68 a0 12 8a 5a 28 04 a4 c5 3a 8a 01 b8 a3 14 ec 51 8a 01 b8 a3 14 ec 51 8a 01 b8 14 62 9d 8a 31 40 37 14 62 9d 8a 4c 50 09 8a 31 4b 8a 31 40 26 29 29 d8 a3 14 03 68 a7 51 40 36 8a 75 14 03 68 a7 51 40 36 8a 75 14 03 68 a7 51 40 36 8a 5c 51 8a 01 28 a5 c5 18 a0 13 14 62 97 14 62 80 4c 51 8a 5c 52 d0 0d a2 9d 45 00 da 29 d4 50 0d a2 9d 45 00 51 4b 8a 31 40 25 14 b8 a2 80 4a
                                    Data Ascii: <cu9'cEX4&i_yt#8Xf'3H^=_Q:Or[q/&,p&bQ8FNE;bmJ(J)hZ(:QQb1@7bLP1K1@&))hQ@6uhQ@6uhQ@6\Q(bbLQ\RE)PEQK1@%J
                                    2025-01-09 23:53:36 UTC8000INData Raw: ed 63 f3 17 59 b0 99 83 85 2b 14 9b be a0 f7 f7 a9 a4 b2 d1 4a 38 3a f5 a6 ec 70 76 b9 07 d7 a0 ac 58 3c 6b 7a f1 c8 c9 71 78 fb 57 38 55 5e 39 ea 40 18 a8 4f 8f b5 03 72 0c 17 77 d7 07 ae c5 c6 3f 20 2a 53 6d f0 c7 44 b1 c9 b0 91 68 e2 20 46 a9 82 0f 4f bb c8 4f e8 b5 4d a1 b3 7c 2a dc 5f 3e e6 fd db 17 38 f9 71 50 6a 9e 2a d6 ad da 06 92 e7 51 df 38 19 45 7e 14 93 c2 8f 7a aa 3c 57 e2 12 c0 ba 6a f8 18 cb 33 37 02 a6 0d 63 a9 2f d4 38 35 b3 65 e2 91 2e 19 ad 75 1b 82 00 c6 cb 47 19 39 e9 d3 a7 bd 36 51 3c d1 b1 5d 33 53 0d d1 47 dd 9b 3f ca a8 cf e2 5f 11 a3 ba 84 d4 c8 46 c6 e3 29 03 14 af e2 5f 11 b7 06 0b d0 4f e1 cd c6 3f ad 69 d5 f4 fd 48 e9 fa 96 23 8f 52 92 5d c3 44 d4 ce 0f 19 b7 23 f3 aa 5a bd b7 88 ae a1 65 5d 06 ee 18 57 2c cc d1 9c f0 3b 9e
                                    Data Ascii: cY+J8:pvX<kzqxW8U^9@Orw? *SmDh FOOM|*_>8qPj*Q8E~z<Wj37c/85e.uG96Q<]3SG?_F)_O?iH#R]D#Ze]W,;
                                    2025-01-09 23:53:36 UTC8000INData Raw: 00 f1 82 49 ea 3e 80 0e f5 96 b7 0a 72 5c 06 53 c1 1d f1 ed e9 53 cd 78 12 18 e2 8b 1b 00 3f 09 5e fe a7 df df da 8e a6 b6 44 ab 17 2c bf 78 e4 41 be 45 8b 70 00 aa 67 93 93 e9 8f d2 b2 25 21 49 52 41 c1 ed 4b 2d c3 4a 41 63 c0 1c 0c e7 1f 2f 4a 81 c8 6f 88 7e 55 a5 75 f4 a2 b3 b1 48 7f c0 54 1c fc 40 f2 3d ab 7b c0 12 05 f1 35 9b 92 40 5b 85 00 fc f8 ae 74 9c e0 9e f5 7b 45 91 92 62 f0 bb 23 21 dd b9 4f 2a 7d 6b 78 2d cc a4 f2 b0 7d 0d c7 6a 2b c8 34 8f 1d 6b f6 ec 22 4b 84 d4 87 f0 4b 11 66 3f f5 2f 35 e8 de 1b d6 2f f5 58 43 4d a0 6a 36 ed 9c 12 b0 b3 2f cf 90 30 2b 69 35 1e 59 84 aa 94 59 b3 45 3e 58 de 29 1a 39 11 91 d7 86 56 18 22 9b 8a 19 89 45 2e 28 c5 00 94 52 e2 8c 50 09 4a 06 4e 05 18 a9 15 94 71 8c 50 0a ab 81 d2 97 14 6e 1e b4 b9 1e b5 00 4a
                                    Data Ascii: I>r\SSx?^D,xAEpg%!IRAK-JAc/Jo~UuHT@={5@[t{Eb#!O*}kx-}j+4k"KKf?/5/XCMj6/0+i5YYE>X)9V"E.(RPJNqPnJ
                                    2025-01-09 23:53:36 UTC8000INData Raw: e7 03 ad 6f cf a3 4b 19 3f f0 db 1d c3 7f 4a 8e 4d 35 c3 9c 6d c0 e0 f3 56 57 c4 ab a5 98 69 d0 90 38 1d 69 76 a9 e7 9a d7 8b 4f dd 29 48 c6 4b 1d a0 7a d4 1f 71 c3 01 b7 90 6a de 74 48 f2 d9 9e 91 87 ce 38 23 d6 9a c8 37 70 46 6b 51 ac c1 7c 11 ce 7a d2 8d 3b 0d 91 c8 a7 9c 90 f2 99 91 8c 74 1c d4 90 99 15 89 8a 42 87 d8 e2 b7 3f c2 09 5d cb 80 71 d4 52 26 90 a3 ac 80 71 e9 50 f5 30 68 95 43 33 e3 bf bc 1c 1c 3e 3d 47 5a b5 0e a2 1b 89 a1 91 1b d4 72 2a e4 56 11 20 19 75 27 bf 15 3f dd a0 39 73 87 2c 7a 0a c2 56 c1 f6 36 8d 52 5d c8 ed a7 89 99 41 f8 d5 bb 03 51 ea 5a 5d 93 36 1a 2d ae 79 cc 67 03 fb 1a b7 0d ad b1 89 9d 82 f0 7a 67 9a b7 1a da ac 3b 17 20 9f 53 9a c1 db d2 f3 1c 9a 2a d3 5b 9c 6d de 81 27 5b 79 15 c7 a3 70 6b 2a e2 ce ee d9 b6 cb 0b a7
                                    Data Ascii: oK?JM5mVWi8ivO)HKzqjtH8#7pFkQ|z;tB?]qR&qP0hC3>=GZr*V u'?9s,zV6R]AQZ]6-ygzg; S*[m'[ypk*
                                    2025-01-09 23:53:36 UTC8000INData Raw: f0 6b cb d7 c5 b6 a3 93 bb 4b 8c 39 1b d7 90 69 d7 12 26 f8 00 62 70 49 1b 48 fa 8a a7 75 a6 cb 13 83 6b 72 c8 33 81 1b 9c 8c 7c ea 94 97 f7 42 45 32 31 90 77 27 9e 3e 75 7a c7 58 82 49 80 b8 84 44 cc 36 86 1c 81 5e 7f 4c a2 8e b4 94 8a 73 7f 88 42 8e 6e 90 b2 0e e9 c8 fc c5 55 4b c2 e0 80 70 3e 75 bf 0d dc 6f 26 20 94 32 83 85 19 e4 fa 53 af 2d 6d a6 42 d7 30 82 09 c9 20 e3 07 e9 d6 a5 4d 2e 51 57 19 18 40 87 64 cb 00 bf 2a d2 82 3c 86 78 0a 32 00 46 1c 8e 9e a3 35 5a e3 46 98 39 7b 29 a3 da dd 23 61 8c 7b 66 99 14 37 96 e7 0d 04 89 27 19 00 67 3f 2e c4 54 cb 12 5b 32 16 57 61 2e 21 3e 63 11 f1 81 dc 53 1c 02 00 50 41 a9 92 e8 9b 9d d1 ce 56 41 85 da 1b 04 83 43 c5 2e d6 e0 9d dc e7 d2 a5 37 dc 11 47 9d ad 10 e4 1e 4f d2 80 57 ae 2a 61 1d cc b2 02 88 c3
                                    Data Ascii: kK9i&bpIHukr3|BE21w'>uzXID6^LsBnUKp>uo& 2S-mB0 M.QW@d*<x2F5ZF9{)#a{f7'g?.T[2Wa.!>cSPAVAC.7GOW*a
                                    2025-01-09 23:53:36 UTC8000INData Raw: 2c 18 65 93 77 ea 47 f4 aa f0 15 59 55 8a 92 d9 ce 07 73 50 a5 95 b1 2d 6e 25 cd 91 5b ad 92 b6 00 20 12 7d 3d 4d 5b d3 21 8a db 51 59 56 47 48 bd 0a fc 4c 0f a0 f4 a8 26 9d d1 7c d2 49 94 3f 25 b9 c9 fe 98 a9 ad c3 15 fb c4 f1 39 f3 24 c0 60 33 d8 66 ab 36 dc 70 c4 52 ea 2c 78 86 fa e6 66 09 1c 8e 40 18 60 0f 5f 63 5d ef d9 5f de 74 ad 16 7b c7 21 5c a6 55 4e 7a 75 c9 f4 f9 57 15 71 1d 98 b2 12 59 ab 1d 87 12 bb 75 cf 61 5d 9f 87 2f 5e fb c3 7a 9c c5 55 64 0a 0b 9d dd 8f 04 fe 95 e6 6b 37 a3 a1 2d 8e da 5e 2d cb 67 21 e3 df 14 de 5c 6a 57 0d b8 0f 32 2d 9f 09 e8 49 c9 23 d0 f1 5c 6c 51 49 31 2c f2 49 b5 bf 5f 9d 6a f8 92 45 93 50 01 59 64 de 40 05 7f 08 18 ce 28 8a 3d a8 00 1c 57 b3 a4 84 2a a9 28 ac 1e 6d f2 94 e6 f2 c8 6d ec 95 30 54 e3 d0 d5 85 81 46
                                    Data Ascii: ,ewGYUsP-n%[ }=M[!QYVGHL&|I?%9$`3f6pR,xf@`_c]_t{!\UNzuWqYua]/^zUdk7-^-g!\jW2-I#\lQI1,I_jEPYd@(=W*(mm0TF
                                    2025-01-09 23:53:36 UTC8000INData Raw: 0d 9f b4 58 c6 d3 8f c5 83 fe b5 95 1b 5e 2e eb b1 ca a8 da de b8 1d 38 ab a9 3c 97 52 09 a6 1c a1 f8 30 33 9f 4e 2a 84 97 3e 5a 34 32 26 c6 24 f2 cb c8 cf a7 a5 67 5c 5a d8 b4 9a e4 d1 8e 1b 79 2f 6c 1e df f0 c8 c9 b9 07 ee 31 3d 3e 55 b9 ae 4c 0e 94 f1 9e 64 07 04 f4 e3 fa d7 3d a3 12 6e ed 96 36 c2 15 62 48 e7 e4 7e 84 d6 e7 8a 61 16 1a 54 08 19 58 ba ee 24 75 3c 9e b5 85 ab d7 14 cd 2b 7e 96 ce 42 c3 1f 7f 94 a9 e1 23 08 06 73 8e 49 ad 30 4e ec 63 8a a5 a6 34 72 c9 34 8a 80 12 40 27 f8 b0 2b 40 2f 7a f4 4e 39 72 1b 46 72 45 0a ac 32 48 e0 f4 a5 e5 14 e4 64 0e 69 53 d7 b1 e6 a4 82 34 4f 8c be 4f 3d aa 4c 53 80 e3 9a 5e 9c d4 e4 81 8c 06 de 79 a5 1d 3d aa 16 64 92 4d a3 20 d4 c0 fc 38 f4 a9 c1 19 03 8c e3 3c d3 88 e3 ad 47 01 dc b9 c7 72 2a 74 86 47 3c
                                    Data Ascii: X^.8<R03N*>Z42&$g\Zy/l1=>ULd=n6bH~aTX$u<+~B#sI0Nc4r4@'+@/zN9rFrE2HdiS4OO=LS^y=dM 8<Gr*tG<
                                    2025-01-09 23:53:36 UTC8000INData Raw: bc 2f 26 a1 04 a9 71 79 31 29 6b 00 3c b3 76 cf a0 ef cd 72 d3 19 59 e9 ce cd b6 73 ea 27 2e 22 8c cf b6 ef 1c db f8 57 47 5d 36 c9 52 5d 5a 71 ba 15 e0 f9 20 7f ee 11 ea 3b 57 c8 7a dd f4 cf 7a f3 5d 4d 2c d3 cc c5 fe 23 cb 12 7a fd 4d 76 7e 21 be bf d5 5e f7 c4 3a cd ca c9 3c a0 96 c9 c3 33 1e 8a 83 f8 47 7a f3 9b f2 ec 19 95 99 e4 c1 0c e0 64 01 da bd 4a 21 18 3c 2e 4c 54 1f 48 ef be 2e f2 8c 42 8c 77 ed 57 23 70 e1 60 1c 82 bd 4f 51 58 91 2b 47 2b 2c 89 c3 0e b9 1c 1e d4 cb 7d 46 58 63 3e 79 da 79 da 09 e7 db 35 d5 64 3a d6 c2 32 e9 7b 9e c3 e0 c9 0b f8 6a c9 1f 21 e2 4f 2c 8f 91 c7 f2 c5 6c 1e b5 cb 7d 99 4f e7 68 72 46 c5 8b a3 ab f3 d7 e2 50 7f 98 35 d4 91 de bc 8b 56 26 ce b8 bc a4 45 38 cc 6d c7 6a f2 ad 62 dd e4 f1 04 90 af ff 00 6d c9 3c 60 67
                                    Data Ascii: /&qy1)k<vrYs'."WG]6R]Zq ;Wzz]M,#zMv~!^:<3GzdJ!<.LTH.BwW#p`OQX+G+,}FXc>yy5d:2{j!O,l}OhrFP5V&E8mjbm<`g


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    28192.168.2.949857131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:36 UTC584OUTGET /s3.tradingview.com/external-embedding/embed-widget-symbol-info.js HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:36 UTC164INHTTP/1.1 404 Not Found
                                    Date: Thu, 09 Jan 2025 23:53:36 GMT
                                    Server: Apache
                                    Content-Length: 315
                                    Connection: close
                                    Content-Type: text/html; charset=iso-8859-1
                                    2025-01-09 23:53:36 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    29192.168.2.949855131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:36 UTC612OUTGET /assets/website/images/crypto1.jpg HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:36 UTC209INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:36 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:22:00 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 235611
                                    Connection: close
                                    Content-Type: image/jpeg
                                    2025-01-09 23:53:36 UTC7983INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 40 06 00 00 03 a0 04 00 01 00 00 00 2b 04 00 00 00 00 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22
                                    Data Ascii: ExifII*V^(ifHH02100100@+C!"$"
                                    2025-01-09 23:53:36 UTC8000INData Raw: 38 fc c7 a2 b1 d3 2a 95 40 3e 72 70 63 aa 63 c9 99 e6 80 94 bb 38 80 98 f2 79 7a 92 aa 95 3b 19 e5 50 8d ce e5 74 81 38 4c 0e 00 66 04 24 f8 06 65 46 f2 61 67 9c 75 32 4a 6d 05 ef 71 91 d5 2e 69 32 72 a3 8c ce ff 00 34 f6 f6 03 e4 82 45 79 9b 7a 92 03 bc a7 34 fa a6 8f ba 3b a7 37 02 32 15 f1 45 89 92 34 40 9e e9 e2 7a c2 60 98 82 65 3d b3 1f 92 d3 14 5a 82 36 f5 44 7b a1 d7 d3 b2 5d 55 a8 97 1e d3 e5 24 8d f0 a4 00 47 e8 a3 6e db 4c f7 2a 46 ba 4e 7f 04 dc 8b 61 b9 2e 00 3f 4d d4 8d 04 10 e7 02 02 8c 01 3f ed b2 91 b0 4c 1c 00 92 46 c8 22 56 8e 6c 36 01 de 25 49 4c 0e 50 4c 00 4e 14 2d 20 ce 49 9c 90 a5 93 31 31 ed d9 44 68 8b 2c 30 92 fd 87 60 24 27 d4 2c 02 5b f7 48 c7 45 5d 8f eb c9 20 0f ec a7 39 e0 09 8e 52 07 d5 68 83 19 b2 67 38 09 00 99 1b 13 d9
                                    Data Ascii: 8*@>rpcc8yz;Pt8Lf$eFagu2Jmq.i2r4Eyz4;72E4@z`e=Z6D{]U$GnL*FNa.?M?LF"Vl6%ILPLN- I11Dh,0`$',[HE] 9Rhg8
                                    2025-01-09 23:53:36 UTC8000INData Raw: 08 f5 1b b7 58 48 c1 f5 09 75 c9 1b 65 22 64 41 ec a0 82 98 c1 1b 26 e4 9f 74 e9 22 73 ec 9b 30 7a 77 45 0a c2 66 24 00 90 ec 46 fb 20 3e 49 13 89 94 6e 0b 88 8c 81 db 08 34 8f 32 46 01 c7 54 d6 92 07 fb a2 98 af 71 ed da 46 7b a7 37 20 7a 26 03 88 91 f5 4e 93 38 39 0a c8 b2 21 e0 c6 7b ee 8f 36 33 9c a8 9c 60 c4 a4 39 81 da 73 2a c5 22 39 58 97 9a 4c 48 db 09 a5 c3 70 4a 67 5d b6 ec 87 37 40 30 8b 90 1c c7 1c 10 49 c6 c9 8d 77 9f f0 48 1f 31 13 3f 34 99 fe 67 e8 ab 94 ae 85 5a b4 4e df bd 3b ee 9c c9 8e e8 34 7c 93 81 31 31 04 fa ac 33 7a 9d 1a 6a c3 b1 ec 86 22 67 29 c6 71 d6 10 74 6e 63 05 54 8b d8 0e c1 03 19 24 c2 52 23 dd 34 1c 0c 9c 2b 62 8a a5 21 8f 22 26 02 ae f3 e6 77 a7 aa 99 e6 4c 46 37 55 df 21 f2 0c fc d6 ba 6b 43 99 88 90 81 82 00 db aa 69
                                    Data Ascii: XHue"dA&t"s0zwEf$F >In42FTqF{7 z&N89!{63`9s*"9XLHpJg]7@0IwH1?4gZN;4|113zj"g)qtncT$R#4+b!"&wLF7U!kCi
                                    2025-01-09 23:53:36 UTC8000INData Raw: 37 dc 3b 88 fd 53 39 41 32 a4 33 10 4c 0e e8 38 6f 9c 42 cc d1 eb 64 88 c8 ea 08 02 13 1e 24 e0 a9 4e 33 9d bb 26 91 23 98 25 ca 56 d0 df e1 29 bb 8c 04 f2 06 df 48 4d 10 5d 22 7e 48 58 46 36 27 a7 54 d8 92 61 49 19 e9 28 00 7d 27 aa 5b 0a d1 1c 76 6c 4e c8 81 8c 98 4e 99 33 38 4c 33 b2 96 13 44 20 0c 9c 14 22 41 38 21 38 37 cc 73 84 86 71 08 a4 2d 80 46 73 d0 a7 90 46 48 f6 4c eb be c7 aa 79 38 09 83 11 86 4e 13 5a 43 5c 40 ce 53 89 04 13 1b 74 94 c8 f3 66 37 c2 82 49 ea 27 65 d3 3f 24 46 f3 d0 1d 92 9f 92 53 04 19 c4 a5 60 5b 92 d3 02 0e 32 a6 68 86 e1 46 c1 d0 40 9d d4 80 98 f9 ee b2 cd 9d 1a 51 49 06 32 46 fb 22 33 32 4c a5 d7 d1 20 31 3d 3b 15 51 a0 18 1b 6d ea 53 5c 60 7a 88 8c 25 30 3d 77 4c 79 71 6e e7 e8 ac 48 a6 72 d0 6d 52 63 30 aa bc f3 3f 62
                                    Data Ascii: 7;S9A23L8oBd$N3&#%V)HM]"~HXF6'TaI(}'[vlNN38L3D "A8!87sq-FsFHLy8NZC\@Stf7I'e?$FS`[2hF@QI2F"32L 1=;QmS\`z%0=wLyqnHrmRc0?b
                                    2025-01-09 23:53:36 UTC8000INData Raw: ba ee 1d b8 73 e8 86 b8 80 46 c0 e4 cf 52 a4 af 60 4e 39 a2 7a 26 86 1a e2 d2 e6 b6 3d 07 4f fb af 42 d1 68 34 c1 31 33 bc 2f 3b e1 97 87 54 6c 93 13 99 f4 5e 99 a0 b0 96 82 72 66 32 bc d7 15 a9 64 79 ec 53 b3 67 49 63 4b c8 00 92 7a e5 5c 14 65 a3 d6 73 1d 52 b1 a6 79 00 cf ba bc 29 90 d1 fa af 0d 5e b6 ac e6 5e e5 16 d1 f3 48 04 49 ca 96 9d be 62 00 56 e9 d3 90 60 47 45 33 29 72 bb 12 41 85 e5 b8 ad 46 ec d0 25 aa 20 65 11 38 dd 17 51 ec d9 2a f3 29 00 13 5e c0 b8 1d ae a6 57 be a6 5d 5a 39 29 b4 68 82 fe 50 15 ea ad 93 d5 36 95 31 cd b0 fa 2b 7b 47 60 b9 0e a0 cc 05 60 34 8f 74 58 c1 84 f7 00 3d 56 79 4a ec ad bd 4a d5 5b 13 f8 28 40 05 c1 4d 58 fd 54 21 d0 ec fd 15 91 d8 bb 0c af 51 16 29 81 31 2a 43 86 f4 51 d2 8c 67 1e a9 f5 0f ee ce ea b7 b9 ef b8
                                    Data Ascii: sFR`N9z&=OBh413/;Tl^rf2dySgIcKz\esRy)^^HIbV`GE3)rAF% e8Q*)^W]Z9)hP61+{G``4tX=VyJJ[(@MXT!Q)1*CQg
                                    2025-01-09 23:53:36 UTC8000INData Raw: 96 a4 b7 15 83 41 04 98 e9 d6 16 3d cb 8b c9 27 60 76 98 05 4f 77 5f 98 10 4c b4 6f fd 23 b2 ad ca 5c e8 3c be fe b9 0a 0f 0d 0a b7 1c c7 7e 63 d4 f4 e6 59 97 34 dc 5a 47 34 c1 ce 20 10 ba 16 da 73 7d d6 e3 b7 64 9d 66 dd e0 4c ef 12 4a 97 b1 72 aa 91 c3 ea 5a 7d 4b 9a 3b 9c ef 33 23 df d1 61 52 d1 dc 2a 43 e6 26 09 1d 3f dd 7a 4d e5 a3 7c 32 30 77 13 38 58 b7 16 a1 b5 08 00 82 3d 71 fd 3d 54 52 65 d0 c5 bd 91 89 69 a7 53 60 04 34 c6 49 30 36 ec b4 68 db 96 cc 01 91 80 3b 42 b7 46 94 13 80 04 19 c6 47 6c a9 d8 c0 1c 4c 34 7a ff 00 61 06 87 75 ef b9 0d 1a 41 ad 04 8e 9d 95 81 48 90 49 1b fa c0 fc 94 b4 e9 e0 06 e7 a4 4e 0f 55 35 36 9e 50 00 88 1d 15 6e 25 6e ad 88 05 01 32 40 12 3a 77 fe c2 6b 68 c3 4c 83 b0 91 b0 dd 5d e4 24 13 1b e3 09 a1 99 c4 c1 1e c0
                                    Data Ascii: A='`vOw_Lo#\<~cY4ZG4 s}dfLJrZ}K;3#aR*C&?zM|20w8X=q=TReiS`4I06h;BFGlL4zauAHINU56Pn%n2@:wkhL]$
                                    2025-01-09 23:53:36 UTC8000INData Raw: d5 ec 39 87 ef 07 98 47 79 4f 5a 9b cb a7 dd 7e c7 0a 9d 2a 98 5a fe c3 69 ee d3 d2 7e 5c a4 ba ef 7f 13 cb 3e 29 fc 12 e2 ce 0d bb b9 ab 6d 67 71 aa 69 74 72 6e 69 52 32 c1 fe a6 f4 f7 12 17 95 bd 8e 69 82 20 85 fa 57 c3 fc 45 a0 71 95 8d 0a d6 95 a9 5c c0 2e e4 2e 1e 23 67 7c 75 0b cc fe 2d 7c 00 e1 be 2d 7d 7b ed 25 d6 fa 2e a4 04 87 d2 61 14 ea 9e cf 6f 7f f5 0f 9a e2 4e 1a d9 ab 33 da e0 78 ce 64 95 4d 57 55 f5 5d db 1f 0f 26 ae a3 8f 38 23 88 78 33 56 7e 9f ae d8 54 a0 41 3e 1d 58 9a 75 5b fc cd 76 c4 2e 68 b5 66 9d 26 7a 18 54 8c d6 68 bb a1 88 14 e2 10 2b 2c a2 cb 00 97 44 50 0a bb 06 e1 08 84 11 0a d8 21 47 04 40 40 27 35 6e a7 11 58 5a 14 8d 69 8d 90 60 95 2b 44 ad 70 88 92 61 a6 c3 d0 6c a6 65 3c c2 54 db e9 0a 76 b3 a0 5a 63 03 3c e6 0a 6c ec
                                    Data Ascii: 9GyOZ~*Zi~\>)mgqitrniR2i WEq\..#g|u-|-}{%.aoN3xdMWU]&8#x3V~TA>Xu[v.hf&zTh+,DP!G@@'5nXZi`+Dpale<TvZc<l
                                    2025-01-09 23:53:36 UTC8000INData Raw: f9 ad eb 2b cb f7 bb c3 b4 f8 89 46 ab 89 05 a2 e1 9d 7e 7b 2b 85 9c 5d 54 53 0d 77 0d eb 6c 71 00 36 1a 49 03 da 21 3e 54 d5 ed f0 5f 46 53 f9 89 53 76 73 6b fc 72 5f f7 c5 a3 27 4b d3 eb 34 81 c3 dc 7f 6f 52 a7 f0 d2 aa f7 53 24 76 82 b4 6e ee f8 f6 d2 98 6e ab a1 59 eb 36 8d fb ce 6b 1b 52 67 1f 79 b9 50 6a 54 e8 48 ff 00 88 3e 1f 56 a3 4e 3f ce b1 24 09 8d c7 42 ab 69 8c e1 f6 dc 0f d8 7c 61 7f a1 dc 74 a1 7a d3 ca 0f 62 76 4e b6 b2 76 f3 b7 c1 95 c9 f6 9e dc e2 a5 de e2 a5 fe aa 6e eb fc a5 57 5e 70 76 a4 5f 42 e6 d2 ff 00 87 2e 5f e5 73 a8 b8 be 94 4f 56 15 6b 40 e1 6d 4e cf 58 a1 aa e8 57 56 5a cd 1a 0f 15 58 28 57 0c 7f 30 db ca 73 3f 9a da b9 6f 14 0b 09 d5 b4 6d 27 8a 6c 0b bc d5 ed 80 35 1b f3 10 56 10 b0 e1 1d 4a ed a7 48 d4 6f 38 63 53 10 1d
                                    Data Ascii: +F~{+]TSwlq6I!>T_FSSvskr_'K4oRS$vnnY6kRgyPjTH>VN?$Bi|atzbvNvnW^pv_B._sOVk@mNXWVZX(W0s?om'l5VJHo8cS
                                    2025-01-09 23:53:36 UTC8000INData Raw: 9e 8b 44 f2 c2 d3 5a c5 f4 f9 af b7 ec 78 ca 7d be 0e be 55 a4 d7 5e 6b 77 16 fa f4 7c d7 83 3f 3d 2b db 96 93 85 11 a7 1d 17 b0 7c 6b f8 69 75 c1 fa bd 57 d2 0d 7d 83 dc 3c 27 f3 03 33 91 1d c2 f2 ea b4 0b 5c 64 26 74 b9 a3 d9 e0 f1 f0 c4 d3 52 8f fb 3e 8c a8 c6 63 b1 56 e9 b3 30 76 4d 6d 32 0c 1f a2 b3 4d b0 46 70 ad 84 0b aa 4c 92 8b 72 04 7b 2b b4 69 83 81 18 ca 86 8b 71 80 ae d0 61 c7 ea b7 53 89 cf ab 32 4a 4d c9 c6 fd c2 b7 4e 9f 58 90 7a 26 d1 a7 81 8c 85 76 9b 08 6f af 55 b2 11 39 d5 6a 09 94 e3 24 05 69 94 e4 a5 4d 82 76 ca b3 49 9f f6 ee af 51 30 d4 a8 06 52 db 61 de 0a 99 ac ed 09 cc 6e 3e 59 53 b1 98 56 a8 98 e5 50 8d 8c 99 9c 1f 65 2b 19 d0 81 2a 46 b3 3b a9 5a c8 32 3f 24 d6 33 ca a1 1b 69 e6 3f 18 52 0a 73 98 52 b1 93 25 3d ac 4d 62 97 50
                                    Data Ascii: DZx}U^kw|?=+|kiuW}<'3\d&tR>cV0vMm2MFpLr{+iqaS2JMNXz&voU9j$iMvIQ0Ran>YSVPe+*F;Z2?$3i?RsR%=MbP
                                    2025-01-09 23:53:36 UTC8000INData Raw: 19 33 d7 b6 17 29 4d 9a 60 aa 19 6f c0 77 b9 c8 73 ea 3c 81 3f c5 b7 45 db 71 95 4b d3 c3 ba 13 ad 78 82 86 96 5d 66 d2 e1 51 db b4 b4 01 88 de 41 32 b9 31 5a e0 54 0f b8 f8 8d 44 90 32 d6 12 e9 f4 88 c8 4d 89 57 a9 7b 74 e9 f5 30 70 d9 49 61 94 5b 7a 5f 9d 4e af 94 55 8d af 8a 5e 29 f8 4f c2 e4 07 b1 8e 14 bc ae 11 10 2a b4 0e e7 6f c1 79 55 06 53 7b 8b 5c ef 29 3d 17 ab fc 41 aa da bf 07 b8 72 a8 aa da a5 85 ac 24 b4 e7 f7 b7 02 7d 3a 60 af 29 34 83 00 f1 08 6b 83 a0 b5 a6 63 d5 55 8d ff 00 98 9f 72 3b 1c 07 d9 c3 4e 2b 4b 4e 5f 32 c6 9e f6 5b ea f4 fc 07 17 41 31 3d 30 bd 8f e3 1d a3 2a f1 b5 17 33 88 6b 69 b7 95 e8 83 44 b6 91 e4 ac 66 77 04 f5 31 b2 f1 5b 2e 53 7e d7 37 d7 a7 a1 ea bd d3 e3 2d 2b 5a fa e6 87 a8 56 d3 ef 6e ea 0b 56 3a 93 ad 5d e5 a2
                                    Data Ascii: 3)M`ows<?EqKx]fQA21ZTD2MW{t0pIa[z_NU^)O*oyUS{\)=Ar$}:`)4kcUr;N+KN_2[A1=0*3kiDfw1[.S~7-+ZVnV:]


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    30192.168.2.949856131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:36 UTC375OUTGET /assets/website/images/goldenpp.jpg HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:36 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:36 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:22:38 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 51739
                                    Connection: close
                                    Content-Type: image/jpeg
                                    2025-01-09 23:53:36 UTC7984INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 64 02 00 00 03 a0 04 00 01 00 00 00 98 01 00 00 00 00 00 00 ff e1 02 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 22 20 69 64 3d 22 57 35 4d 30 4d 70 43
                                    Data Ascii: ExifII*V^(ifHH02100100dhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpC
                                    2025-01-09 23:53:36 UTC8000INData Raw: b3 61 b9 7b 56 8b 9c 16 30 93 e9 16 0f 30 fb d5 a8 df fa 87 16 a9 04 6d b1 f2 f6 4e 38 e9 c1 e6 05 99 ed 6b 35 da de ed 55 72 9e e7 4f da 3c 42 c5 62 5e 5c 6a 41 5b 2e 56 c7 32 75 9d 25 22 1b 0b be 42 f9 92 55 0f 55 5a 35 45 ea 74 57 6a 29 0c b8 31 05 92 63 21 3c 35 8d 5f 2d 4d 95 6c b7 89 12 fe b0 d2 1e 26 3f b3 44 b2 e5 40 0e 41 3e 63 cb d9 25 0f 87 6f 84 ad aa eb aa 1e cf a8 a5 82 5e 66 0f 2d 09 8d 6c bb 4c d4 83 22 e5 93 9d 95 6f 56 31 8f 2e da 2e 21 58 b0 bd 35 5b d5 11 bb 1b 09 c9 5d 2a 35 78 24 2a 81 28 37 3b c6 51 04 82 28 8c 85 89 09 73 0d 4c 55 ba d6 fc 57 c1 11 a9 da 5d b1 ee 36 dc 9d b4 86 a3 be 29 76 af ab 97 2d 28 cc d9 e6 77 31 c6 c1 4c 41 c5 2b 11 1a 65 42 4a 66 45 52 1a f2 42 f1 75 45 7c c8 fc 3d c4 35 50 1b 39 91 0b 0c 91 38 f8 d4 31 68
                                    Data Ascii: a{V00mN8k5UrO<Bb^\jA[.V2u%"BUUZ5EtWj)1c!<5_-Ml&?D@A>c%o^f-lL"oV1..!X5[]*5x$*(7;Q(sLUW]6)v-(w1LA+eBJfERBuE|=5P981h
                                    2025-01-09 23:53:36 UTC8000INData Raw: 5d 33 91 82 22 ef da 14 a9 c8 69 64 cb 27 0e 34 59 4f 11 1d d5 45 b6 5c a4 14 c1 12 2e 6a b1 28 58 5b 88 b2 a1 df a7 e9 38 26 31 a4 d6 0b 07 52 08 60 de be 6c 86 86 dd ee 1c 24 91 0e ec 6b 92 59 63 43 6f 5d d4 36 09 78 ab b4 f5 29 61 09 a9 bd c5 44 c8 e5 79 cb 95 3b bd ea 8a 57 09 46 cc b8 98 fb b5 04 4a ba 55 6e 25 28 bc 09 e5 5f 57 73 f2 d2 53 64 b9 9b 49 c5 f3 57 28 2e f2 99 ca 9c 47 35 18 00 06 d0 1d 45 9b 79 68 b1 96 e1 ab 25 d4 be aa bf 76 aa f6 52 dc 35 62 ba 97 d5 47 dd a4 6d fc e2 6d e9 ce 29 32 a3 70 2e f0 aa 0e 55 2a e0 5b 8a a0 d6 95 7c 4c 6b bf 34 90 25 5d 0d 32 25 4e 7d 34 48 28 e5 73 4b 2a 54 49 04 66 38 14 e0 95 32 35 d0 54 83 3b a6 38 45 5d 0d 37 f4 d7 43 5c 49 96 c6 63 c2 54 e6 39 0d 32 14 f2 8a bb 32 40 c4 6c 86 9c 50 fe cd 74 d1 c6 b9
                                    Data Ascii: ]3"id'4YOE\.j(X[8&1R`l$kYcCo]6x)aDy;WFJUn%(_WsSdIW(.G5Eyh%vR5bGmm)2p.U*[|Lk4%]2%N}4H(sK*TIf825T;8E]7C\IcT922@lPt
                                    2025-01-09 23:53:36 UTC8000INData Raw: 47 9f 88 8d 55 f5 1f 2e 54 5a 4c 8c 7c 55 5f d4 32 44 92 54 4d 1d 6c 1c 49 a9 3a 60 38 73 84 25 63 95 58 ad f3 84 7c 55 94 ce bb f6 6b c6 39 51 a8 da 81 62 bc b8 95 e8 f5 1d 9c cc 01 03 98 34 d4 a3 12 33 c4 d4 86 e2 3c 3e 6a 71 13 c4 8b 9a b2 d2 d5 4b e5 e2 54 a8 7a 99 38 e5 c6 1a 44 f6 45 80 71 2c 1e a6 db 33 50 6d c0 7c d4 e2 a7 fa ab 3b 1b f0 b7 94 a9 e2 bf 08 0f da 50 87 66 b7 18 96 ee 90 89 72 99 73 11 e6 2a 1e db 92 c8 79 aa 87 70 d4 c9 fc 61 aa ad df 5a c7 51 62 b9 43 97 bd 5a ba 4e c6 b2 cd 80 81 b7 51 a7 d3 ae 59 80 9b 14 6b 80 f1 b9 a8 d2 a5 09 0f 35 60 76 5d 78 22 c1 19 0c cb d4 35 a0 58 f5 2c 79 44 22 2e 1f 9a 99 d4 76 5d b4 8c b0 94 a7 53 46 a7 fd 36 06 68 82 59 0d 38 85 7d 3d 34 36 db 24 4d 7c d4 5a 2b 3a 32 ac 72 08 38 96 b0 15 1b 49 c0 af
                                    Data Ascii: GU.TZL|U_2DTMlI:`8s%cX|Uk9Qb43<>jqKTz8DEq,3Pm|;Pfrs*ypaZQbCZNQYk5`v]x"5X,yD".v]SF6hY8}=46$M|Z+:2r8I
                                    2025-01-09 23:53:36 UTC8000INData Raw: 97 a8 98 42 5f 96 ab ea b8 b1 12 05 cc 5a a4 2c 79 92 cc 85 65 f2 90 d0 b8 6c ee d9 ee fe f5 72 4c ca 86 46 f1 c3 7b b2 80 4c 39 26 f9 2a 62 4a 3f 65 81 1d 25 e1 44 35 89 7f cc c7 2f cd 51 44 a8 7a 8b 1a 90 2c aa 13 99 0a d0 a5 b4 b1 98 9f f7 83 5c a1 a4 b7 64 3e 1a 66 de cf ad 27 de 1a 79 4a 26 16 de 6a 1c 21 39 5f bf 64 91 31 9c 7c b8 2c 25 f1 39 86 ba 8d 92 c7 6b 0b 6d 32 4a 15 73 16 45 e5 1a 6d ad 62 b7 10 88 8f bd 55 f2 82 69 b7 3f ad f9 52 45 71 6c f6 1c 88 56 23 c4 7b bf 74 7f 8a a8 fa 85 a4 c9 4c 9c c2 e2 4c 92 44 e2 e1 f7 6b 12 22 cb 98 a8 5b 64 f6 1b 7a 45 3e 24 f1 99 ea f2 d0 75 32 44 b9 9d a2 44 86 77 63 b7 75 43 75 37 27 61 14 af 4f 55 40 94 18 96 cb 46 bc d5 56 f1 ec e3 c0 b8 45 1e 64 b1 c2 ec 47 f6 ab 68 d1 3a 85 77 cd 0b 15 d0 ed 63 6f 74
                                    Data Ascii: B_Z,yelrLF{L9&*bJ?e%D5/QDz,\d>f'yJ&j!9_d1|,%9km2JsEmbUi?REqlV#{tLLDk"[dzE>$u2DDwcuCu7'aOU@FVEdGh:wcot
                                    2025-01-09 23:53:36 UTC8000INData Raw: f4 d1 a9 8f b4 b1 8b 1b 4a 65 ad 22 3b bb 4b 04 88 8b e1 a9 4a d4 37 0b 74 11 8f 05 31 17 8f de 70 7b c2 f8 a8 20 b0 e0 43 d6 2b 0e 56 c7 c0 f5 1b fe d2 b7 24 1c 05 8b 16 4b 2f 29 0e 34 79 1a 55 c7 15 72 24 4c 42 c4 87 94 77 50 59 d3 a4 5c 25 14 89 8c e2 30 bc 55 c9 3d 98 88 e4 45 f1 55 c8 6c 08 4a de 84 27 2a 58 79 79 49 03 0c 57 72 e1 b0 b8 89 12 e6 ab 11 4a d3 f0 e3 e2 4c 12 2c 79 56 35 51 22 61 73 33 1a e8 49 6b e5 1c 8a aa d5 96 e4 ce ab 54 6a ea e9 51 bc 28 8b 9b 15 28 99 0e 18 ac 4b c4 ce 6a 72 4d c8 a4 ac bb 41 31 c5 8f 88 b6 d0 7e 23 8c b6 d4 a8 d0 44 96 4c 99 21 69 1f 51 57 74 0c e6 04 5e c0 74 83 39 19 c4 8d b1 f1 5f fb b1 ae 44 a6 4c 2c 56 24 c2 f4 8e 54 b3 82 25 8c 58 ef 98 cf 31 6d 5d 38 d7 ca 25 e2 e9 43 15 3f 83 18 6a c0 01 e5 f7 ee e6 2a
                                    Data Ascii: Je";KJ7t1p{ C+V$K/)4yUr$LBwPY\%0U=EUlJ'*XyyIWrJL,yV5Q"as3IkTjQ((KjrMA1~#DL!iQWt^t9_DL,V$T%X1m]8%C?j*
                                    2025-01-09 23:53:36 UTC3755INData Raw: 4a 9e 12 aa 9d e5 81 87 a3 3f 88 38 d4 3b 82 3c 43 4d db c8 89 98 8d 1a 28 2c 6a 72 22 1a 16 ca 64 aa b3 70 25 6c 4b c3 48 b2 22 db 44 0a 0f 09 d9 33 75 39 8a f1 da 34 5c e6 10 54 d8 cc 1e a8 8c 3a 78 50 b0 f5 15 3c 45 b6 b9 56 44 5b 6a 70 4c 8e 80 39 8e 64 42 38 91 70 c7 ca 34 d8 92 f2 c9 6b c8 bc c5 4f 76 52 21 c8 b6 d7 4a 18 aa da c2 e2 17 94 6a 02 89 53 b4 64 b8 cc f3 17 bb 45 ad f6 c6 10 f1 25 30 63 8f ab 9b e5 ae 50 d2 11 ee 56 2b f7 69 e5 13 8b c4 5f 0d 5b b9 27 d9 23 3e a6 18 45 ca 0d 99 62 49 12 e3 7e 21 0e ef 87 cb 55 fb 99 4c bc ca 64 ae ce ce 19 73 16 e6 7c c5 45 20 c1 63 4b 68 88 97 bb 91 54 a9 36 16 34 72 91 38 44 47 c2 e6 7e ed 51 05 54 b6 4f 30 76 23 11 b4 a6 ce 52 55 88 ad 99 6d dd ef 50 f1 1d db 6b 56 d0 5a 01 3a 9e e0 e8 bc 62 5a d6 3f
                                    Data Ascii: J?8;<CM(,jr"dp%lKH"D3u94\T:xP<EVD[jpL9dB8p4kOvR!JjSdE%0cPV+i_['#>EbI~!ULds|E cKhT64r8DG~QTO0v#RUmPkVZ:bZ?


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    31192.168.2.949858131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:36 UTC615OUTGET /assets/website/images/real%20est.jpg HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:36 UTC209INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:36 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:22:02 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 172647
                                    Connection: close
                                    Content-Type: image/jpeg
                                    2025-01-09 23:53:36 UTC7983INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 40 06 00 00 03 a0 04 00 01 00 00 00 2b 04 00 00 00 00 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22
                                    Data Ascii: ExifII*V^(ifHH02100100@+C!"$"
                                    2025-01-09 23:53:36 UTC8000INData Raw: 24 9f d9 ca 89 7d a6 6d 6e 02 da 12 29 33 2b 6e 3c d9 f5 5a 1d 1f ef b5 56 d4 b4 34 df c7 75 67 a4 88 a8 31 95 b3 e8 6a 8d e6 84 30 dc 15 ac b4 6f 94 2c ae 80 3c ad e7 85 ae b3 6f 94 15 8f 88 99 2d 8d c2 5d a8 8c 6f 96 3b 42 52 3d d3 a2 00 ed f5 ca ed b8 92 11 a1 24 22 81 02 2d 02 12 16 c7 b2 31 18 49 1e a8 00 3b 60 7b ae db 88 45 da bb 6c 14 50 58 3d bd b8 5c 1a 8b b6 12 ed 4e 82 c0 96 c2 ed b9 fe 48 db 65 26 d4 50 ac 09 6f b2 ed a8 d1 ea bb 6a 06 04 b5 76 d2 8c 5b c6 12 40 08 a1 01 d9 f8 2e db eb d9 18 b5 71 1e 88 a0 b0 1b 57 06 fd 51 f6 fa 04 9b 7d a1 02 b0 25 9f eb 5d b7 f1 46 da bb 6a 00 0e cf 68 5d b5 1b 6e 52 86 22 86 07 67 e0 57 6d c6 04 23 6d f4 4b b7 b2 74 16 07 62 e0 ce e8 db 17 6d 3d 91 42 b0 2e 67 94 fc 95 1e b0 cf 29 95 a2 73 70 a8 f5 86 8d
                                    Data Ascii: $}mn)3+n<ZV4ug1j0o,<o-]o;BR=$"-1I;`{ElPX=\NHe&Pojv[@.qWQ}%]Fjh]nR"gWm#mKtbm=B.g)sp
                                    2025-01-09 23:53:36 UTC8000INData Raw: 46 cb c9 9e 72 92 f3 52 33 1a 74 db 6a 9a ae 95 6f 5f c2 7d 99 a2 29 d6 2f 24 d4 7b e9 93 0e 07 9c e7 e8 b1 9d 7b 77 71 67 ae 01 75 45 b4 2a d4 a4 d7 3a 1c 08 a8 44 b7 78 8e 01 8e 14 bf 8c 37 57 3a 7b 75 0a ac af 52 9d 3a d7 56 fb 9a c3 13 fa b2 79 f9 89 5e 4b d5 dd 5d 57 56 d4 dd 77 50 b9 a0 34 31 8d 73 b7 10 d1 ea 7d 64 93 f5 5d b6 87 13 8d 35 d3 99 d2 eb 72 46 6d c7 c7 97 c3 99 ae fd 30 3f 79 28 d5 87 ef 2f 2f 77 50 00 ec 39 28 ea 21 fb ff 00 9a ec ce bb 61 ea 1f a5 87 ef 0f c5 70 d5 81 ce e5 e6 5f d7 08 27 ef 2e fe b8 04 fd e4 06 c3 d3 46 ab 3f b4 8b 4e fc bb 87 15 e6 96 fa e8 71 fb ca ef 4f d4 f7 90 0b a7 e6 81 38 9b 51 72 f3 9d c9 c2 e1 f1 f7 95 55 8d c6 f8 0a c5 8c 27 3c a6 48 5f b4 3e 79 29 7e d0 ff 00 52 87 e1 99 f6 5d e1 1f 44 00 f3 5d de a9 3c
                                    Data Ascii: FrR3tjo_})/${{wqguE*:Dx7W:{uR:Vy^K]WVwP41s}d]5rFm0?y(//wP9(!ap_'.F?NqO8QrU'<H_>y)~R]D]<
                                    2025-01-09 23:53:36 UTC8000INData Raw: bf 6d 60 4c 27 82 3d 55 55 0a f2 7b 2b 0a 2f 90 91 21 89 48 78 4a 32 91 c3 09 80 d1 cf 28 cd 27 6a 13 46 51 3b 70 84 84 d8 8e 76 14 7a e7 12 8a e9 51 eb 1f 45 44 81 9c a3 d2 71 91 85 18 9f 34 a3 52 3c 65 4b 2c 96 c7 61 11 ae f4 95 1d a7 d5 11 a4 4f 29 00 60 4c ca 70 71 43 04 19 cc a7 02 3b 10 98 50 e2 71 ca e9 3e a9 a4 a4 9f 74 08 2b 61 11 b3 ec 82 cc 94 66 4a 00 23 44 f2 9f 1e 89 ad 8e 08 44 00 76 29 d0 08 01 94 e1 3d 8a 4f a2 70 40 1c 27 ba 78 76 7d 92 06 ae 80 8a 15 8e dd ee 9c 0c f7 4c 00 7a 27 08 40 0f 09 c0 a6 34 fb 27 4a 00 20 30 ba 52 03 db 29 63 09 81 db 8e 57 6e 3d d2 46 52 89 48 65 d9 49 c8 4f 21 21 18 5c ea 38 a0 c8 48 42 79 c1 42 aa f0 d0 80 1b 51 c1 a3 95 06 ee e4 00 9b 77 72 00 39 c2 a2 d4 6f 83 41 cf e6 a2 52 29 2b 09 7f 7a 1a 09 dd 85 97
                                    Data Ascii: m`L'=UU{+/!HxJ2('jFQ;pvzQEDq4R<eK,aO)`LpqC;Pq>t+afJ#DDv)=Op@'xv}Lz'@4'J 0R)cWn=FRHeIO!!\8HByBQwr9oAR)+z
                                    2025-01-09 23:53:36 UTC8000INData Raw: b2 7a 01 f2 37 18 5a ab 53 e4 5a c4 e2 30 a4 ca e9 48 4a 45 44 8e 05 2f c9 34 14 b2 80 1e 0a 57 00 41 94 d1 ee 94 14 01 0e f2 d1 af 07 0b 33 ac e9 cd 0c 32 d0 b6 2f 78 6b 72 a9 35 8d ae 6b 8f 29 34 52 67 91 f5 2e 9e d8 7f 94 7e 0b ce 75 8b 53 4a a1 20 41 5e c7 d4 74 db b5 cb cc fa 8a 98 0e 76 16 56 6f 8c cb b2 e2 a3 0c 49 44 15 de f2 01 25 35 d4 5c e7 12 02 4f 06 a3 48 30 99 b1 a4 d0 58 1d 50 4a f4 8e 9b a4 00 6e 17 98 68 57 01 b5 1a 1c bd 2b a6 6e 5b 0d e1 14 63 33 d1 34 7a 2d 2d 02 02 bf a3 48 31 a0 c2 cf e9 17 0d 6b 01 90 af 68 5c 35 e3 9f cd 68 8c 18 72 7d 52 4a 42 41 49 3f 8a 64 8e 95 c9 27 09 25 00 3d 32 bc 16 1c 76 4b 29 b5 8f ea ce 10 06 5b 5f 6c b5 cb c9 ba d5 b2 c7 af 5b d7 b2 c7 2f 2a eb 36 f9 5e b3 91 b4 0f 2b b8 1f af 77 cd 23 47 d1 12 e9 bf
                                    Data Ascii: z7ZSZ0HJED/4WA32/xkr5k)4Rg.~uSJ A^tvVoID%5\OH0XPJnhW+n[c34z--H1kh\5hr}RJBAI?d'%=2vK)[_l[/*6^+w#G
                                    2025-01-09 23:53:36 UTC8000INData Raw: eb 13 fc 3f 7f e8 1f d9 f4 7f 1f fe df d4 fa a3 ed 56 c7 8b ab 7f f0 cd fe 69 45 cd b4 ff 00 ba 6d ff 00 c2 b7 f9 af 95 f7 bc 0f be f0 7e 65 28 7d 41 ff 00 08 ff 00 ef 91 f5 8b ff 00 6f df fa 07 f6 7e bf 1f fe df d4 fa a0 5c db ff 00 e7 14 3f c2 b7 f9 ae fb 4d bc 7f ba 28 7f 85 6f f3 5f 2c f8 95 7f e3 1f fd f1 4a 2a d5 ff 00 8c a9 fd f1 47 d6 2f fd bf 7f e8 2f ec fd 7e 3f fd bf a9 f5 37 8f 43 fe 3e 8f f8 41 fc d7 78 f4 63 fb 3d 2f ef c7 f3 5f 2d 1a d5 a3 fb 2d 4f ef ca 51 5a b4 47 8f 56 3f bb 28 fa c5 ff 00 b7 ef fd 05 fd 9f ff 00 ef ff 00 db ff 00 d8 fa 8f c7 a1 ff 00 1d 4b fb f0 97 c7 a3 ff 00 1d 4b fb f0 be 5b f1 eb 4f f6 6a 91 fd d9 4a 2b d7 ff 00 8e ab fd f9 4f eb 17 fe df bf f4 17 f6 7d ff 00 bf ff 00 6f ff 00 63 ea 4f 1a 97 fc 75 3f ef 82 5f 1a 97
                                    Data Ascii: ?ViEm~e(}Ao~\?M(o_,J*G//~?7C>Axc=/_--OQZGV?(KK[OjJ+O}ocOu?_
                                    2025-01-09 23:53:36 UTC8000INData Raw: 32 f0 e4 cf a0 76 1b 88 ec c9 3d 1c 9f 27 cd 7a 7c 7d df 03 1c 49 89 4d 69 fa 26 b5 c6 12 37 ef 42 f2 c7 d3 47 9f 5e e5 2b 78 84 d2 24 03 df b2 46 e3 84 00 ae c1 ca 50 71 29 87 d7 f2 4a d2 3b a0 05 71 cf a6 13 86 42 1b 8e 53 a6 13 01 40 1f 5e c8 90 03 5d c4 c7 72 81 27 bf 00 a7 cc 82 a9 10 d1 ec 7f 00 db 1d 3b a9 bb d6 f5 a0 63 d2 98 5e 8a 0a f3 ef 81 6d d9 d2 b7 64 7e d5 e1 3f 83 42 f4 01 90 bd df 0e 55 a5 87 a0 f8 67 68 de ee 29 9d f9 c5 4e 67 29 bd 82 56 72 b9 a7 4a 38 92 1c 1d 30 1a e0 70 be 47 d5 ad 0d 4d 62 fa a1 1f 7e ea b3 b3 ef 51 cb eb 4b 92 5b 46 a1 06 21 a4 fe 4b e6 1a d4 c3 ae 2a 3e 3e f3 dc ef c4 ca eb f8 84 b6 a8 9c dd 1c 6d b2 9a 9d 97 b2 33 2c b1 96 ab 46 b1 a0 44 27 86 01 c0 5d 53 9b 3b 0d a8 ac 6d a0 9f ba 88 db 41 e8 ac 76 08 e1 39 8c
                                    Data Ascii: 2v='z|}IMi&7BG^+x$FPq)J;qBS@^]r';c^md~?BUgh)Ng)VrJ80pGMb~QK[F!K*>>m3,FD']S;mAv9
                                    2025-01-09 23:53:36 UTC8000INData Raw: b9 55 66 23 e4 b8 cc 22 80 b0 76 a0 27 00 a6 3a fd dc 44 28 58 84 d9 4d 0c 96 eb da a4 7a 26 3a e2 a9 fd af c1 07 e7 29 7b 60 a0 42 9a 95 0f ed 94 c2 e7 77 3f 9a 58 4d ff 00 a9 4c 0e 93 ee 90 e5 2a 50 7b 04 00 c3 88 48 9f 18 88 4d 4c 06 94 81 29 48 90 1d 29 3d 57 12 ba 53 01 52 8f 99 4d 94 a1 03 1f c6 52 a6 f6 4a 0e 3d d0 21 c0 ca 70 1d d3 5a 7d 53 f8 ca 40 21 19 48 e0 13 f0 4a e2 30 42 43 04 42 61 e7 28 86 13 4c 26 03 52 f7 5d dd 28 ee 98 8e 85 d9 5c b8 84 86 70 4b f3 5c df 44 a8 01 a9 b2 13 8f d1 21 f5 40 1c d4 f6 82 9a de 13 da 3b a0 05 68 cf 08 8d 18 9e 17 06 8e c9 e0 76 48 02 50 1e 61 85 fa 01 6a ff 00 12 da 95 4f de 63 5d f8 80 be 01 a2 3b f2 be f7 d0 df e2 68 b6 15 07 ed da d2 77 e2 c0 b5 c5 e2 65 90 9c 13 82 68 09 c1 6a 66 20 f9 af 31 fe a8 16 ce
                                    Data Ascii: Uf#"v':D(XMz&:){`Bw?XML*P{HML)H)=WSRMRJ=!pZ}S@!HJ0BCBa(L&R](\pK\D!@;hvHPajOc];hwehjf 1
                                    2025-01-09 23:53:36 UTC8000INData Raw: 9d a8 75 b5 9b cb 66 95 a0 75 c5 4f 4c 08 03 f1 23 f0 5d 4e 97 1b c9 9a 30 5e 2d 1e af 89 6a 16 9f 49 93 2b f0 8b 7e e3 e8 1e 31 e9 84 e0 7d 13 02 50 57 d0 cf cf a2 cc 24 25 21 29 a4 a4 c6 02 f8 07 51 82 24 4c 47 b2 cf e9 ae 36 e2 bb 60 83 bc c0 2b 41 73 26 9b 80 c9 8c 2a bb d6 b0 d4 61 6f de 7b 46 ef a2 eb b5 89 a9 29 23 b5 d1 4e e0 e2 2d 20 08 8e 00 39 f5 25 1b 70 31 b4 e4 a1 d1 a1 51 fc 60 7a f6 52 85 26 d2 18 12 ef 55 c5 8c 59 c9 94 d3 7c 80 54 61 6c b9 cf 8f 4f 64 36 dc 53 a4 36 b5 af a8 79 98 94 4a c4 ee 89 01 23 44 83 e6 3f 82 4d 73 e4 34 f9 73 06 5f 52 a3 09 2d 20 7a 15 45 aa 82 0e ee 08 ec af 6b 1a 54 d8 43 9c e9 59 dd 6e bb 5a 08 dd 33 ea b1 c9 c9 73 39 18 39 be 48 5d 26 f3 74 b1 dc b4 c2 bd b6 ac 5c 46 d9 95 84 d3 2b be a6 aa 28 d2 05 ce 7f 60
                                    Data Ascii: ufuOL#]N0^-jI+~1}PW$%!)Q$LG6`+As&*ao{F)#N- 9%p1Q`zR&UY|TalOd6S6yJ#D?Ms4s_R- zEkTCYnZ3s99H]&t\F+(`
                                    2025-01-09 23:53:36 UTC8000INData Raw: 7e 8b 4b a8 3a 7a eb 4c a9 01 d5 1b 34 5e 7f 62 a0 cb 4f e3 f9 12 be 6a b9 a1 56 de e2 a5 bd 7a 66 9d 5a 6e 2c 7b 4f 2d 70 30 47 e2 ba 6e 35 a4 ee 73 77 91 e9 2f 8f 89 ec 3b 1d c5 7e 99 a3 ee 66 fe de 3e 5e af 07 f9 7a 81 f7 52 6c 2e 6b d9 5e 51 bb b6 a8 69 d7 a1 50 3d 8e 07 82 0e 14 53 cf 64 e0 7b ca e9 d3 69 da 3d 74 a2 a5 17 17 d1 9f 4e f4 de ad 43 5c d0 ad 75 5b 78 0c ae c9 73 7f 71 e3 0e 6f d0 ff 00 42 b1 98 5e 3b f0 3b a8 3e cf a9 55 d0 2e 2a 7e aa ec f8 96 f2 78 aa 06 47 d4 0f c9 7a 57 52 75 36 8b a0 53 dd a9 5e 35 b5 62 5b 41 9e 6a 8e ff 00 93 db ea bd de 93 5b 0c da 75 96 4e bc be 93 e1 9c 5b 82 e6 d2 71 09 69 71 45 ca f9 c6 b9 da 7d 3d 9d 1f a0 b9 95 4f d4 7d 4f a2 f4 fd 22 ed 4a f5 8d a9 12 da 0c f3 54 77 fc 9e df 33 01 79 57 54 fc 51 d5 af f7
                                    Data Ascii: ~K:zL4^bOjVzfZn,{O-p0Gn5sw/;~f>^zRl.k^QiP=Sd{i=tNC\u[xsqoB^;;>U.*~xGzWRu6S^5b[Aj[uN[qiqE}=O}O"JTw3yWTQ


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    32192.168.2.949859131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:36 UTC616OUTGET /assets/website/images/forex%20(2).jpg HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:36 UTC209INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:36 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:22:04 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 117852
                                    Connection: close
                                    Content-Type: image/jpeg
                                    2025-01-09 23:53:36 UTC7983INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 40 06 00 00 03 a0 04 00 01 00 00 00 2b 04 00 00 00 00 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22
                                    Data Ascii: ExifII*V^(ifHH02100100@+C!"$"
                                    2025-01-09 23:53:36 UTC8000INData Raw: 2e 8d 3c 61 f8 35 42 9e 10 aa e2 26 5c 8c b9 59 08 34 86 eb 46 2b 6c c7 71 5d 45 68 c3 56 e7 1c b3 48 e3 6c b8 e3 6c ea 57 ba 8a 4f 1e 4e 65 cd cb 6f 4c cd 52 e1 cf 8e 0a dc 9b 3a a1 89 23 78 62 48 53 6e 4c 8c 96 c9 65 7a 91 6f 26 f4 6a 42 58 20 c9 49 e0 84 93 6f 42 65 22 39 f5 13 6d 8d a6 18 d6 89 01 07 20 c6 93 de 40 03 1b 1f 2f 43 4b 24 d4 40 64 52 c9 24 89 28 bf d1 38 c5 fa 00 74 57 1c e4 b6 2f 44 e1 42 72 7a 46 aa 56 92 6b 80 72 48 87 24 8c f1 89 6a 83 68 dd 4a d1 ae 11 6f f4 f8 ff 00 89 1f 75 11 f7 11 cc 74 9f a0 2a 2c e9 4a 8f 1a 05 43 79 c0 9e 40 fb 86 4a 36 bd cd 64 eb 58 d9 24 d6 22 4a da d5 b6 b4 77 7a 7d ae 1a fc 76 72 67 cb 48 e5 cd 9a 90 58 58 ad 36 91 d9 b5 b1 ee 58 c6 0d 16 16 b1 58 ca 5f ff 00 13 b1 6f 45 24 79 59 33 36 79 39 72 36 ce 57
                                    Data Ascii: .<a5B&\Y4F+lq]EhVHllWONeoLR:#xbHSnLezo&jBX IoBe"9m @/CK$@dR$(8tW/DBrzFVkrH$jhJout*,JCy@J6dX$"Jwz}vrgHXX6XX_oE$yY36y9r6W
                                    2025-01-09 23:53:36 UTC8000INData Raw: c9 48 83 5e 49 65 21 39 31 67 20 f9 13 10 c7 bc 09 ec 05 90 a0 07 81 0d fa 8f 03 42 16 bc 06 18 d2 f6 1a 1d 0a c4 96 09 47 4c 6d 68 83 78 65 08 b5 49 79 2e a3 3c 34 63 73 d1 6d bc ff 00 34 26 c9 68 f5 bf 4e 49 a9 c7 d0 fa 2f 4b ad 15 42 38 67 cd 3a 1c f6 b0 cf 67 63 73 db 49 29 3f 07 89 b8 b9 48 f1 37 21 72 3a fd 4a b6 61 2c 3e 4f 1f d5 69 3a 92 96 b2 75 af 2f 33 9f cb 07 39 d6 a7 37 b6 9b 66 18 93 8b b3 9f 14 5c 7b 38 95 2c 93 5f c4 9d bf 4e 73 d2 89 db 85 2a 73 59 c2 34 52 8c 20 f4 91 b3 cd 24 74 3c d2 47 3e db a4 28 a5 29 23 af 63 67 4e 09 65 16 42 70 ed d9 4d 6b ea 74 9e 14 b6 61 29 ca 66 12 94 a6 76 ed fe dd 38 f8 5e c1 77 5e 9b a6 f6 b8 3c cd 5e b3 18 2f fe e6 0e 65 e7 5b 6d 3f cf 5f 24 c3 5a 72 64 c7 5e 52 66 ae b9 56 19 78 67 95 ba b9 ed 93 de 05
                                    Data Ascii: H^Ie!91g BGLmhxeIy.<4csm4&hNI/KB8g:gcsI)?H7!r:Ja,>Oi:u/397f\{8,_Ns*sY4R $t<G>()#cgNeBpMkta)fv8^w^<^/e[m?_$Zrd^RfVxg
                                    2025-01-09 23:53:36 UTC8000INData Raw: dc 9a 4f 0f 06 ae 9c a9 7d cf f7 5e 30 0a c4 cd d5 ac a9 7f 46 aa c6 4b 38 e3 c9 5f 4e 74 21 16 e6 b2 d7 81 75 1b 8a 58 ec a2 da 45 5d 32 ad ba ab db 5d bc 3f 26 ae 49 55 11 4e 8a af ea 42 75 7f 05 84 66 cb f5 36 f5 55 45 54 ff 00 66 5d c9 98 dd 39 a8 e5 c5 e0 99 ae fa 2a 2f a2 2f 82 2f 5e 41 b7 91 36 64 31 b2 2c 1f 20 fd 40 03 3b 1e 33 a1 68 05 40 46 a4 16 0c f2 86 f4 68 6c 1a cb 25 c6 c0 cc 96 f6 4b 0f c7 06 98 db ce 51 6d 47 82 89 c6 51 78 c7 06 72 83 40 41 bd 0b fe c1 b1 37 ac 12 07 66 95 07 e8 6c a5 6d 2c f0 6e a1 69 9c 68 df 42 d7 4b 44 a5 67 a4 a0 91 82 de d1 fa 64 db 4a d5 25 a4 74 28 db 63 95 a6 68 54 12 59 fe c6 8b 18 39 45 1c a9 50 fc 78 31 5d 53 4b 27 76 b5 35 83 97 7b 4f 92 65 1a 32 73 bf 47 9e ba ca ca 58 c1 8a 49 b7 93 a5 75 4d f7 3d 19 6a
                                    Data Ascii: O}^0FK8_Nt!uXE]2]?&IUNBuf6UETf]9*///^A6d1, @;3h@Fhl%KQmGQxr@A7flm,nihBKDgdJ%t(chTY9EPx1]SK'v5{Oe2sGXIuM=j
                                    2025-01-09 23:53:36 UTC8000INData Raw: db c2 86 16 1b f5 1a 1d 1c 8b 1a 51 75 3f dc 78 46 db c5 45 ac 45 64 a6 49 77 68 58 6c 87 3a e8 7c 0a 94 12 79 1b 89 66 31 e0 8b 59 23 91 54 41 a1 35 a2 c6 b0 45 e4 76 04 1a 22 f8 24 c8 c8 76 02 ef 69 63 2d 23 7f 4a a9 6c e4 e1 71 ac f0 ce 7b 88 63 65 29 53 b2 5a b3 65 fd 38 7d d6 a9 61 af 18 33 4a 9c 92 cb 4c 74 aa 76 4d 4a 5b 4b c1 d4 ba b9 b3 ad 68 9d 35 d9 53 ca 34 55 36 ec 5d a3 93 c0 26 c9 aa 53 9a 6e 2b 28 29 d2 9b 9a 8a 5b 21 c4 ab 04 f7 c1 a2 d6 8c ab cd 46 1b 25 56 c6 ad 2a 4a a4 e2 d2 63 b3 ba 9d b6 7b 12 f9 17 1a 7d 8e ef d1 6d dd ac ad b0 a6 b0 c9 51 bd ab 4a 93 84 64 d2 65 35 ee 67 5d b7 37 96 c8 65 24 4b 92 4f a1 a5 fb 15 79 ca 6d b9 3c b6 51 32 d9 3d 95 cb 2c 9b 02 99 2f 04 30 f2 5b 25 bf 72 0d 79 65 26 49 1d b0 df 90 7a 0f 03 b0 0d 7c 8d
                                    Data Ascii: Qu?xFEEdIwhXl:|yf1Y#TA5Ev"$vic-#Jlq{ce)SZe8}a3JLtvMJ[Kh5S4U6]&Sn+()[!F%V*Jc{}mQJde5g]7e$KOym<Q2=,/0[%rye&Iz|
                                    2025-01-09 23:53:36 UTC8000INData Raw: 72 69 fa 40 93 5e c9 6d 88 36 24 41 40 de c3 e4 6f 02 62 60 74 ba 0d 0b 7b 9b d8 50 ad 09 4b bd e1 76 b3 dc d1 b1 fa 7b e9 b7 1b ea 97 bf 76 e2 3b 8d 18 70 be 4f 9b d2 fb 8a 5f 83 6a 5e c7 ab fa 5f e8 de af d7 e6 aa 76 4e 9d 05 cd 49 af fa f5 39 b6 27 51 fc a5 48 e3 d9 4a ae 52 a4 75 e5 fe a2 fd 47 71 7e a1 d3 f7 1c e2 34 f1 9c 9d bb ce ad d5 ee 2d 55 7f a8 ef d5 ad 1c 65 5b d1 78 93 f9 65 13 a7 d1 3e 96 a5 2b 7a 51 51 bb c6 ea d4 59 67 80 fa 86 fe 77 97 12 9c ae 1d 45 e1 67 47 1e 3d 3c 79 97 28 24 97 f7 38 a1 86 19 9f e1 1a 5f b3 b9 d7 be b5 b8 a9 41 d9 f4 d6 e8 db ad 69 bd 9e 3a b5 7a 95 a6 e7 52 4e 52 7c b6 c8 63 c8 1e 86 2d 78 62 55 14 7a 78 b0 43 12 a8 a3 eb 92 aa 92 c2 28 ab 53 f6 65 95 7d 10 75 7b b9 79 3d dc 99 61 8d 5b 3d 3d 5d 27 36 2a eb b9 b2
                                    Data Ascii: ri@^m6$A@ob`t{PKv{v;pO_j^_vNI9'QHJRuGq~4-Ue[xe>+zQQYgwEgG=<y($8_Ai:zRNR|c-xbUzxC(Se}u{y=a[==]'6*
                                    2025-01-09 23:53:36 UTC8000INData Raw: d9 63 0c ff 00 61 00 00 3f 80 ff 00 b0 ce c5 b1 01 5f 81 79 06 08 e7 19 75 1a 9d ad 1d 4b 1b 9c 35 b3 8d 92 ea 35 1c 5f 26 f8 b2 b8 b2 5a b3 d8 5a 5d 2c 2d e4 df 4e b7 77 18 3c 9d 95 c3 4d 6c ef 74 fa bd d8 5f e0 fa 8d 2d e8 45 76 72 cf 1b 3a d4 f2 d6 b2 6a a3 4d bc 64 aa d9 26 96 19 b6 92 4b d0 ec cd e7 38 aa 89 8f da 27 4a 9e 17 06 98 45 2c 65 15 46 4b 1e c5 d0 7a 3c 1c fb d9 73 3e d9 aa 82 45 88 97 cf f7 20 98 f3 ac 9c 96 52 25 29 24 b3 93 25 d5 78 c6 2f 64 ae 2a f6 c7 2b 47 07 ab 5d b8 a7 f9 60 ce 73 51 46 91 83 7e 8a 3a bf 51 ed ca 4c f2 dd 42 f2 75 64 d4 5e 51 65 fd 4a 95 aa 35 bc 14 52 b6 94 b9 4f e4 e2 96 4b 3b 71 ea c9 fc 18 d4 65 27 be 4d 14 a8 36 b8 37 d1 b1 9c 9a d1 d2 b4 e9 cd e1 38 99 3c ab e0 f4 71 78 d9 bf 67 16 16 6e 5e 0b a1 67 28 f8 67
                                    Data Ascii: ca?_yuK55_&ZZ],-Nw<Mlt_-Evr:jMd&K8'JE,eFKz<s>E R%)$%x/d*+G]`sQF~:QLBud^QeJ5ROK;qe'M678<qxgn^g(g
                                    2025-01-09 23:53:36 UTC8000INData Raw: 44 c9 26 42 49 67 5b 46 ce 9d d3 6e 2f 65 8a 51 c4 57 32 7c 23 a3 d3 e8 db d9 bf b7 d4 28 2d ff 00 cb d0 a7 a8 5d c6 8b 74 ec ab 3f b6 fd 0d 14 12 56 c5 c9 be 91 8f a8 59 ff 00 49 3e c7 51 49 fb 33 3f dd a8 a3 db df 2e df 4c 91 9c e5 39 66 4d b6 fd 48 f2 65 2f e0 a4 bf 63 f2 02 f6 02 47 40 c7 80 f3 ec 00 00 00 00 00 1b fd 00 f7 81 58 c3 e4 7c 26 26 31 d8 00 83 dc 7e 76 20 00 41 b3 6d 8d 8c ee 3f 2c a8 c7 d5 8d 2b 06 e8 ae ca af db ad 17 28 e5 67 83 df fd 3d d0 ad fa ad 28 56 78 8c 3c e7 c1 e3 23 6d 46 da b4 5d 4d a4 77 63 f5 42 b5 b6 54 6d e5 84 96 12 42 9e 49 e3 ea 2a ce 5d 8e 52 55 0f 67 d4 ba 47 fe 0f a2 53 51 5f 6f 31 f3 a3 27 5c fa e6 12 52 b7 e9 e9 39 70 b0 7c aa 3d 76 57 93 6a e6 a4 92 f9 23 ff 00 92 85 bb 7d a9 4b d1 a6 79 f9 3c 74 72 cb ee 49 f6
                                    Data Ascii: D&BIg[Fn/eQW2|#(-]t?VYI>QI3?.L9fMHe/cG@X|&&1~v Am?,+(g=(Vx<#mF]MwcBTmBI*]RUgGSQ_o1'\R9p|=vWj#}Ky<trI
                                    2025-01-09 23:53:36 UTC8000INData Raw: c5 f2 56 e5 2a 8d 60 eb c5 a3 29 7e 59 9d 22 5c eb d1 7c eb a4 b4 56 9c e6 f2 4a 95 16 de d1 a2 31 8c 16 c7 9b c8 60 d6 5c 70 ab 62 50 72 f6 55 0a 49 2c b4 65 bf bd 85 bc 1e 5a 58 2f be ba 85 1a 6e 4e 49 1e 0b ea 7e ad f7 5b 85 39 7f 93 e7 37 37 f2 65 77 26 74 e3 c4 be 0b 3e a0 eb ae 69 c2 9c 9f f7 3c ad 7a d3 ab 27 29 3d b2 35 26 e7 2c b7 91 25 b3 ca 6d b7 d9 d2 a3 44 49 41 64 9a a7 f8 e7 24 13 69 88 65 8e 9e b2 41 69 e3 05 d4 5f 7b c0 ee 21 08 47 9d 95 40 14 7f 26 93 7a 1d d2 84 63 84 f6 66 53 6b 81 4a 4e 4f 2d e4 56 31 a9 35 c3 22 db 7c b0 c8 08 28 04 00 03 1a 17 c0 c4 00 1e 00 09 46 2d bc 25 92 94 5b 15 91 79 1a 4f d0 df 67 d3 ea 56 6b 4c ee d9 f4 38 e1 39 ad 9f 49 e3 3e 98 dd df 5c a3 1a 5f c9 86 4d 88 43 d9 e7 2d ec ea 55 7a 8b 3a d6 bd 0e 72 49 b4
                                    Data Ascii: V*`)~Y"\|VJ1`\pbPrUI,eZX/nNI~[977ew&t>i<z')=5&,%mDIAd$ieAi_{!G@&zcfSkJNO-V15"|(F-%[yOgVkL89I>\_MC-Uz:rI
                                    2025-01-09 23:53:36 UTC8000INData Raw: 8d 3a 11 eb 2d ee ec fa e5 05 42 ef b6 9d ca d4 67 ea 70 ba af 4d af 65 55 c6 a4 5f 6e 75 2f 0c c5 4a 72 84 94 a2 da 6b ca 3d 1f 4c ea b4 ae e8 7f 47 d4 12 92 7a 8c 9f 83 a5 4e 39 15 4b d9 97 17 07 6b d1 e6 5a d8 7b 1d 8e b5 d1 ea 5a 3f bb 4b fd ca 2f 6a 48 e4 35 ec 63 38 38 ba 66 91 92 92 b4 27 c0 20 45 96 ff 00 6d d4 5f 71 e2 3e 48 19 14 b3 ea 68 b3 ab 0a 55 54 e7 15 24 bc 16 dc dc 50 ec fb 74 60 b1 ea 64 8c 27 25 95 16 ff 00 43 aa 11 e9 6f 7a b7 4f bd e9 df 6b ec 2a 75 23 c6 0e 13 b1 b8 74 dd 55 4d f6 7a 95 5b 54 8d 2a aa 72 4a 58 7c 34 7a bb 3e bd 69 71 68 ed 2e 29 46 9a c6 13 c1 bc 5a c9 fd 6e 8c da 70 5f 8a 3c a5 1a b2 a1 53 ba 2f 68 b2 ea f6 e2 e1 e2 73 78 f4 0e a3 0a 70 b8 97 da 79 8e 4c de 4c 9b 6b a4 69 d3 ec 04 01 fa 20 63 d6 04 c0 00 00 07 f2
                                    Data Ascii: :-BgpMeU_nu/Jrk=LGzN9KkZ{Z?K/jH5c88f' Em_q>HhUT$Pt`d'%CozOk*u#tUMz[T*rJX|4z>iqh.)FZnp_<S/hsxpyLLki c


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    33192.168.2.949860131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:36 UTC366OUTGET /assets/website/js/main.js HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:36 UTC219INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:36 GMT
                                    Server: Apache
                                    Last-Modified: Fri, 10 May 2024 20:29:04 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 4829
                                    Connection: close
                                    Content-Type: application/javascript
                                    2025-01-09 23:53:36 UTC4829INData Raw: 0d 0a 63 6f 6e 73 74 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 61 63 63 2d 62 74 6e 22 29 3b 0d 0a 0d 0a 2f 2f 20 66 6e 0d 0a 66 75 6e 63 74 69 6f 6e 20 61 63 63 6f 72 64 69 6f 6e 28 29 20 7b 0d 0a 20 20 2f 2f 20 74 68 69 73 20 3d 20 74 68 65 20 62 74 6e 20 7c 20 69 63 6f 6e 20 26 20 62 67 20 63 68 61 6e 67 65 64 0d 0a 20 20 74 68 69 73 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 69 73 2d 6f 70 65 6e 22 29 3b 0d 0a 0d 0a 20 20 2f 2f 20 74 68 65 20 61 63 63 2d 63 6f 6e 74 65 6e 74 0d 0a 20 20 63 6f 6e 73 74 20 63 6f 6e 74 65 6e 74 20 3d 20 74 68 69 73 2e 6e 65 78 74 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 3b 0d 0a 0d 0a 20 20 2f 2f 20 49 46 20 6f 70 65 6e 2c 20 63 6c 6f 73 65
                                    Data Ascii: const btns = document.querySelectorAll(".acc-btn");// fnfunction accordion() { // this = the btn | icon & bg changed this.classList.toggle("is-open"); // the acc-content const content = this.nextElementSibling; // IF open, close


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    34192.168.2.949862131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:36 UTC616OUTGET /assets/website/images/agriculture.jpg HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:36 UTC209INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:36 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:22:06 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 458874
                                    Connection: close
                                    Content-Type: image/jpeg
                                    2025-01-09 23:53:36 UTC7983INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 40 06 00 00 03 a0 04 00 01 00 00 00 24 04 00 00 00 00 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22
                                    Data Ascii: ExifII*V^(ifHH02100100@$C!"$"
                                    2025-01-09 23:53:36 UTC8000INData Raw: 28 8d 1f bd 0c 7b d0 01 51 62 8e 8a 80 01 a0 05 0a 14 00 46 85 1f da 88 d0 01 1a 2a 33 45 40 03 9a 14 3a 50 a0 01 9a 2a 14 0f 4a 00 14 33 45 42 80 01 a1 da 87 34 28 00 be f4 d4 ac 96 14 91 d5 78 4f e6 71 4e d3 4f 72 eb 29 ff 00 31 57 e4 3f d4 8a 00 73 8a 14 28 7d e8 00 a8 a9 54 28 01 38 a2 c5 2f 14 78 fc e8 01 18 a3 09 34 b0 8c 9e 95 0a e5 74 89 01 38 5a 82 dc fd c4 ff 00 5a 86 d2 e4 1b a2 58 4e 01 27 00 0e a4 d5 5d d6 fb 12 12 08 6c 87 5c f5 ec 2b 3d 74 be c9 96 a2 8d db 1b fd c4 f4 ac 3e a2 d4 8d 45 92 a6 06 d7 9e 47 e2 4e ec 25 bf f8 8f f4 aa 25 9a f6 89 53 c8 e4 ea 26 a2 ed a8 64 48 2a 2a 59 50 1c 9e 70 94 ff 00 4a c5 5f 35 5c 36 10 bc a9 c9 8e 7e eb 44 25 03 ea b3 fd 01 ae 69 ae 7e 23 b7 19 6a 8e d3 9f 3a f8 fd 94 9c 34 8f b0 ef 58 a8 12 b5 86 ac 99
                                    Data Ascii: ({QbF*3E@:P*J3EB4(xOqNOr)1W?s(}T(8/x4t8ZZXN']l\+=t>EGN%%S&dH**YPpJ_5\6~D%i~#j:4X
                                    2025-01-09 23:53:36 UTC8000INData Raw: 33 43 1e d4 e2 46 0f 5c 50 f2 f3 93 4e 29 0e 64 36 e4 00 bc 94 3a 9f c2 b4 f5 15 0d 72 09 41 87 71 4f 0b 18 4b 9d 8f fa 55 93 d2 a3 b7 f8 dc 49 f6 cd 56 cd 9c cb c8 53 61 9d c0 f7 57 6a 9e 86 f8 0e aa 32 f7 6b 7b ad be a6 14 8d c8 3c a5 55 02 0c c9 56 59 c1 4d b8 31 dc 67 21 43 d0 d5 bd d5 53 3e 5f e5 df 71 4b 8f fb 0b 1d 51 ff 00 4a 77 e1 8e 8e 7b 57 6b ab 76 9f 51 5a 59 7d cd d2 1c 47 54 34 9e 56 a0 7e 9f c4 8a 5e 87 16 5a a5 6b 72 eb 49 7c f5 c1 d7 5c b4 c3 5a a0 95 a3 c7 c8 ca 22 a9 67 00 a8 f4 09 27 b9 ae e7 62 f8 1d 35 ed 8e ea 2b bb 4c 8e a5 a6 3f 58 7f 3e 13 fc eb 98 6b 9d 1b a8 3e 0f 6a 15 5c 2c ee b9 36 c3 30 29 ac b8 9c a1 c6 cf 56 5e 1d 33 8e ff 00 71 5d 6b fb 3b 7c 4a 6f 52 db 95 a6 e7 ab 64 e8 69 cc 4d eb dc 5c 60 74 4e 4f 55 27 f8 8f a5 37
                                    Data Ascii: 3CF\PN)d6:rAqOKUIVSaWj2k{<UVYM1g!CS>_qKQJw{WkvQZY}GT4V~^ZkrI|\Z"g'b5+L?X>k>j\,60)V^3q]k;|JoRdiM\`tNOU'7
                                    2025-01-09 23:53:36 UTC8000INData Raw: 54 80 3e b4 28 f8 a1 40 05 9a 04 fa 51 d2 54 28 03 13 f1 92 e5 36 dd a5 50 b8 6e 16 83 d2 52 d3 8b 07 90 92 09 fe 38 ae 33 6e d5 92 ed cf b3 20 ad c6 d4 15 94 90 4e 7a f5 f6 af 46 df 6d 71 ae f6 99 16 e9 8d 07 19 79 04 11 e8 7b 11 ef 9a f2 56 b7 69 d8 52 5e 61 4a e5 b5 94 ff 00 1a a3 2c 6d 9a 70 bd 8e de 7e 26 c9 bd 33 16 64 79 09 32 a2 e0 28 6d 03 7a 73 c8 50 f7 ae bd 65 9e c4 cb 73 13 58 39 6d f4 05 a7 e8 7b 57 88 34 dc f7 a2 4e 42 db 74 a3 27 b7 43 ed 5e a4 f8 31 75 f9 ed 2c ec 72 49 31 64 14 a4 7a 25 60 28 7f 1d d4 62 6e da 6c 9c d1 5d 36 91 d3 12 f8 c7 5a 50 90 37 70 a1 55 89 55 29 24 fa d5 e6 52 d8 3f c7 51 9a 34 b9 9e f5 58 95 9f 5a 79 b7 0e 71 cd 00 4f 0e 90 28 b7 ee 1c 13 48 69 a5 ab a9 c0 a7 c3 41 3c 92 68 01 01 7b 7a d2 1c 7c e3 02 a4 10 83 c0
                                    Data Ascii: T>(@QT(6PnR83n NzFmqy{ViR^aJ,mp~&3dy2(mzsPesX9m{W4NBt'C^1u,rI1dz%`(bnl]6ZP7pUU)$R?Q4XZyqO(HiA<h{z|
                                    2025-01-09 23:53:36 UTC8000INData Raw: 89 ce 3e 94 3f b3 e3 cd c9 d3 57 02 c9 0a 48 92 d9 f2 e3 af 84 3b 75 ed df 8f e3 59 a3 ff 00 b5 9b 9b 4f 4e 8e 84 80 41 fa 7b 7f df fd f3 4f 0c 11 db d7 bf fd ff 00 53 49 5b 7b 79 1f f7 cf fd fd 69 6d 1c ff 00 e7 ff 00 7f 9f e5 57 99 0f 36 fc 5f 6f 67 c4 1b 81 00 02 1d 42 ba 63 f6 45 7a 13 4f 28 39 64 b7 ba 9c 61 71 5a 57 18 3f b0 3d 38 ff 00 be 79 ae 07 f1 d9 a2 d6 bd 9d b5 20 15 b6 d2 ff 00 0e 33 e5 1d 71 f4 ef 5d eb 48 92 e6 94 b4 b8 0e 41 84 d7 43 fe 5f fb fa 55 38 9e f2 35 ea 17 fb 70 65 9f d6 b1 5f 1a 99 0e 7c 3f 96 48 dc 12 f3 4a e9 9f da c6 7f 8d 6e 00 ed 8a ca 7c 5b 67 7f c3 cb a6 41 21 29 42 f3 f4 58 a7 9f c2 cc d8 be 34 62 7f b3 be 13 12 f0 d8 e0 a5 c6 ce 01 38 e4 11 ff 00 7d eb ae a7 9c 57 1e fe ce 87 c4 99 7b c2 8a 90 52 d9 03 1d 30 48 27 fe
                                    Data Ascii: >?WH;uYONA{OSI[{yimW6_ogBcEzO(9daqZW?=8y 3q]HAC_U85pe_|?HJn|[gA!)BX4b8}W{R0H'
                                    2025-01-09 23:53:36 UTC8000INData Raw: 4a 67 c1 d0 47 26 b9 c7 c7 35 6c b6 0f fe a5 5d 2d 0d ab f1 11 81 ea 78 ae 5f f1 e5 40 41 f2 ad 2a 01 91 92 95 02 2a c0 c1 f1 1e 61 b8 9f d6 2b d3 35 54 ee 73 56 57 03 95 93 ef 55 ae 9e 4d 5e 68 23 ab f8 d1 01 e6 18 a3 57 06 86 46 ee 68 15 81 39 ab 18 c7 86 47 f9 cf f2 aa d4 e3 35 3e 31 f3 35 df ad 32 15 9d 8a c8 a5 7f 77 2d 41 43 f0 46 38 aa a0 91 c6 47 35 6d 14 84 d9 2d c8 1c 6d 82 9f fe 86 aa 8f d2 89 16 e8 f8 90 95 e0 63 f3 a4 71 8a 77 6e 71 81 49 c7 bd 21 b6 c6 48 fb 9e f4 0f d7 f3 a5 9f 6f 5a 1e 1a 89 fc 04 e7 db 8a 9b 2b 6c 6b 8c ed fc e9 25 3e e6 9d 29 00 f4 c7 da 91 9e 3a 54 88 36 52 70 40 3c d0 6d 0b 5a f6 02 01 f7 e0 50 27 1d 3f 9d 13 4f f8 2e 15 6d 4a f8 c6 0d 49 54 aa 89 2d 45 2e 38 1a 48 4e 7a a9 44 f1 c5 34 c3 d1 9b 92 e4 77 9b 50 59 f2 a5
                                    Data Ascii: JgG&5l]-x_@A**a+5TsVWUM^h#WFh9G5>152w-ACF8G5m-mcqwnqI!HoZ+lk%>):T6Rp@<mZP'?O.mJIT-E.8HNzD4wPY
                                    2025-01-09 23:53:36 UTC8000INData Raw: b8 5b 1b b5 5a 2c 16 b0 dc 7b 82 1a 01 e9 32 14 06 de 9f 8d 29 e0 60 f2 a5 2f 03 a5 70 18 31 ee 7a 6a ea ee 8d d4 b1 15 16 4b 79 0c 87 0e 72 08 ce cc f4 20 e7 83 f6 af 6e a9 86 5f 46 c7 db 6d c4 64 2b 0b 48 23 20 e4 1e 7b 82 01 1f 4a e5 df 1b fe 15 c6 d5 f6 a9 37 1b 62 56 75 02 5c f1 5b 75 c7 79 52 02 71 e1 27 d0 0c 79 47 62 4f 3c d6 5d 4e 9d 64 85 1a 30 e6 70 95 9c 0f 47 6a 6b 86 81 be c8 6d 89 73 5a 83 21 b5 ae 28 69 ed a8 69 ee c5 69 3e 55 a3 38 0a 49 fd 93 91 82 2b d4 10 f5 6d d2 0d d9 eb 65 de dc 8b a2 58 82 d5 c1 c9 d6 bc 61 a6 1c 24 02 e3 4a 56 72 36 93 e4 2a e3 9c 57 92 09 76 e3 15 eb 45 cc 29 8b a4 52 40 52 86 14 a2 9e 37 63 d4 74 50 fa d0 d3 ba a2 ed a7 6c d7 24 ff 00 78 55 18 dc 63 18 0e 21 07 c4 52 59 19 05 20 9e 53 8e 36 8f dd 27 06 b3 69 f3
                                    Data Ascii: [Z,{2)`/p1zjKyr n_Fmd+H# {J7bVu\[uyRq'yGbO<]Nd0pGjkmsZ!(iii>U8I+meXa$JVr6*WvE)R@R7ctPl$xUc!RY S6'i
                                    2025-01-09 23:53:36 UTC8000INData Raw: f4 fd dc dc 35 d4 c9 4a 6d 49 17 25 2d 04 03 ca 43 8e 03 f7 f4 ad 2a 92 d8 a1 bb e4 ed 96 2d 63 76 6e df 2b 4f ca 54 66 ae 36 68 69 66 0c 55 35 94 95 24 63 cd 83 cf 40 73 ef 5c a2 fd 32 f1 71 bb 4a 9b 75 df f3 6e ab 2e 95 27 68 18 e3 03 db d0 57 49 d7 d6 09 37 d4 31 a9 6c 7f ab bd 43 69 29 92 ca 47 32 52 8e 8e 27 d5 41 3c 11 dc 0a 5e 92 b9 c5 bc 59 9e 92 f5 bd 89 04 7e aa 74 57 13 90 7d 14 9f 43 e9 59 a7 27 8f 72 1a 77 e8 72 1b 3e f6 35 5c 68 d2 e5 a5 98 29 2a f1 97 bb 18 ca 79 fa 9e c2 ba 5e 89 d3 31 6d 31 a6 df d8 b8 1f 0d d6 dc 62 32 36 05 28 93 8c 90 af 41 d0 f1 cf 4a a5 d5 7a 32 33 8d 2e e1 a5 5e 75 d6 d2 43 92 e3 3a a1 e2 b2 d8 39 25 24 e3 29 f7 ad ae 9c 32 bf bb 16 8b ac 8b 5b af 5b a4 15 78 6d 25 41 25 65 5b 97 c0 ec 9d c7 ad 44 1a 96 ec af 2c 9f
                                    Data Ascii: 5JmI%-C*-cvn+OTf6hifU5$c@s\2qJun.'hWI71lCi)G2R'A<^Y~tW}CY'rwr>5\h)*y^1m1b26(AJz23.^uC:9%$)2[[xm%A%e[D,
                                    2025-01-09 23:53:36 UTC8000INData Raw: e1 41 64 ff 00 22 29 7f e4 5b ff 00 e3 fa 98 8f ed 34 80 8b 8d b1 cc 72 a6 96 3f 22 2b 86 e5 29 96 0f 62 6b bf 7f 69 eb 74 b9 46 c9 f2 ad a9 4e 38 a5 b6 9c 24 a8 93 c6 00 15 8e d3 bf 0d 2d d0 18 6e 6e b5 bb 14 2b f1 26 1b 04 25 43 d9 4a ed f4 15 97 27 c4 c1 ad 93 3b 3f c0 7c bd f0 b6 d4 ac 74 2e a7 8f 65 9a d9 dd 98 52 ad 12 c6 09 fd 4a bf 95 71 e8 1a fb 4f 69 eb 63 76 7b 2c 87 22 c2 64 92 86 d0 4a b0 49 c9 e4 f3 d6 9a 73 e2 b5 bb 1e 69 b2 94 3d c1 ab 3c 6d b6 44 49 a7 2b b3 59 fd 9c 50 a5 7c 3f 39 04 6d 9c f7 07 8f da ae 41 f1 f3 4c 5d e4 eb 0b b2 2d d6 e9 d2 37 29 0e a3 c0 61 4a 04 90 33 c8 15 ab 3f 15 ed 29 f2 a4 be 3e 89 c5 2d 1f 17 21 a4 61 b3 23 fe fe f5 54 e4 e4 92 a2 c8 e5 8a 93 7e 67 17 87 a1 b5 94 f8 a1 b7 74 b5 dc 2d 1f 81 66 2a 87 3f e8 7b d7
                                    Data Ascii: Ad")[4r?"+)bkitFN8$-nn+&%CJ';?|t.eRJqOicv{,"dJIsi=<mDI+YP|?9mAL]-7)aJ3?)>-!a#T~gt-f*?{
                                    2025-01-09 23:53:36 UTC8000INData Raw: 36 71 ed eb 9a d2 eb d5 66 e6 80 0e 40 67 1f c4 d5 53 ec a5 69 64 36 80 82 1a 09 57 24 ee 3e bf 5f a7 15 e9 b4 8d 47 0c 6c e0 6a 53 96 59 51 56 52 b4 9c 82 41 1d 30 6a ce c1 22 59 9a 97 5c 9a f8 69 90 54 12 56 4e 4e 0e 05 35 f2 a4 64 1c 1f bd 5a 69 d8 3b e6 c7 60 ff 00 bc 3b d6 7d 12 3f e8 0d 5b 92 71 71 65 78 e3 25 23 79 64 f0 ac fa 51 c7 95 c2 90 d9 75 c2 7a 95 11 91 fd 05 72 36 e4 c8 66 e0 9b 83 4b 29 7d 2e 78 a9 57 52 15 9c e6 bb 35 bb 4e dd 35 94 33 6a b4 96 91 f3 07 c4 79 e7 17 84 36 8c f7 f5 ec 30 32 69 77 af 81 6d db 2d d2 26 2a f8 f4 af 03 6e 1b 6e 3a 50 a5 e4 80 79 52 b0 3a f7 ac 3a 5c b0 c4 e5 29 bd d9 af 3e 29 e4 49 45 6c 8e 76 fe ae 6a e5 68 7e 25 d6 d8 d3 f2 8a 30 cb c9 18 01 5e a4 7f a5 76 ad 3b f0 ae d1 6f d3 a9 9b fa 62 e0 e3 2b 8b e3 38
                                    Data Ascii: 6qf@gSid6W$>_GljSYQVRA0j"Y\iTVNN5dZi;`;}?[qqex%#ydQuzr6fK)}.xWR5N53jy602iwm-&*nn:PyR::\)>)IElvjh~%0^v;ob+8


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    35192.168.2.949861131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:36 UTC618OUTGET /assets/website/images/oil%20n%20gas.jpg HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:36 UTC209INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:36 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:22:06 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 172732
                                    Connection: close
                                    Content-Type: image/jpeg
                                    2025-01-09 23:53:36 UTC7983INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 40 06 00 00 03 a0 04 00 01 00 00 00 af 03 00 00 00 00 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22
                                    Data Ascii: ExifII*V^(ifHH02100100@C!"$"
                                    2025-01-09 23:53:36 UTC8000INData Raw: 50 28 02 8a 17 ca 96 92 0a 3d 10 05 2d a4 06 b5 09 e1 2a 84 f9 28 06 be 14 b4 b6 a5 a4 82 4a 88 22 14 44 08 84 14 b5 10 c5 05 14 40 93 dd 14 11 55 80 02 34 8d 29 4a b1 a2 11 ec a5 26 a4 02 2c a8 14 88 1f 24 54 55 95 02 b8 44 74 44 f9 90 85 70 8b 12 51 ea a5 26 03 8e 53 00 8b 2a 14 04 c0 5a 60 13 00 b2 d9 b4 8a e9 30 6a 6a 01 10 11 65 42 ed 53 6f 0a ca 46 91 a8 52 2b da a0 6a b2 b9 44 2c d8 d0 8d 6a 21 bc a7 ae 51 01 1a 86 85 0d 44 35 30 ea 98 04 58 d1 5d 28 07 2a c0 11 0d 08 b2 a2 ba 44 04 f4 98 05 9d 42 91 58 09 83 7d 55 81 be c8 d2 35 0d 15 06 fb 23 b5 59 4a 52 35 15 15 ed f3 46 93 80 8d 2a c6 84 03 84 69 3d 20 8b 2a 05 28 02 64 14 44 50 28 a7 9a 88 37 e4 95 c8 d7 28 aa c8 43 d1 0f a2 62 2d 02 15 61 40 b4 0d 94 54 a5 59 50 84 24 70 56 d5 a8 e6 aa ca 8a
                                    Data Ascii: P(=-*(J"D@U4)J&,$TUDtDpQ&S*Z`0jjeBSoFR+jD,j!QD50X](*DBX}U5#YJR5F*i= *(dDP(7(Cb-a@TYP$pV
                                    2025-01-09 23:53:36 UTC8000INData Raw: 94 84 4a 5b 52 20 80 8a 16 81 29 00 da 20 a4 b5 2d 34 56 39 7f 09 09 b4 a5 c8 12 13 46 42 50 f3 40 b9 02 e5 50 86 94 43 72 96 aa 2b 0a 21 2e e1 ea 86 e0 8a 2b 2c 52 d5 7d e2 05 d6 52 a2 16 59 7c a9 69 5a 0a 70 d4 90 a7 94 84 79 2c 80 c0 54 ee ed 5a a8 a8 c5 21 4a 2b 28 c2 87 75 c7 44 eb 2d 25 00 14 ed 69 57 08 c0 4c 1b ec 87 22 d2 53 b5 30 69 57 35 96 55 ad 8a fc 96 1c e8 d2 8d 98 a1 a5 30 61 2b 2f b9 03 aa 85 a0 2c f7 86 b4 18 fb 2b c9 10 d4 e4 f2 92 47 d7 01 29 b6 67 61 5d 41 21 70 b4 8f 79 25 56 e7 2e 89 18 6c b1 ce 4a 5c ab 2e 43 72 d0 16 6e 52 d5 77 c2 36 ab 1a 2c 08 da ae d4 b5 91 a1 cb a9 29 71 3e 69 7a a8 ab 2a 0e e4 6d 2d 29 4a b2 a1 ed 40 52 d1 4c 02 2c 68 20 a9 65 40 14 da 56 75 15 01 4b 47 69 47 6a b5 0d 08 a5 15 66 c4 c1 88 d6 3a 4a b9 52 95
                                    Data Ascii: J[R ) -4V9FBP@PCr+!.+,R}RY|iZpy,TZ!J+(uD-%iWL"S0iW5U0a+/,+G)ga]A!py%V.lJ\.CrnRw6,)q>iz*m-)J@RL,h e@VuKGiGjf:JR
                                    2025-01-09 23:53:36 UTC8000INData Raw: 8d 04 13 69 81 49 48 82 8b 21 c2 3e 49 37 52 3b 90 43 52 95 ec 80 78 47 78 50 80 b5 2e d4 fb 82 9b 82 ac a8 ac b4 d2 52 d2 ae b0 81 21 56 54 52 58 52 96 70 55 e4 85 38 45 95 1f 3d 76 c8 ee f8 91 da 93 5c 37 2b 14 1f a6 16 43 97 17 f1 41 a6 3d 05 ad 37 cb 9c 3f 08 b0 87 f2 5d 57 6e 66 cc 67 c4 0e d7 3f 1f 16 29 a3 19 7c 93 36 c7 02 dd 3e 6f 2a 36 28 93 f4 af 35 c8 fc 56 ca 9c e0 08 a6 c0 9e 03 de 4a 2c b9 af 68 f1 63 b7 a8 3f dc fc c2 fc fe 79 5b 9f a5 fc 59 fd 53 b3 63 51 c1 e7 84 3f a1 1e 69 10 e5 33 ba a1 17 24 a6 72 f8 cf 99 fb 38 2f 21 0f 8c 2e 66 8f 75 f4 cf f9 26 c2 e3 da 3c 99 01 a0 cc 29 49 f7 e0 05 f3 3e 2f f6 cd f9 af aa ff 00 c9 49 9d dc 5a 94 e5 a0 7f a1 4a 5a 7d 7a 2f 9d c5 ca b3 62 ff 00 92 1e d2 9e 8e c3 e2 7c f4 bd a7 1f ab 1d 57 fc e5 c6
                                    Data Ascii: iIH!>I7R;CRxGxP.R!VTRXRpU8E=v\7+CA=7?]Wnfg?)|6>o*6(5VJ,hc?y[YScQ?i3$r8/!.fu&<)I>/IZJZ}z/b|W
                                    2025-01-09 23:53:36 UTC8000INData Raw: 42 e4 c5 a5 02 d4 d9 50 b6 a5 a3 b5 0a 28 b2 0d a8 96 8a 94 55 65 43 22 0a 4a 28 80 55 63 45 96 82 5e 54 e5 56 43 26 00 24 00 a9 e2 55 89 e6 b7 ee a0 72 00 a8 0a fb f6 7c 9a 08 70 f4 47 77 b2 1c 23 5c a2 c6 81 bb d9 4d c8 d0 52 bd d5 a8 b4 92 fd 54 b5 03 51 da 8d 43 40 b4 2f 94 db 4f a2 21 87 d1 1a 82 85 1e a8 d7 9a 7d a5 4d a5 16 34 2f e2 89 3f 34 db 4a 3b 7d 91 65 42 59 f7 47 71 f7 4f b1 10 cb 55 a1 dc a8 b9 de a5 0f 11 f5 57 88 ca 9d da b5 22 a6 51 b4 a9 b0 ac a1 1f 0a 77 68 d6 5a 4c 6e ec 93 ca 22 35 92 23 f6 44 44 7d 10 e6 4a 26 36 c0 99 ac f6 59 1d d9 b5 04 45 5a 87 49 4e d5 03 4a bf ba 28 f7 48 d4 34 63 ec f2 5c b7 c5 2d 2a 3c ee c8 e4 e4 8f 0e 5e 00 fb 56 2c a3 ef 46 f6 72 08 2b b2 ee 97 39 f1 35 99 ac ec 2e ad 26 9e 47 7e c8 09 a2 cd db 9b fb 42
                                    Data Ascii: BP(UeC"J(UcE^TVC&$Ur|pGw#\MRTQC@/O!}M4/?4J;}eBYGqOUW"QwhZLn"5#DD}J&6YEZINJ(H4c\-*<^V,Fr+95.&G~B
                                    2025-01-09 23:53:36 UTC8000INData Raw: 7d 55 a4 b5 19 16 a2 a3 79 f5 44 39 14 36 70 3f 1e 24 2c ec d6 98 1a 79 76 a9 10 ff 00 65 cb d0 62 e2 36 fc 82 f3 4f 8f 8f 3f a0 b4 56 b7 ab b5 78 bf dd 72 f4 66 3b c0 de bd 02 2b ca 1b f2 4c 8b 52 fd d5 1b b8 f3 50 3c 85 ba 31 a8 c8 b5 2d 54 1d c2 96 51 43 65 88 5a 4d c8 17 a5 23 3a 91 65 85 09 0a 93 27 b2 43 21 5a 51 66 5e 44 5e 4f ba 17 ee aa 12 7c 94 12 27 43 0d 68 b7 71 aa b3 5e 96 b4 bd 8f 70 66 1e 7b 5a f7 f1 a9 e5 79 ff 00 ed 0a da 77 86 bc 96 8b b1 d2 17 63 ea 7c 74 d5 b2 87 fb 68 d1 b8 f7 8e 8e 8c b9 00 f2 a9 24 a8 1e 47 92 d6 93 1a d9 91 bc fa 23 b9 63 f7 87 cc 22 1c e5 87 13 a2 9a 2f bb 46 c2 a3 71 f5 4a 4b 8a 34 0f 78 64 17 85 37 05 8f 65 42 48 0a d0 5d e1 91 b8 14 77 2c 43 21 47 79 ae aa d0 4b 21 95 b9 10 56 33 1c 41 b5 68 7f b2 1a 34 a5 65
                                    Data Ascii: }UyD96p?$,yveb6O?Vxrf;+LRP<1-TQCeZM#:e'C!ZQf^D^O|'Chq^pf{Zywc|th$G#c"/FqJK4xd7eBH]w,C!GyK!V3Ah4e
                                    2025-01-09 23:53:36 UTC8000INData Raw: 2d 2c bd 98 fa 3f 79 87 8f 8f 5d 57 b8 f6 38 fe 27 68 ee fb f8 99 cd fa 34 ff 00 35 93 1f c4 7e cf 3e b7 1c c6 7c e1 fe 85 78 80 d3 3b 6c d7 39 b2 68 b0 90 d7 00 48 c8 f9 7f 77 dc 2c fd 37 44 ed 7e 66 48 82 3d 1e 23 b9 c5 a1 df 69 6e db 02 cf 50 14 df 66 55 ea 68 a3 f9 ee 54 99 ee 9a 5f 6b 74 4d 46 56 c5 8d 9b fa c7 1a 68 7b 0b 6c ad e6 ff 00 70 bc 17 b3 fa 76 b3 8f da 28 f4 bd 4b 4c ca 86 62 e6 10 61 92 32 29 dc dd ee a5 ef 7a 5c 33 0c 08 86 63 48 98 36 9d ba ac fc eb 8b 5e 2e 2a 38 63 25 dd 36 d3 3d 78 1e 59 27 de 24 9a 12 49 d9 18 06 49 63 60 26 81 73 80 17 f5 5a ed 27 b4 5a 4e a9 97 93 8b 83 9a c9 a5 c6 35 28 da 40 1f 22 78 3f 45 b5 d4 74 cd 3f 51 c5 76 2e 7e 24 19 50 3f ef 47 33 03 9a 7e 85 69 f4 ae c8 76 63 17 2e 79 60 d0 f4 f8 9f 1c a0 30 b6 10 36
                                    Data Ascii: -,?y]W8'h45~>|x;l9hHw,7D~fH=#inPfUhT_ktMFVh{lpv(KLba2)z\3cH6^.*8c%6=xY'$IIc`&sZ'ZN5(@"x?Et?Qv.~$P?G3~ivc.y`06
                                    2025-01-09 23:53:36 UTC8000INData Raw: 6d c3 cd 16 96 93 d5 56 54 25 b9 4b 72 b0 81 e4 42 94 42 88 ae dc a6 e7 2b 09 b0 93 84 58 93 7b 90 dc 54 b0 86 e4 80 77 1a a5 53 f7 79 2b 83 9b 5d 11 75 50 ae b6 81 31 4b 5c 7a 85 04 7e ca f2 a0 b5 05 95 6c a1 40 a0 d8 c8 f3 57 fd 14 f3 e8 aa 1b 2b 6b 48 f3 4c 05 1b b5 60 3e c9 bd e9 54 56 56 0f a2 3b 8a 73 48 7d 12 42 6e 2a 02 42 b2 85 25 a0 ab 21 77 14 41 f9 a3 f8 29 67 d9 16 40 b4 09 4d cf a2 9f 45 59 50 a1 44 d7 ec 81 f9 2a ca 80 a2 96 54 b3 e8 ab 2a 22 8a 59 ae 88 73 e8 a2 0a 9c a9 6e f3 0a 7d 15 64 4b f7 53 72 94 14 e1 42 4d c8 59 44 06 fa 15 28 28 81 65 4e 53 50 f4 52 82 88 5e 54 b4 c1 a1 4d a3 d5 44 2f 28 f2 9a 87 aa 94 3d 52 46 bc f5 0b 5b 9f cf 68 74 71 e8 f9 4f fb 0b 63 7c 85 ab d4 1e d8 fb 43 a6 cd 21 22 28 e3 94 b9 d5 c0 b0 00 5f 06 4f 6f 5a
                                    Data Ascii: mVT%KrBB+X{TwSy+]uP1K\z~l@W+kHL`>TVV;sH}Bn*B%!wA)g@MEYPD*T*"Ysn}dKSrBMYD((eNSPR^TMD/(=RF[htqOc|C!"(_OoZ
                                    2025-01-09 23:53:36 UTC8000INData Raw: 90 c0 c8 dd 7d c0 25 cd b3 fd a2 b3 e2 fc ad 1f 13 b4 38 4c 31 3f 79 84 12 e6 d9 1f ac f2 29 94 aa c2 2a e9 1d 27 6e dd ff 00 e7 4b 44 1e 5d c0 1d 3f f6 85 7a de 44 d9 11 eb 2c 1b 63 8a 29 9e 5a c9 08 dd 66 bc d7 90 f6 d4 17 7c 5c d1 19 ff 00 b1 67 fb e5 7a 17 6c 75 2c f8 75 86 33 4e 85 92 35 b6 e7 39 c3 70 6b b7 57 a8 f9 ae 4b 1e bc cd 2f 03 73 c8 a1 85 37 e2 66 ea d0 88 35 68 e7 9a 7e f6 57 48 03 00 6e db 15 c8 fc 16 fb 07 2f 10 60 61 81 2b 5a 77 8e 0f 91 b2 bc f9 99 da b4 79 d1 64 ea a4 64 3a 42 19 19 69 1e 10 7a bb 8e 8a de cb 76 83 5c 9b e2 06 26 8b 26 43 1d a7 35 f3 5c 7d d0 b0 5a cb 6f 8b af 5b 5e 6e d5 e1 e6 f0 aa e9 cc d7 67 67 83 cb 2e 96 77 79 19 18 d2 62 ec 64 cc 2e 39 57 40 f5 3b d6 6e 8e f6 0d 49 a5 ce 6b 7f 56 fe a7 e4 b5 d9 11 cd dc 09 3b
                                    Data Ascii: }%8L1?y)*'nKD]?zD,c)Zf|\gzlu,u3N59pkWK/s7f5h~WHn/`a+Zwydd:Bizv\&&C5\}Zo[^ngg.wybd.9W@;nIkV;
                                    2025-01-09 23:53:36 UTC8000INData Raw: 24 58 53 b6 38 08 60 07 69 be a7 cf a7 55 70 6f 67 cd 39 bf 60 07 a8 22 46 df f1 56 46 74 c8 ac c1 2e 3b 2f a9 64 d5 7f 81 4a cc ae cc bc 6e a8 d2 76 9e 69 64 f8 8f a7 31 e6 d9 13 a2 d9 c7 4b 36 7e 7c ae e0 38 ba 63 c9 a1 7f c5 79 fe bf 24 3f e7 56 9a f8 e4 6b 85 b6 dc 24 bf da f5 b5 bd 9a 76 f5 8f 26 4e 7c db 29 fe a9 8c ad 8b 8d 1d 46 ee 3a bb aa a9 e7 91 cb ba ac 5c 4c 92 e8 98 d7 48 49 14 2c f9 ac a2 e1 6d a7 ae d6 72 36 f8 25 c7 1a 20 d1 09 25 c7 fb 71 e1 e9 f2 3c a3 33 5e 26 c5 7b d9 84 4f 78 ef 16 33 46 e1 e1 77 5e 3a 79 7e 09 f4 88 99 34 31 b5 fd db 80 24 ed 7b 6c 15 7e 66 36 34 0f 86 66 8c 7c 7d 92 13 71 b4 82 eb 04 51 e7 dd 7e 7f 88 83 7c 4d f9 d1 f5 30 3f e1 7a 99 c6 7c 40 88 cb 8c f9 04 2e 7b e0 1b 9a e7 3e 9a 00 22 cd 7a ae 73 b3 cc db 9b 33
                                    Data Ascii: $XS8`iUpog9`"FVFt.;/dJnvid1K6~|8cy$?Vk$v&N|)F:\LHI,mr6% %q<3^&{Ox3Fw^:y~41${l~f64f|}qQ~|M0?z|@.{>"zs3


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    36192.168.2.949864131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:36 UTC371OUTGET /assets/website/images/qfs2.jpg HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:37 UTC209INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:36 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:22:38 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 264558
                                    Connection: close
                                    Content-Type: image/jpeg
                                    2025-01-09 23:53:37 UTC7983INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 40 06 00 00 03 a0 04 00 01 00 00 00 40 06 00 00 00 00 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22
                                    Data Ascii: ExifII*V^(ifHH02100100@@C!"$"
                                    2025-01-09 23:53:37 UTC8000INData Raw: 30 42 20 85 80 8c a3 48 8b 1c 0d 90 f4 94 41 3a 44 06 01 2e 92 9d 3b 78 56 24 03 35 a5 4c c6 90 85 9b 15 33 39 46 85 b1 fa 02 07 b0 02 a5 6f 28 fa 32 12 d0 f9 15 0c 7d 5c 27 10 91 b9 56 7a 30 91 6e ca 4a 21 c9 95 fc b0 98 c5 9e 14 f8 46 01 ca 7c 50 d4 8a 66 9c e7 39 53 32 1c 0d d5 80 d2 97 4a 5c 49 6c 84 46 33 c2 7f 2c 2b 01 a5 2c 23 88 6c 80 33 09 fa 3b a9 fa 52 e8 4b 89 07 22 02 d4 dd 0a c7 4a 5d 29 a8 e8 8b 96 88 3a 4a 12 15 9e 84 2e 66 77 0a 44 79 90 24 8c b4 e5 2e 92 98 f6 08 09 10 a5 11 9f 65 23 21 27 90 80 e5 a2 b0 61 ec 88 31 db 2b 8c a7 db 70 a6 65 38 cf 05 2d 90 94 8a 71 c2 e2 ad 45 09 57 22 a7 1e ca c3 20 db 84 9b 16 ca 8c 87 7e 14 ec 87 6e 15 b8 e1 c7 65 3b 22 18 e1 21 15 23 83 e1 4a d8 77 e1 5c 64 5b a9 1b 17 72 98 f4 53 f2 0e 52 f2 4a be 23
                                    Data Ascii: 0B HA:D.;xV$5L39Fo(2}\'Vz0nJ!F|Pf9S2J\IlF3,+,#l3;RK"J]):J.fwDy$.e#!'a1+pe8-qEW" ~ne;"!#Jw\d[rSRJ#
                                    2025-01-09 23:53:37 UTC8000INData Raw: 3d a3 94 f4 34 ca 4e 8c 1e 40 55 67 a6 f6 0b 48 c7 ba 1e 8c f2 a1 28 6c 92 9b 5e 0c 57 c3 d3 d8 a8 1c dc 65 6d cb 00 3d 95 59 29 c1 ec a8 95 25 f0 bb ee 65 17 39 a7 ba 9e 1a 92 de ea 49 69 f0 55 69 22 2d 3b 05 5f 19 40 bf 71 99 a7 4f 58 76 cb 96 95 35 77 1e a5 cd 37 a9 aa 68 aa 0b 4f 2a d8 5f f7 33 cf 1d 3f 07 63 4f 56 d3 df fa ab f1 54 8f 75 c6 41 5c 1b fc 5f d5 5f 82 e0 32 37 1f aa d2 ad 4c c7 2a 1a 3a e8 a7 e3 75 6a 29 b0 b9 8a 7a f0 70 3a bf aa b7 1d 76 dc ff 00 55 6c 65 b2 be 0d 1b e2 74 fe 70 2b 0f ef 9b f2 a5 6d 56 47 2a 5b 17 13 5f ce 09 79 9f 2b 28 54 fc a9 1b 51 9e e9 6c 8b 5a 34 84 9f 29 17 aa 02 6f ef 27 13 12 79 43 60 5c 7c 9b 72 ab 4c fd 8a 1e b3 dc a8 de e2 50 04 12 bc aa b2 bd 5a 90 2a 53 0d 94 64 b4 4a 24 12 3b 2a 32 4a 27 72 42 85 ee c0
                                    Data Ascii: =4N@UgH(l^Wem=Y)%e9IiUi"-;_@qOXv5w7hO*_3?cOVTuA\__27L*:uj)zp:vUletp+mVG*[_y+(TQlZ4)o'yC`\|rLPZ*SdJ$;*2J'rB
                                    2025-01-09 23:53:37 UTC8000INData Raw: a0 73 b9 25 07 5a 92 97 40 e0 59 6b b6 4f d6 aa f9 a0 77 4e 24 c8 ca 7c 88 f1 2e b5 fd f2 a5 63 d5 06 c9 b2 95 92 70 a6 88 b3 40 39 38 39 55 63 91 4c c7 76 41 12 54 0f 19 ec 88 1c a7 3c 26 90 99 5a 46 2a b2 82 32 af 48 36 55 65 1c a9 24 45 99 d5 07 6d 95 19 a4 c2 d0 a9 61 c2 c9 ac cb 54 64 4e 1d 80 e9 32 a1 7b ce ea 36 ca 0e c7 64 8b c6 15 2d 9a 52 d0 40 94 c5 81 c7 84 c0 a2 04 e7 29 12 1b a3 b2 71 1e 70 08 52 33 75 20 01 47 a6 3e ca af a6 df 21 1d 33 5c c7 e0 e5 58 40 ec 0d d2 e2 87 b6 cb d0 9d 86 ea 5c 95 9e c9 71 dd 1f 9f f2 93 0d 17 1c fc 6d dd 41 2b d4 06 63 9c e5 0b a4 24 1d d4 1b 25 15 a1 3c e4 a1 d9 09 90 63 9d d0 f5 93 c6 ea 1a 44 f6 1b b0 37 4d e6 01 b2 8a 5f 30 8c 86 9f d1 55 73 dc 1d be 42 8e d0 71 65 f3 27 ca 8d d2 73 92 aa 79 c7 dd 33 a4 ca
                                    Data Ascii: s%Z@YkOwN$|.cp@989UcLvAT<&ZF*2H6Ue$EmaTdN2{6d-R@)qpR3u G>!3\X@\qmA+c$%<cD7M_0UsBqe'sy3
                                    2025-01-09 23:53:37 UTC8000INData Raw: db 84 f8 b2 5c 8c b3 4e 47 64 3e 49 0b 64 c0 48 d8 28 df 4c 7a 78 4b 88 94 cc af 2b dd 13 58 02 b0 f6 74 e4 60 a0 e9 c7 c2 4a 28 9b 98 1d 23 09 06 64 a9 00 4e 06 0a 96 88 39 81 d0 02 36 b4 60 22 4e 38 46 8a dc 98 c1 8d 4b cb 6f ca 74 92 0e 4c 41 80 26 2d 00 27 c9 44 02 0b 21 b2 22 dd 8a 02 d2 ad 35 9d 49 fc 91 ec 82 ed 14 fa 72 53 f4 2b 26 1c 6f 84 c5 98 e5 04 36 56 39 3e c8 7a 55 a2 cd 94 4e 69 05 03 4f 64 38 29 c3 4a 93 07 d9 1b 59 8e 53 d0 6c 84 8c 24 02 9f a1 2f 2d 1a 22 d9 13 58 49 46 19 85 2b 23 dd 1f 42 34 57 b2 00 c4 e1 8a c7 96 31 9c 6e 9c 33 e0 a6 a3 b0 d9 10 68 44 19 b2 95 b1 ee a5 6c 78 52 e2 1b 2b 06 29 23 8d 4c 23 dd 4a d8 f0 a5 a0 e4 45 e5 12 36 48 46 7b ab 41 9b 25 d0 9f 12 3b 2b 16 76 49 b1 1c ee ac f4 14 c5 a5 3e 21 c8 8b cb 68 4e 18 a4
                                    Data Ascii: \NGd>IdH(LzxK+Xt`J(#dN96`"N8FKotLA&-'D!"5IrS+&o6V9>zUNiOd8)JYSl$/-"XIF+#B4W1n3hDlxR+)#L#JE6HF{A%;+vI>!hN
                                    2025-01-09 23:53:37 UTC8000INData Raw: 27 a3 a7 a9 6b eb a4 69 0d 6b 4f e1 5f 16 dc e5 75 5d 6c b5 0f 25 d2 3d c5 ce 27 dd 63 b1 6e 5b 3e 9b fe 0b c2 9d 71 95 d2 5a 4f a2 ab 46 db 22 73 4f 4a 26 37 a7 94 44 aa d9 ef 48 80 29 d3 9c fb 24 10 00 e1 03 b9 52 e0 f6 09 74 7c 27 b0 00 24 4e 11 16 90 98 b4 90 98 02 1c 32 ac 46 fd b9 55 4b 77 d9 49 1e 70 a4 9e 88 c9 6d 16 5b 31 07 09 cc ce 23 19 50 b0 77 2a 46 b4 65 49 49 94 b8 a0 83 8f ba 63 d4 51 b2 3e a2 ac 47 06 76 c2 94 53 60 da 45 58 da fc ab 70 c6 e2 a6 8e 9b 7d d5 c8 a0 00 70 af 8c 4c d6 4c 86 18 4f 0a ec 30 7c 23 8e 2c 11 b2 b5 13 15 f1 45 2d 83 1c 20 0e 14 cd 8b 6e 14 91 b3 25 4e d6 00 ad 48 ab 65 61 01 f6 52 08 80 1b 85 67 64 25 c3 3e e9 e8 0a c6 31 ec 98 b0 7b 6e a7 79 18 50 b9 1a 04 c8 c8 19 4c 40 01 1a 62 12 71 24 99 19 28 08 52 74 9f 64
                                    Data Ascii: 'kikO_u]l%='cn[>qZOF"sOJ&7DH)$Rt|'$N2FUKwIpm[1#Pw*FeIIcQ>GvS`EXp}pLLO0|#,E- n%NHeaRgd%>1{nyPL@bq$(Rtd
                                    2025-01-09 23:53:37 UTC8000INData Raw: a6 ae 68 ee 15 69 2e 4d 03 9f ea a2 ec 48 9a ad b3 71 f5 5b 72 a0 7d 58 cf e2 5c f4 d7 46 e4 ee a9 4f 75 3b e1 55 2b d2 2e 8d 2d 9d 34 d5 cd 1f c4 a8 d4 5c 9a 06 3a 97 37 2d c1 f2 15 11 91 cf e4 aa de 47 d8 b6 38 ff 00 73 66 7b ae 4e c5 52 96 e2 e2 39 54 dc 0e 36 40 63 25 41 ce 4c b3 db 82 24 96 a5 ef 3d d4 47 ad fd ca 96 38 49 f9 56 23 83 e1 41 45 c8 1c 94 7c 14 db 0b b9 25 1f 94 7d 96 83 61 e3 64 fe 57 c6 15 be da 2b 76 32 8c 71 1c f0 a7 64 5c 65 58 6c 78 3b a3 6b 37 09 eb 42 e4 d9 1b 22 0a c4 70 8d 93 b2 3d d5 88 c0 09 88 68 98 ac 08 cf b2 78 5a 09 e1 5c 8d a3 8c 27 b2 3a 2a 79 47 09 06 ab d2 30 74 f0 aa b9 b8 72 68 4c 26 00 a4 69 dd 44 32 a7 68 18 e1 58 8a d8 fd 24 84 83 30 a4 8f 8c 22 e9 ca 6d 02 20 70 01 5c b5 c0 5f 28 71 0a 03 1f 53 b0 b6 ed 70 f4
                                    Data Ascii: hi.MHq[r}X\FOu;U+.-4\:7-G8sf{NR9T6@c%AL$=G8IV#AE|%}adW+v2qd\eXlx;k7B"p=hxZ\':*yG0trhL&iD2hX$0"m p\_(qSp
                                    2025-01-09 23:53:37 UTC8000INData Raw: 0d 84 0e ca 56 b4 0e 15 8a a4 42 56 31 32 37 1f c4 72 a7 8d a0 63 60 85 80 e5 4a 1a 70 ae 8a 48 a6 4c 9a 2c 12 15 c6 41 d7 85 4e 10 41 05 69 53 bb 18 56 22 a6 07 dc f6 51 3a 98 83 c2 d6 67 49 08 5e c6 9f 64 e4 84 67 36 9f 6e 11 74 f4 85 65 f8 62 ad 3c 8d e9 3b a8 37 a2 71 ec 1e a1 ee 13 36 70 0a cc 9a b8 46 e2 14 0f ac 07 87 2a dd 9a 27 ed ec e8 e2 ab 01 19 ae 68 1c 85 cc 36 b4 8d ba 94 8d a9 73 86 c5 3f 74 3d a3 6a a2 e2 0e d9 43 47 37 9b 38 ec b1 bd 4f 2b 52 d9 19 64 ad ca 7c db 17 14 8f 48 d3 47 10 34 e1 74 f1 bf d2 0a e4 2c 73 b5 90 37 75 b6 da bd b6 2b 04 e2 dc 8d d5 cd 28 e8 cf d6 12 38 53 7a 73 83 ca e3 62 97 a4 fa 87 2b b6 b8 e2 a1 98 23 a8 7b 2c 3a ab 53 5c 32 d6 e0 fd 16 fc 69 28 c7 46 0c 98 39 4b 68 a5 0c cd 38 c2 b8 c2 08 c0 59 15 74 d2 d3 92
                                    Data Ascii: VBV127rc`JpHL,ANAiSV"Q:gI^dg6nteb<;7q6pF*'h6s?t=jCG78O+Rd|HG4t,s7u+(8Szsb+#{,:S\2i(F9Kh8Yt
                                    2025-01-09 23:53:37 UTC8000INData Raw: c8 1d 68 60 e3 2b 6c b9 9e e1 0b cb 7a 73 b2 b1 5f 3d 95 ba 2b d7 83 9d a8 b7 b1 ad 3c ec b2 27 8c 35 e4 05 d2 5c 4b 77 c1 c2 c3 98 35 d2 fb ad f5 49 b5 d9 82 d8 a5 e0 b5 68 88 e3 70 b6 e2 18 0a 8d b9 81 b1 f0 15 ee a0 02 dd 0f 06 29 13 53 44 5f 38 1c e5 75 d6 c8 30 c1 b7 65 83 60 a7 33 1f 30 8d b3 b2 ec 29 62 0c 8f 6e 17 27 36 dd cb 48 eb 61 53 c6 3c 99 4a b3 11 c6 72 b8 bb 9c be 65 51 c7 01 75 3a 92 71 14 04 03 b9 d9 72 44 12 73 8c ad 18 15 f5 c8 a3 3a cd 3e 24 32 1e 80 aa 49 36 0f 2a c5 61 c3 3f 25 91 23 c9 79 c1 2b 6d a6 1a bc 96 9f 31 70 c0 42 1a 4f 2a 38 33 dd 5a 60 f8 54 a5 a2 f9 76 81 63 06 38 44 62 69 08 c0 4e 4e 14 d1 5b 4d 15 bc 81 e6 01 d9 76 ba 6c 32 18 5a 06 3e ab 8f ea c3 b9 5b 76 ca ee 86 86 93 b0 54 5f 17 25 a2 fc 69 28 cb 6c ef 22 95 85
                                    Data Ascii: h`+lzs_=+<'5\Kw5Ihp)SD_8u0e`30)bn'6HaS<JreQu:qrDs:>$2I6*a?%#y+m1pBO*83Z`Tvc8DbiNN[Mvl2Z>[vT_%i(l"
                                    2025-01-09 23:53:37 UTC8000INData Raw: 9f 0b 91 2b ae 97 7c 99 d8 8d 55 47 a5 04 7c bb 7e d2 6e b5 cc e8 d9 4e ff 00 4f 39 6a c6 75 34 8c d8 ed f9 2f ac aa e8 28 ea c1 15 14 f1 c9 9f e6 6a f3 2d 79 e1 b4 f5 4f 33 d8 cb 19 9f c5 19 db 1f 45 65 59 d6 43 ab 7b 5f 72 ab b0 eb 9f 75 f5 fa 1e 2c e6 06 1f 51 03 e4 a8 25 ad a5 87 f8 fa 8f c2 d3 d4 ba 46 f9 6d 95 cd ab 85 ec 23 e5 73 c6 df 1c 5b ce fd c7 21 75 e9 94 2d 5b 8b 39 16 c6 75 3d 34 1c 97 77 12 44 31 fe aa 0e aa da 83 97 bc b5 bf 1b 22 7c d4 f1 fa 62 68 27 e8 a0 7c d3 c9 b3 46 02 dd 0a 92 31 4e d6 c2 74 71 c6 72 f7 92 54 6f a8 6b 7f 00 df b6 c9 0a 67 73 2b ff 00 aa 26 f9 31 f0 32 42 b7 5a 2a d9 1b 5b 3c c7 60 70 a5 6d 2b 5b bc 87 28 db 24 b2 7a 63 6e 3f 25 2b 29 25 70 cc 8e e9 40 10 97 c6 cd 98 d4 71 b6 69 3f 08 2a c3 23 82 2e 47 51 47 f7 82
                                    Data Ascii: +|UG|~nNO9ju4/(j-yO3EeYC{_ru,Q%Fm#s[!u-[9u=4wD1"|bh'|F1NtqrTokgs+&12BZ*[<`pm+[($zcn?%+)%p@qi?*#.GQG


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    37192.168.2.949865131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:37 UTC616OUTGET /assets/website/images/intro-video.jpg HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:37 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:37 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:22:06 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 53580
                                    Connection: close
                                    Content-Type: image/jpeg
                                    2025-01-09 23:53:37 UTC7984INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 20 03 00 00 03 a0 04 00 01 00 00 00 8a 02 00 00 00 00 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22
                                    Data Ascii: ExifII*V^(ifHH02100100 C!"$"
                                    2025-01-09 23:53:37 UTC8000INData Raw: fe 65 06 0b 5c ce 4b 5c e7 0b b1 95 54 79 a6 fa 4b 49 73 2d d7 1b a5 09 55 29 70 ba 75 12 ad c2 b4 a2 7f 1a 41 16 77 13 83 77 d3 6a e8 e9 d5 62 46 7c ed 73 67 66 a2 b5 91 0e 3f 49 08 90 90 ab 04 38 22 22 de 47 4e d4 6b 56 a4 ec e0 b0 68 76 a3 5a 95 a9 88 0d a9 5a 8d 6a 6f 72 00 1d a9 5a 89 dc 9d 6a 4d d0 01 b5 2b 51 ad 4d ee 4c 08 fd c9 b6 a3 5a 95 a9 37 40 0c 45 2e e4 41 14 eb 50 dd 0e 80 f7 25 dc 89 6a 56 a8 0c 0d ab ea 2d a9 5a 80 03 6a 6d a8 d6 a5 6a 69 d0 01 b5 36 d5 22 d4 de e4 80 0d a9 bd ca 47 72 6d a8 02 3d a9 5a 8d 6a 6d aa 56 00 6d 4d b5 48 b5 37 b9 34 ec 4c 8f dc 9b 6a 91 6a 6d a9 88 8f 6a 6d aa 45 a9 a4 28 02 29 0a 0b a2 a6 10 a0 9a 62 ec af 74 56 93 0b 8e 91 54 2e 8a d2 61 a1 d2 29 90 6f 94 6d a9 9f 0d 4a 25 1e 98 3e 5a 94 48 2c 02 86 8e 84
                                    Data Ascii: e\K\TyKIs-U)puAwwjbF|sgf?I8""GNkVhvZZjorZjM+QMLZ7@E.AP%jV-Zjmji6"Grm=ZjmVmMH74LjjmjmE()btVT.a)omJ%>ZH,
                                    2025-01-09 23:53:37 UTC8000INData Raw: 1a 7c 68 8c 47 28 c4 42 db 6e 16 63 96 8e ac bb b6 8a d3 1c 52 3a 94 56 a2 c6 f2 4a db 63 93 62 22 d8 db b9 68 6b 6c 51 4c 65 ba 56 69 a8 33 9f 72 93 e2 5c 6e db 47 4d bb 8b d4 b5 94 f7 da 76 28 8e 6d c4 b9 dd 32 4b ae 94 86 e3 89 10 91 79 0d bd a4 4b ff 00 95 6a 29 52 6d fb 33 9a 48 5b dc a1 06 4e 71 e0 0d 79 a6 88 88 ae b5 e5 81 aa cc 28 d2 b2 19 6b cb e6 12 ea e9 5d 0a a0 44 fc 7c dc 81 dc 57 5d a5 64 66 52 9f 6d c1 a8 36 4e 64 97 96 e4 77 b5 6a 50 95 ae 8b b1 d3 ec ce b4 15 47 62 b6 51 4b 20 88 89 b2 bb a7 a4 96 99 81 74 c5 91 71 dd aa 74 19 70 48 46 e6 c6 e7 3a 76 92 ce e2 ac 40 c3 43 94 df e2 6d 51 73 af 23 da e4 ea 86 e2 aa c0 b1 e4 36 42 23 cb 72 c1 e2 3c 58 fd 42 1b 74 48 6e b9 74 87 0b c5 fd 24 b2 78 f7 10 be ec e2 26 c8 47 4d df 52 b6 e1 bc 12
                                    Data Ascii: |hG(BncR:VJcb"hklQLeVi3r\nGMv(m2KyKj)Rm3H[Nqy(k]D|W]dfRm6NdwjPGbQK tqtpHF:v@CmQs#6B#r<XBtHnt$x&GMR
                                    2025-01-09 23:53:37 UTC8000INData Raw: 35 9d 24 2b 16 45 69 0a b4 a5 54 09 a4 11 94 7c a2 75 5e 18 ce 66 ef c4 59 52 92 ec 57 b2 1e 1d 43 cc b7 42 42 e0 89 09 2c ee 23 a7 8b f7 39 b5 22 58 e6 ba 7d 01 cd b9 9b 9b 4e 12 da 24 b3 a2 fb f0 5e 11 73 6a b8 8c e8 c9 d4 29 27 64 e5 0a 25 5b d2 49 db 5b 41 cc 21 72 d5 20 b5 26 42 f9 b2 ae a0 c0 b9 75 bb 94 56 0b 99 5a 3a d7 96 4a b6 36 92 71 57 24 69 c7 3f 49 23 33 a8 6e 1d a4 2a 94 5d 77 0c 4e cf 8a 24 e5 35 ed 44 df 4a b8 12 43 b4 5c 64 a3 3c 37 09 2a d7 04 fe 8c be 8d 28 5f 8e 2f c7 76 e1 70 6e f4 a7 69 21 b9 63 69 92 5d a0 54 32 9c d5 4d 73 77 ee 7d 4b 5d 70 89 66 b6 e8 93 2a f4 ec cb 92 1b 59 20 4b 31 9c a2 5d a7 d9 53 15 1c 59 d2 f0 74 9f 83 2a e9 11 7d 2e 73 0a e1 d7 5a 57 36 56 8a b0 a2 55 a4 51 2b b0 6b 4c 17 7b f1 24 0b c2 a1 9b 1a cb 07 07
                                    Data Ascii: 5$+EiT|u^fYRWCBB,#9"X}N$^sj)'d%[I[A!r &BuVZ:J6qW$i?I#3n*]wN$5DJC\d<7*(_/vpni!ci]T2Msw}K]pf*Y K1]SYt*}.sZW6VUQ+kL{$
                                    2025-01-09 23:53:37 UTC8000INData Raw: cf 89 39 6e ab 87 4a bd 99 12 b2 d1 82 b8 48 49 37 2f 48 92 6b 4e 8f e2 0f e6 46 21 cc 15 5b 24 9d 15 af dc 2f 23 30 57 0a 0c 92 1c e1 44 61 45 17 4b a2 3c c0 cc 12 15 93 ae 41 ba e1 b5 6d 1d 1d a5 6a a7 a8 35 71 7d 49 be 45 8e 6e 32 b0 dc 3d ab f8 ca 69 53 64 17 da a2 ed f5 0a f4 1f b2 c5 6b b5 ac 49 52 c3 ce 97 93 52 8f 9c cf f1 9b 5e 4e cd 2a 2d 79 9a 80 ed 6c bc cf 50 ae c5 84 eb 85 47 af 52 71 0c 3d 5e 15 e6 de fa 87 99 52 e3 f1 20 e0 4a 71 d9 35 25 d3 35 5e d6 54 6b 6a 51 6a 1f 53 24 bc e7 75 b7 2f 6b 7b 46 51 9a af e0 f9 12 e1 ea 17 19 19 0c af 14 cc d2 f1 2a 5b bc 71 91 6e 8f 87 38 5f 92 3c 91 bd 92 5e f1 f6 60 c4 45 88 f8 23 46 79 e2 ba 4c 1b a1 3d df d4 da f0 86 e1 5e 91 f6 15 c4 99 53 71 0e 0f 7b f1 84 67 46 59 a6 ad 17 ea 12 a5 2f 6f f3 ff 00
                                    Data Ascii: 9nJHI7/HkNF![$/#0WDaEK<Amj5q}IEn2=iSdkIRR^N*-ylPGRq=^R Jq5%5^TkjQjS$u/k{FQ*[qn8_<^`E#FyL=^Sq{gFY/o
                                    2025-01-09 23:53:37 UTC8000INData Raw: fc 32 6a b3 3c 0f 8f 2f fc 1e 97 a8 be 32 30 c9 c8 12 da 42 e7 f3 2f 2d ff 00 d2 0f 13 ba af 84 67 fa 5e 65 7a 62 93 db 9f 81 e4 b5 fe a6 c8 57 06 f6 f0 60 64 f0 d3 0d 4f e8 9d ff 00 05 4e 99 56 4a ff 00 fd 2f ed 66 c8 3d d1 4c f1 ab 1a a0 88 fa 55 b6 07 72 ea 4d 72 15 ba bc 31 38 3f 97 52 ce f8 cc 8c c6 2d 2d c4 ad f8 7c ff 00 7d 61 e6 ae b7 39 a2 6f f5 0a d1 8a 4b 7a 45 5a 85 b7 14 9f e7 fa 19 ea c0 65 54 e5 07 ef 14 31 dc ac b1 07 67 db ae ea 6d b2 fe 55 5a b0 e5 e2 6f ee 5f 8e f6 ab 3a c5 0d dc dc 3f 1c bd 28 84 44 aa f0 63 b9 94 1b 7a 55 97 f8 ae d6 37 ba 29 9c b9 aa 9c 97 d4 77 7a 70 92 0a 7a b1 3a 2b 4a 83 dc 90 15 c2 48 62 92 99 01 10 91 28 af b0 ac 07 72 1b a2 ab ab 2c 8f 08 a7 16 f2 c9 38 14 c7 5a d4 82 40 ab 6a 8b 93 4c 1a 1e 51 12 98 2d 23 5a
                                    Data Ascii: 2j</20B/-g^ezbW`dONVJ/f=LUrMr18?R--|}a9oKzEZeT1gmUZo_:?(DczU7)wzpz:+JHb(r,8Z@jLQ-#Z
                                    2025-01-09 23:53:37 UTC5596INData Raw: 11 43 f1 82 a4 54 93 24 5a a7 53 ea f5 08 2e 5d 0e a0 e3 7f 49 2a 71 7c 89 2b d0 9d 13 4d ae 8e 85 4f e2 8e 32 86 36 8d 5d f2 58 fc 6c 51 f1 76 27 7b 10 d6 22 32 53 5e 6c 45 e2 11 dd 68 da 24 ab c4 d1 05 d5 1d b1 f6 0d f2 8f 46 76 b5 82 c6 54 81 2a 28 88 c8 22 b7 2f 94 95 f5 3f d9 ff 00 89 52 77 46 81 1b ea 96 a6 46 92 2d 10 92 f5 67 09 aa e3 5e c2 31 5f 2d 4f 36 39 64 aa ca be 1c 77 24 5f 1d 46 4d a9 76 79 96 1f b3 8e 3a e6 ab 51 c5 4a 2f 65 da fc c7 b3 e7 62 8a 7b 1f 4b 24 4b d7 85 10 53 72 16 59 67 dc a9 a4 49 64 c8 ba 3c 3f 8f fd 9f 31 96 13 80 55 28 8f 31 5a 85 d9 db ab 23 e2 76 2c 3e 17 c1 d5 da d3 96 c3 a7 bf f5 10 da 2b f4 69 a6 3a 84 56 27 17 e0 e6 1a 7b de 10 fc 86 4b e2 36 df 29 2a b2 65 7b 3d 2b 93 5e 9f 3e e7 b7 22 3c db 87 38 3a c3 44 25 5e
                                    Data Ascii: CT$ZS.]I*q|+MO26]XlQv'{"2S^lEh$FvT*("/?RwFF-g^1_-O69dw$_FMvy:QJ/eb{K$KSrYgId<?1U(1Z#v,>+i:V'{K6)*e{=+^>"<8:D%^


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    38192.168.2.949870131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:37 UTC614OUTGET /assets/website/images/paymethod.jpg HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:37 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:37 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:22:16 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 14375
                                    Connection: close
                                    Content-Type: image/jpeg
                                    2025-01-09 23:53:37 UTC7984INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 63 02 00 00 03 a0 04 00 01 00 00 00 ce 00 00 00 00 00 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22
                                    Data Ascii: ExifII*V^(ifHH02100100cC!"$"
                                    2025-01-09 23:53:37 UTC6391INData Raw: 0b a9 88 be aa 43 be 9b 28 c5 c9 99 f0 8e 3c 0a 5c df 0b 71 df 66 62 e5 fd 17 b5 fa 9e d2 e2 d7 e9 b5 f7 d2 f6 59 0f 18 32 e6 6b 97 18 9a b6 36 4b 57 84 df f5 76 c0 6e 23 65 b6 e5 1d bb f5 5a b4 5e e0 82 41 1b 59 64 b9 7f 3c 66 5c 11 a2 2a 5c 46 57 c3 fd 94 be fb 7c 85 f6 5e b1 92 ed d3 21 5d 45 8e cf 2c 3d fe 8c 76 48 e4 89 e5 b2 c6 f6 38 1b 10 e0 41 f9 a5 85 82 d8 f1 f1 4e 3a 80 06 33 96 30 da d0 74 71 0c 00 db be a0 85 ea 73 17 0d 71 01 fa ee 57 96 8d dd e0 23 ee b2 c7 6c 7e 18 f3 db 1f ba b3 5b 52 42 c7 e2 34 c4 90 08 99 a6 e7 6f ac 37 5d 80 ca aa 23 03 07 d2 e0 d8 7e f8 d7 6f 15 a3 21 83 84 95 6e 6c 6c 7e 27 14 8f 21 a0 5c da e4 db ed 59 bc bc 1f c0 a5 8c 39 98 86 22 34 1c bf a6 25 48 a5 38 f0 55 75 1b 2b b5 ae fd c7 5f a3 3c fa 55 23 39 9c 2a 20 17
                                    Data Ascii: C(<\qfbY2k6KWvn#eZ^AYd<f\*\FW|^!]E,=vH8AN:30tqsqW#l~[RB4o7]#~o!nll~'!\Y9"4%H8Uu+_<U#9*


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    39192.168.2.949871131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:37 UTC619OUTGET /assets/website/images/sale-proceeds3.png HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:37 UTC207INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:37 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:22:16 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 20383
                                    Connection: close
                                    Content-Type: image/png
                                    2025-01-09 23:53:37 UTC7985INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f3 00 00 01 64 08 06 00 00 00 34 6c d2 b0 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed dd 7d 7c 14 e5 b9 f8 ff cf 24 80 3c 68 1e 7c 7e a8 b2 44 ad d6 d6 12 0e 96 28 a8 6c 02 5a ea 69 15 48 51 5b db 9a b4 a7 78 a4 a7 35 b1 3d 80 3f 4f 4b b0 87 2f 09 6d 65 d1 ef c1 af 9e b6 c4 da 7a aa 34 12 ed d1 82 52 b2 56 51 b1 52 d7 da 5a ad 15 56 ad ad 5a 95 24 4a 80 40 b2 bf 3f ee 19 76 b2 ec 26 fb 38 f7 cc ce f5 7e bd f6 05 99 9d 9d b9 10 dc 6b ae fb d1 88 c5 62 08 21 84 10 c2 bb 4a 74 07 20 84 10 c2 95 96 00 ef 01 31 f3 f5 08 30 5b 6b 44 22 25 49 e6 42 08 e1 5d 55 c0 ed c4 13 6e 0c 95 84 33 3d 27 51 ab f9 aa b4 1d 9b 8d 4a e8 55 19 5c bb 12 b8 d7 f6 5e 6b c2
                                    Data Ascii: PNGIHDRd4lpHYs IDATx}|$<h|~D(lZiHQ[x5=?OK/mez4RVQRZVZ$J@?v&8~kb!Jt 10[kD"%IB]Un3='QJU\^k
                                    2025-01-09 23:53:37 UTC8000INData Raw: b1 2d 4a 16 89 dd 1c 11 1f 02 42 32 22 de 71 d5 a8 45 85 c4 c8 a4 1a f7 9e cb 50 df 49 0d a8 66 f5 9b 80 bb 74 06 24 0e e5 eb 64 5e d6 b1 2d 80 fb 92 5d 80 dc 13 7b 04 35 d7 d9 3e d5 ad 01 a9 6e 0a 25 d9 7f d7 08 d2 42 92 28 8c 9a 72 26 d5 b8 87 9c 30 e1 a8 8b 80 c7 80 bf 00 e7 00 3d 7a 23 12 c9 f8 ba 99 5d 63 7f 79 36 a2 c0 1a 72 5b 27 5e 36 7f 29 8c f0 96 ae 39 b5 f6 03 7d a1 60 17 52 55 5a ba 51 4b b1 86 86 3b c9 dc 18 65 35 f2 df cd 15 46 97 8c a2 ee e4 73 38 a3 e2 64 fe b6 fb 9d 2f 4f 3d f6 4c af 7c 57 fa 92 af 2b 73 60 a6 ee 00 32 10 40 7d d1 ad 2e eb d8 96 d5 06 30 09 53 dd 1a 90 11 f1 f9 92 aa 32 0f 3a 1c 87 1b 85 51 cd ea d1 e1 4e 92 6d 4a dd e5 f4 8a 0f 71 49 60 3a bf 7f e7 15 fe eb f7 1d 0c c4 06 cb a7 1e 7b a6 ee b0 c4 30 fc 9e cc 83 ba 03 c8
                                    Data Ascii: -JB2"qEPIft$d^-]{5>n%B(r&0=z#]cy6r['^6)9}`RUZQK;e5Fs8d/O=L|W+s`2@}.0S2:QNmJqI`:{0
                                    2025-01-09 23:53:37 UTC4398INData Raw: 27 d9 e7 12 ef 37 d5 bc 56 b2 d7 82 84 f3 9e b1 5d c7 fe de 12 db f1 54 0f 06 79 d7 33 7f 5a 94 2c 16 77 18 57 5a c2 ff f7 91 93 58 71 f6 29 5c 1f 79 95 d5 2f fd 5d 12 79 71 4a 55 95 7b 7a 00 dc 48 f6 ff f6 b7 c4 ba bb 39 6c f6 45 ba 43 f1 82 90 ac f4 26 72 51 82 4a 86 56 e2 db 0c 2c 35 7f 05 95 84 ad 64 59 89 4a ee 0b 13 ae b1 04 95 5c 53 25 f4 2a f3 fd c4 cf b5 02 f7 66 11 f3 ed e6 35 4f 05 b6 9b d7 a8 32 5f d6 03 42 9b f9 9e 93 32 1a 0c 77 e1 31 65 6c 38 ff 0c 76 ec de c7 e5 4f fc 99 1d 1f ec 2d 5c 64 42 b7 e2 ec 2f 4f c3 9e 07 ee 67 d4 99 67 32 ea cc 33 75 87 e2 66 51 64 a5 37 91 a3 51 a8 66 f4 a5 e6 cf eb cd 9f 77 a1 9a bd ed 16 a2 12 a6 75 de 76 d4 43 c0 02 f3 f8 42 54 12 4d b4 80 78 a2 bf c3 bc be 75 2d eb bd 5d 09 9f 31 86 89 79 aa 79 fe 0e 5b 0c
                                    Data Ascii: '7V]Ty3Z,wWZXq)\y/]yqJU{zH9lEC&rQJV,5dYJ\S%*f5O2_B2w1el8vO-\dB/Ogg23ufQd7QfwuvCBTMxu-]1yy[


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    40192.168.2.949880131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:58 UTC378OUTGET /assets/website/images/forex%20(2).jpg HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:59 UTC209INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:58 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:22:04 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 117852
                                    Connection: close
                                    Content-Type: image/jpeg
                                    2025-01-09 23:53:59 UTC7983INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 40 06 00 00 03 a0 04 00 01 00 00 00 2b 04 00 00 00 00 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22
                                    Data Ascii: ExifII*V^(ifHH02100100@+C!"$"
                                    2025-01-09 23:53:59 UTC8000INData Raw: 2e 8d 3c 61 f8 35 42 9e 10 aa e2 26 5c 8c b9 59 08 34 86 eb 46 2b 6c c7 71 5d 45 68 c3 56 e7 1c b3 48 e3 6c b8 e3 6c ea 57 ba 8a 4f 1e 4e 65 cd cb 6f 4c cd 52 e1 cf 8e 0a dc 9b 3a a1 89 23 78 62 48 53 6e 4c 8c 96 c9 65 7a 91 6f 26 f4 6a 42 58 20 c9 49 e0 84 93 6f 42 65 22 39 f5 13 6d 8d a6 18 d6 89 01 07 20 c6 93 de 40 03 1b 1f 2f 43 4b 24 d4 40 64 52 c9 24 89 28 bf d1 38 c5 fa 00 74 57 1c e4 b6 2f 44 e1 42 72 7a 46 aa 56 92 6b 80 72 48 87 24 8c f1 89 6a 83 68 dd 4a d1 ae 11 6f f4 f8 ff 00 89 1f 75 11 f7 11 cc 74 9f a0 2a 2c e9 4a 8f 1a 05 43 79 c0 9e 40 fb 86 4a 36 bd cd 64 eb 58 d9 24 d6 22 4a da d5 b6 b4 77 7a 7d ae 1a fc 76 72 67 cb 48 e5 cd 9a 90 58 58 ad 36 91 d9 b5 b1 ee 58 c6 0d 16 16 b1 58 ca 5f ff 00 13 b1 6f 45 24 79 59 33 36 79 39 72 36 ce 57
                                    Data Ascii: .<a5B&\Y4F+lq]EhVHllWONeoLR:#xbHSnLezo&jBX IoBe"9m @/CK$@dR$(8tW/DBrzFVkrH$jhJout*,JCy@J6dX$"Jwz}vrgHXX6XX_oE$yY36y9r6W
                                    2025-01-09 23:53:59 UTC8000INData Raw: c9 48 83 5e 49 65 21 39 31 67 20 f9 13 10 c7 bc 09 ec 05 90 a0 07 81 0d fa 8f 03 42 16 bc 06 18 d2 f6 1a 1d 0a c4 96 09 47 4c 6d 68 83 78 65 08 b5 49 79 2e a3 3c 34 63 73 d1 6d bc ff 00 34 26 c9 68 f5 bf 4e 49 a9 c7 d0 fa 2f 4b ad 15 42 38 67 cd 3a 1c f6 b0 cf 67 63 73 db 49 29 3f 07 89 b8 b9 48 f1 37 21 72 3a fd 4a b6 61 2c 3e 4f 1f d5 69 3a 92 96 b2 75 af 2f 33 9f cb 07 39 d6 a7 37 b6 9b 66 18 93 8b b3 9f 14 5c 7b 38 95 2c 93 5f c4 9d bf 4e 73 d2 89 db 85 2a 73 59 c2 34 52 8c 20 f4 91 b3 cd 24 74 3c d2 47 3e db a4 28 a5 29 23 af 63 67 4e 09 65 16 42 70 ed d9 4d 6b ea 74 9e 14 b6 61 29 ca 66 12 94 a6 76 ed fe dd 38 f8 5e c1 77 5e 9b a6 f6 b8 3c cd 5e b3 18 2f fe e6 0e 65 e7 5b 6d 3f cf 5f 24 c3 5a 72 64 c7 5e 52 66 ae b9 56 19 78 67 95 ba b9 ed 93 de 05
                                    Data Ascii: H^Ie!91g BGLmhxeIy.<4csm4&hNI/KB8g:gcsI)?H7!r:Ja,>Oi:u/397f\{8,_Ns*sY4R $t<G>()#cgNeBpMkta)fv8^w^<^/e[m?_$Zrd^RfVxg
                                    2025-01-09 23:53:59 UTC8000INData Raw: dc 9a 4f 0f 06 ae 9c a9 7d cf f7 5e 30 0a c4 cd d5 ac a9 7f 46 aa c6 4b 38 e3 c9 5f 4e 74 21 16 e6 b2 d7 81 75 1b 8a 58 ec a2 da 45 5d 32 ad ba ab db 5d bc 3f 26 ae 49 55 11 4e 8a af ea 42 75 7f 05 84 66 cb f5 36 f5 55 45 54 ff 00 66 5d c9 98 dd 39 a8 e5 c5 e0 99 ae fa 2a 2f a2 2f 82 2f 5e 41 b7 91 36 64 31 b2 2c 1f 20 fd 40 03 3b 1e 33 a1 68 05 40 46 a4 16 0c f2 86 f4 68 6c 1a cb 25 c6 c0 cc 96 f6 4b 0f c7 06 98 db ce 51 6d 47 82 89 c6 51 78 c7 06 72 83 40 41 bd 0b fe c1 b1 37 ac 12 07 66 95 07 e8 6c a5 6d 2c f0 6e a1 69 9c 68 df 42 d7 4b 44 a5 67 a4 a0 91 82 de d1 fa 64 db 4a d5 25 a4 74 28 db 63 95 a6 68 54 12 59 fe c6 8b 18 39 45 1c a9 50 fc 78 31 5d 53 4b 27 76 b5 35 83 97 7b 4f 92 65 1a 32 73 bf 47 9e ba ca ca 58 c1 8a 49 b7 93 a5 75 4d f7 3d 19 6a
                                    Data Ascii: O}^0FK8_Nt!uXE]2]?&IUNBuf6UETf]9*///^A6d1, @;3h@Fhl%KQmGQxr@A7flm,nihBKDgdJ%t(chTY9EPx1]SK'v5{Oe2sGXIuM=j
                                    2025-01-09 23:53:59 UTC8000INData Raw: db c2 86 16 1b f5 1a 1d 1c 8b 1a 51 75 3f dc 78 46 db c5 45 ac 45 64 a6 49 77 68 58 6c 87 3a e8 7c 0a 94 12 79 1b 89 66 31 e0 8b 59 23 91 54 41 a1 35 a2 c6 b0 45 e4 76 04 1a 22 f8 24 c8 c8 76 02 ef 69 63 2d 23 7f 4a a9 6c e4 e1 71 ac f0 ce 7b 88 63 65 29 53 b2 5a b3 65 fd 38 7d d6 a9 61 af 18 33 4a 9c 92 cb 4c 74 aa 76 4d 4a 5b 4b c1 d4 ba b9 b3 ad 68 9d 35 d9 53 ca 34 55 36 ec 5d a3 93 c0 26 c9 aa 53 9a 6e 2b 28 29 d2 9b 9a 8a 5b 21 c4 ab 04 f7 c1 a2 d6 8c ab cd 46 1b 25 56 c6 ad 2a 4a a4 e2 d2 63 b3 ba 9d b6 7b 12 f9 17 1a 7d 8e ef d1 6d dd ac ad b0 a6 b0 c9 51 bd ab 4a 93 84 64 d2 65 35 ee 67 5d b7 37 96 c8 65 24 4b 92 4f a1 a5 fb 15 79 ca 6d b9 3c b6 51 32 d9 3d 95 cb 2c 9b 02 99 2f 04 30 f2 5b 25 bf 72 0d 79 65 26 49 1d b0 df 90 7a 0f 03 b0 0d 7c 8d
                                    Data Ascii: Qu?xFEEdIwhXl:|yf1Y#TA5Ev"$vic-#Jlq{ce)SZe8}a3JLtvMJ[Kh5S4U6]&Sn+()[!F%V*Jc{}mQJde5g]7e$KOym<Q2=,/0[%rye&Iz|
                                    2025-01-09 23:53:59 UTC8000INData Raw: 72 69 fa 40 93 5e c9 6d 88 36 24 41 40 de c3 e4 6f 02 62 60 74 ba 0d 0b 7b 9b d8 50 ad 09 4b bd e1 76 b3 dc d1 b1 fa 7b e9 b7 1b ea 97 bf 76 e2 3b 8d 18 70 be 4f 9b d2 fb 8a 5f 83 6a 5e c7 ab fa 5f e8 de af d7 e6 aa 76 4e 9d 05 cd 49 af fa f5 39 b6 27 51 fc a5 48 e3 d9 4a ae 52 a4 75 e5 fe a2 fd 47 71 7e a1 d3 f7 1c e2 34 f1 9c 9d bb ce ad d5 ee 2d 55 7f a8 ef d5 ad 1c 65 5b d1 78 93 f9 65 13 a7 d1 3e 96 a5 2b 7a 51 51 bb c6 ea d4 59 67 80 fa 86 fe 77 97 12 9c ae 1d 45 e1 67 47 1e 3d 3c 79 97 28 24 97 f7 38 a1 86 19 9f e1 1a 5f b3 b9 d7 be b5 b8 a9 41 d9 f4 d6 e8 db ad 69 bd 9e 3a b5 7a 95 a6 e7 52 4e 52 7c b6 c8 63 c8 1e 86 2d 78 62 55 14 7a 78 b0 43 12 a8 a3 eb 92 aa 92 c2 28 ab 53 f6 65 95 7d 10 75 7b b9 79 3d dc 99 61 8d 5b 3d 3d 5d 27 36 2a eb b9 b2
                                    Data Ascii: ri@^m6$A@ob`t{PKv{v;pO_j^_vNI9'QHJRuGq~4-Ue[xe>+zQQYgwEgG=<y($8_Ai:zRNR|c-xbUzxC(Se}u{y=a[==]'6*
                                    2025-01-09 23:53:59 UTC8000INData Raw: d9 63 0c ff 00 61 00 00 3f 80 ff 00 b0 ce c5 b1 01 5f 81 79 06 08 e7 19 75 1a 9d ad 1d 4b 1b 9c 35 b3 8d 92 ea 35 1c 5f 26 f8 b2 b8 b2 5a b3 d8 5a 5d 2c 2d e4 df 4e b7 77 18 3c 9d 95 c3 4d 6c ef 74 fa bd d8 5f e0 fa 8d 2d e8 45 76 72 cf 1b 3a d4 f2 d6 b2 6a a3 4d bc 64 aa d9 26 96 19 b6 92 4b d0 ec cd e7 38 aa 89 8f da 27 4a 9e 17 06 98 45 2c 65 15 46 4b 1e c5 d0 7a 3c 1c fb d9 73 3e d9 aa 82 45 88 97 cf f7 20 98 f3 ac 9c 96 52 25 29 24 b3 93 25 d5 78 c6 2f 64 ae 2a f6 c7 2b 47 07 ab 5d b8 a7 f9 60 ce 73 51 46 91 83 7e 8a 3a bf 51 ed ca 4c f2 dd 42 f2 75 64 d4 5e 51 65 fd 4a 95 aa 35 bc 14 52 b6 94 b9 4f e4 e2 96 4b 3b 71 ea c9 fc 18 d4 65 27 be 4d 14 a8 36 b8 37 d1 b1 9c 9a d1 d2 b4 e9 cd e1 38 99 3c ab e0 f4 71 78 d9 bf 67 16 16 6e 5e 0b a1 67 28 f8 67
                                    Data Ascii: ca?_yuK55_&ZZ],-Nw<Mlt_-Evr:jMd&K8'JE,eFKz<s>E R%)$%x/d*+G]`sQF~:QLBud^QeJ5ROK;qe'M678<qxgn^g(g
                                    2025-01-09 23:53:59 UTC8000INData Raw: 44 c9 26 42 49 67 5b 46 ce 9d d3 6e 2f 65 8a 51 c4 57 32 7c 23 a3 d3 e8 db d9 bf b7 d4 28 2d ff 00 cb d0 a7 a8 5d c6 8b 74 ec ab 3f b6 fd 0d 14 12 56 c5 c9 be 91 8f a8 59 ff 00 49 3e c7 51 49 fb 33 3f dd a8 a3 db df 2e df 4c 91 9c e5 39 66 4d b6 fd 48 f2 65 2f e0 a4 bf 63 f2 02 f6 02 47 40 c7 80 f3 ec 00 00 00 00 00 1b fd 00 f7 81 58 c3 e4 7c 26 26 31 d8 00 83 dc 7e 76 20 00 41 b3 6d 8d 8c ee 3f 2c a8 c7 d5 8d 2b 06 e8 ae ca af db ad 17 28 e5 67 83 df fd 3d d0 ad fa ad 28 56 78 8c 3c e7 c1 e3 23 6d 46 da b4 5d 4d a4 77 63 f5 42 b5 b6 54 6d e5 84 96 12 42 9e 49 e3 ea 2a ce 5d 8e 52 55 0f 67 d4 ba 47 fe 0f a2 53 51 5f 6f 31 f3 a3 27 5c fa e6 12 52 b7 e9 e9 39 70 b0 7c aa 3d 76 57 93 6a e6 a4 92 f9 23 ff 00 92 85 bb 7d a9 4b d1 a6 79 f9 3c 74 72 cb ee 49 f6
                                    Data Ascii: D&BIg[Fn/eQW2|#(-]t?VYI>QI3?.L9fMHe/cG@X|&&1~v Am?,+(g=(Vx<#mF]MwcBTmBI*]RUgGSQ_o1'\R9p|=vWj#}Ky<trI
                                    2025-01-09 23:53:59 UTC8000INData Raw: c5 f2 56 e5 2a 8d 60 eb c5 a3 29 7e 59 9d 22 5c eb d1 7c eb a4 b4 56 9c e6 f2 4a 95 16 de d1 a2 31 8c 16 c7 9b c8 60 d6 5c 70 ab 62 50 72 f6 55 0a 49 2c b4 65 bf bd 85 bc 1e 5a 58 2f be ba 85 1a 6e 4e 49 1e 0b ea 7e ad f7 5b 85 39 7f 93 e7 37 37 f2 65 77 26 74 e3 c4 be 0b 3e a0 eb ae 69 c2 9c 9f f7 3c ad 7a d3 ab 27 29 3d b2 35 26 e7 2c b7 91 25 b3 ca 6d b7 d9 d2 a3 44 49 41 64 9a a7 f8 e7 24 13 69 88 65 8e 9e b2 41 69 e3 05 d4 5f 7b c0 ee 21 08 47 9d 95 40 14 7f 26 93 7a 1d d2 84 63 84 f6 66 53 6b 81 4a 4e 4f 2d e4 56 31 a9 35 c3 22 db 7c b0 c8 08 28 04 00 03 1a 17 c0 c4 00 1e 00 09 46 2d bc 25 92 94 5b 15 91 79 1a 4f d0 df 67 d3 ea 56 6b 4c ee d9 f4 38 e1 39 ad 9f 49 e3 3e 98 dd df 5c a3 1a 5f c9 86 4d 88 43 d9 e7 2d ec ea 55 7a 8b 3a d6 bd 0e 72 49 b4
                                    Data Ascii: V*`)~Y"\|VJ1`\pbPrUI,eZX/nNI~[977ew&t>i<z')=5&,%mDIAd$ieAi_{!G@&zcfSkJNO-V15"|(F-%[yOgVkL89I>\_MC-Uz:rI
                                    2025-01-09 23:53:59 UTC8000INData Raw: 8d 3a 11 eb 2d ee ec fa e5 05 42 ef b6 9d ca d4 67 ea 70 ba af 4d af 65 55 c6 a4 5f 6e 75 2f 0c c5 4a 72 84 94 a2 da 6b ca 3d 1f 4c ea b4 ae e8 7f 47 d4 12 92 7a 8c 9f 83 a5 4e 39 15 4b d9 97 17 07 6b d1 e6 5a d8 7b 1d 8e b5 d1 ea 5a 3f bb 4b fd ca 2f 6a 48 e4 35 ec 63 38 38 ba 66 91 92 92 b4 27 c0 20 45 96 ff 00 6d d4 5f 71 e2 3e 48 19 14 b3 ea 68 b3 ab 0a 55 54 e7 15 24 bc 16 dc dc 50 ec fb 74 60 b1 ea 64 8c 27 25 95 16 ff 00 43 aa 11 e9 6f 7a b7 4f bd e9 df 6b ec 2a 75 23 c6 0e 13 b1 b8 74 dd 55 4d f6 7a 95 5b 54 8d 2a aa 72 4a 58 7c 34 7a bb 3e bd 69 71 68 ed 2e 29 46 9a c6 13 c1 bc 5a c9 fd 6e 8c da 70 5f 8a 3c a5 1a b2 a1 53 ba 2f 68 b2 ea f6 e2 e1 e2 73 78 f4 0e a3 0a 70 b8 97 da 79 8e 4c de 4c 9b 6b a4 69 d3 ec 04 01 fa 20 63 d6 04 c0 00 00 07 f2
                                    Data Ascii: :-BgpMeU_nu/Jrk=LGzN9KkZ{Z?K/jH5c88f' Em_q>HhUT$Pt`d'%CozOk*u#tUMz[T*rJX|4z>iqh.)FZnp_<S/hsxpyLLki c


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    41192.168.2.949874131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:58 UTC717OUTGET /register.html HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-User: ?1
                                    Sec-Fetch-Dest: document
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:59 UTC207INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:58 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:21:50 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 39390
                                    Connection: close
                                    Content-Type: text/html
                                    2025-01-09 23:53:59 UTC7985INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 21 2d 2d 20 4d 69 72 72 6f 72 65 64 20 66 72 6f 6d 20 61 76 61 6e 74 69 73 77 65 61 6c 74 68 6c 74 64 2e 63 6f 6d 2f 72 65 67 69 73 74 65 72 20 62 79 20 48 54 54 72 61 63 6b 20 57 65 62 73 69 74 65 20 43 6f 70 69 65 72 2f 33 2e 78 20 5b 58 52 26 43 4f 27 32 30 31 37 5d 2c 20 54 68 75 2c 20 30 39 20 4a 61 6e 20 32 30 32 35 20 30 31 3a 32 33 3a 31 30 20 47 4d 54 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 41 64 64 65 64 20 62 79 20 48 54 54 72 61 63 6b 20 2d 2d 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22
                                    Data Ascii: <!DOCTYPE html><html lang="en">... Mirrored from avantiswealthltd.com/register by HTTrack Website Copier/3.x [XR&CO'2017], Thu, 09 Jan 2025 01:23:10 GMT -->... Added by HTTrack --><meta http-equiv="content-type" content="text/html;charset=UTF-8"
                                    2025-01-09 23:53:59 UTC8000INData Raw: 73 74 72 69 61 22 3e 41 75 73 74 72 69 61 3c 2f 6f 70 74 69 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 41 7a 65 72 62 61 69 6a 61 6e 22 3e 41 7a 65 72 62 61 69 6a 61 6e 3c 2f 6f 70 74 69 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 42 61 68 61 6d 61 73 22 3e 42 61 68 61 6d 61 73 3c 2f 6f 70 74 69 6f
                                    Data Ascii: stria">Austria</option> <option value="Azerbaijan">Azerbaijan</option> <option value="Bahamas">Bahamas</optio
                                    2025-01-09 23:53:59 UTC8000INData Raw: 72 6e 20 54 65 72 72 69 74 6f 72 69 65 73 3c 2f 6f 70 74 69 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 47 61 62 6f 6e 22 3e 47 61 62 6f 6e 3c 2f 6f 70 74 69 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 47 61 6d 62 69 61 22 3e 47 61 6d 62 69 61 3c 2f 6f 70 74 69 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20
                                    Data Ascii: rn Territories</option> <option value="Gabon">Gabon</option> <option value="Gambia">Gambia</option>
                                    2025-01-09 23:53:59 UTC8000INData Raw: 3d 22 4d 6f 7a 61 6d 62 69 71 75 65 22 3e 4d 6f 7a 61 6d 62 69 71 75 65 3c 2f 6f 70 74 69 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 4d 79 61 6e 6d 61 72 20 28 42 75 72 6d 61 29 22 3e 4d 79 61 6e 6d 61 72 20 28 42 75 72 6d 61 29 3c 2f 6f 70 74 69 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 4e 61 6d
                                    Data Ascii: ="Mozambique">Mozambique</option> <option value="Myanmar (Burma)">Myanmar (Burma)</option> <option value="Nam
                                    2025-01-09 23:53:59 UTC7405INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 53 77 69 74 7a 65 72 6c 61 6e 64 22 3e 53 77 69 74 7a 65 72 6c 61 6e 64 3c 2f 6f 70 74 69 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 53 79 72 69 61 22 3e 53 79 72 69 61 3c 2f 6f 70 74 69 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                    Data Ascii: <option value="Switzerland">Switzerland</option> <option value="Syria">Syria</option>


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    42192.168.2.949873131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:58 UTC618OUTGET /assets/website/images/distribution3.png HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:59 UTC207INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:58 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:22:18 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 20641
                                    Connection: close
                                    Content-Type: image/png
                                    2025-01-09 23:53:59 UTC7985INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f3 00 00 01 64 08 06 00 00 00 34 6c d2 b0 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed dd 7b 7c 14 f5 bd ff f1 57 76 93 70 91 4b 50 44 bc 2f 78 d7 b6 86 42 41 8b d6 0d 6a a5 9e 2a 20 45 6d 7b 5a 93 d3 1e fd 95 5a 09 5a 48 6a 7b 04 4e ad 25 da 4a d0 16 8f f4 92 68 2f 5e 50 01 db 5a a8 4a 16 2b 8a 0a 25 b6 f5 ae b0 6a 55 ea 05 42 d4 84 5b 92 df 1f df 19 76 b2 e4 b2 bb d9 9d 99 dd 7d 3f 1f 8f 3c 48 76 67 67 3e 68 98 f7 7c bf f3 fd 7e a7 a0 a3 a3 03 71 47 41 41 81 d7 25 88 a4 45 4b 6d b8 04 28 8d 7f 7d 60 65 24 e2 7e 35 f9 4b e7 6f b1 15 7a 5d 80 88 64 a5 52 a0 21 fe c5 96 da b0 f3 c7 a8 f5 05 d0 08 ec 70 bc 16 1d 58 19 89 22 e2 3f 55 3d bc b7 0c d8 ec
                                    Data Ascii: PNGIHDRd4lpHYs IDATx{|WvpKPD/xBAj* Em{ZZZHj{N%Jh/^PZJ+%jUB[v}?<Hvgg>h|~qGAA%EKm(}`e$~5Koz]dR!pX"?U=
                                    2025-01-09 23:53:59 UTC8000INData Raw: aa 47 c1 79 af bc e6 ec 46 6e 2a 33 83 dd aa 1e 5d 89 69 85 47 1c c7 77 76 ed a7 ec 89 f7 c6 fd e5 c2 23 fe b2 1d 18 d6 97 fd 48 ce 09 79 5d 80 d7 d4 32 77 91 d5 32 b7 bb 1b 45 12 b1 f2 d1 35 e7 f5 ad 27 e7 da 87 e3 7b 83 2a b8 e1 dc 7a ae 7d 38 8c 09 f4 0a 6e 38 37 62 6d db d5 74 35 30 ad 76 e7 bd ee f8 b9 e5 11 60 c1 be fd c4 8e 5d 8a e9 62 2f 01 ea b9 e1 dc 94 07 c1 d9 5a 17 97 fd 16 f8 6a 5f f7 23 39 a7 6c c0 ac 86 88 d7 45 78 45 2d 73 11 1f 0b 06 83 8f f7 69 07 3f 58 15 26 c0 54 62 73 da e7 01 75 fc 60 d5 a9 dc 30 d9 5e 17 de b9 ed 72 62 21 6d 5a dd d7 4f ee ba 35 fd 83 55 a5 98 51 ef e5 98 0b d4 30 3f 58 55 cb f5 93 67 5b ef 97 3b 5a e4 15 5c df f3 ca 77 89 fa 57 cb a1 f7 1d 31 f0 1d 85 b9 88 83 1e b4 e2 be bc 1f a8 21 89 2b 2a 2a 7a b2 4f 3b 08 b4
                                    Data Ascii: GyFn*3]iGwv#Hy]2w2E5'{*z}8n87bmt50v`]b/Zj_#9lExE-si?X&Tbsu`0^rb!mZO5UQ0?XUg[;Z\wW1!+**zO;


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    43192.168.2.949883131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:58 UTC377OUTGET /assets/website/images/real%20est.jpg HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:59 UTC209INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:58 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:22:02 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 172647
                                    Connection: close
                                    Content-Type: image/jpeg
                                    2025-01-09 23:53:59 UTC7983INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 40 06 00 00 03 a0 04 00 01 00 00 00 2b 04 00 00 00 00 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22
                                    Data Ascii: ExifII*V^(ifHH02100100@+C!"$"
                                    2025-01-09 23:53:59 UTC8000INData Raw: 24 9f d9 ca 89 7d a6 6d 6e 02 da 12 29 33 2b 6e 3c d9 f5 5a 1d 1f ef b5 56 d4 b4 34 df c7 75 67 a4 88 a8 31 95 b3 e8 6a 8d e6 84 30 dc 15 ac b4 6f 94 2c ae 80 3c ad e7 85 ae b3 6f 94 15 8f 88 99 2d 8d c2 5d a8 8c 6f 96 3b 42 52 3d d3 a2 00 ed f5 ca ed b8 92 11 a1 24 22 81 02 2d 02 12 16 c7 b2 31 18 49 1e a8 00 3b 60 7b ae db 88 45 da bb 6c 14 50 58 3d bd b8 5c 1a 8b b6 12 ed 4e 82 c0 96 c2 ed b9 fe 48 db 65 26 d4 50 ac 09 6f b2 ed a8 d1 ea bb 6a 06 04 b5 76 d2 8c 5b c6 12 40 08 a1 01 d9 f8 2e db eb d9 18 b5 71 1e 88 a0 b0 1b 57 06 fd 51 f6 fa 04 9b 7d a1 02 b0 25 9f eb 5d b7 f1 46 da bb 6a 00 0e cf 68 5d b5 1b 6e 52 86 22 86 07 67 e0 57 6d c6 04 23 6d f4 4b b7 b2 74 16 07 62 e0 ce e8 db 17 6d 3d 91 42 b0 2e 67 94 fc 95 1e b0 cf 29 95 a2 73 70 a8 f5 86 8d
                                    Data Ascii: $}mn)3+n<ZV4ug1j0o,<o-]o;BR=$"-1I;`{ElPX=\NHe&Pojv[@.qWQ}%]Fjh]nR"gWm#mKtbm=B.g)sp
                                    2025-01-09 23:53:59 UTC8000INData Raw: 46 cb c9 9e 72 92 f3 52 33 1a 74 db 6a 9a ae 95 6f 5f c2 7d 99 a2 29 d6 2f 24 d4 7b e9 93 0e 07 9c e7 e8 b1 9d 7b 77 71 67 ae 01 75 45 b4 2a d4 a4 d7 3a 1c 08 a8 44 b7 78 8e 01 8e 14 bf 8c 37 57 3a 7b 75 0a ac af 52 9d 3a d7 56 fb 9a c3 13 fa b2 79 f9 89 5e 4b d5 dd 5d 57 56 d4 dd 77 50 b9 a0 34 31 8d 73 b7 10 d1 ea 7d 64 93 f5 5d b6 87 13 8d 35 d3 99 d2 eb 72 46 6d c7 c7 97 c3 99 ae fd 30 3f 79 28 d5 87 ef 2f 2f 77 50 00 ec 39 28 ea 21 fb ff 00 9a ec ce bb 61 ea 1f a5 87 ef 0f c5 70 d5 81 ce e5 e6 5f d7 08 27 ef 2e fe b8 04 fd e4 06 c3 d3 46 ab 3f b4 8b 4e fc bb 87 15 e6 96 fa e8 71 fb ca ef 4f d4 f7 90 0b a7 e6 81 38 9b 51 72 f3 9d c9 c2 e1 f1 f7 95 55 8d c6 f8 0a c5 8c 27 3c a6 48 5f b4 3e 79 29 7e d0 ff 00 52 87 e1 99 f6 5d e1 1f 44 00 f3 5d de a9 3c
                                    Data Ascii: FrR3tjo_})/${{wqguE*:Dx7W:{uR:Vy^K]WVwP41s}d]5rFm0?y(//wP9(!ap_'.F?NqO8QrU'<H_>y)~R]D]<
                                    2025-01-09 23:53:59 UTC8000INData Raw: bf 6d 60 4c 27 82 3d 55 55 0a f2 7b 2b 0a 2f 90 91 21 89 48 78 4a 32 91 c3 09 80 d1 cf 28 cd 27 6a 13 46 51 3b 70 84 84 d8 8e 76 14 7a e7 12 8a e9 51 eb 1f 45 44 81 9c a3 d2 71 91 85 18 9f 34 a3 52 3c 65 4b 2c 96 c7 61 11 ae f4 95 1d a7 d5 11 a4 4f 29 00 60 4c ca 70 71 43 04 19 cc a7 02 3b 10 98 50 e2 71 ca e9 3e a9 a4 a4 9f 74 08 2b 61 11 b3 ec 82 cc 94 66 4a 00 23 44 f2 9f 1e 89 ad 8e 08 44 00 76 29 d0 08 01 94 e1 3d 8a 4f a2 70 40 1c 27 ba 78 76 7d 92 06 ae 80 8a 15 8e dd ee 9c 0c f7 4c 00 7a 27 08 40 0f 09 c0 a6 34 fb 27 4a 00 20 30 ba 52 03 db 29 63 09 81 db 8e 57 6e 3d d2 46 52 89 48 65 d9 49 c8 4f 21 21 18 5c ea 38 a0 c8 48 42 79 c1 42 aa f0 d0 80 1b 51 c1 a3 95 06 ee e4 00 9b 77 72 00 39 c2 a2 d4 6f 83 41 cf e6 a2 52 29 2b 09 7f 7a 1a 09 dd 85 97
                                    Data Ascii: m`L'=UU{+/!HxJ2('jFQ;pvzQEDq4R<eK,aO)`LpqC;Pq>t+afJ#DDv)=Op@'xv}Lz'@4'J 0R)cWn=FRHeIO!!\8HByBQwr9oAR)+z
                                    2025-01-09 23:53:59 UTC8000INData Raw: b2 7a 01 f2 37 18 5a ab 53 e4 5a c4 e2 30 a4 ca e9 48 4a 45 44 8e 05 2f c9 34 14 b2 80 1e 0a 57 00 41 94 d1 ee 94 14 01 0e f2 d1 af 07 0b 33 ac e9 cd 0c 32 d0 b6 2f 78 6b 72 a9 35 8d ae 6b 8f 29 34 52 67 91 f5 2e 9e d8 7f 94 7e 0b ce 75 8b 53 4a a1 20 41 5e c7 d4 74 db b5 cb cc fa 8a 98 0e 76 16 56 6f 8c cb b2 e2 a3 0c 49 44 15 de f2 01 25 35 d4 5c e7 12 02 4f 06 a3 48 30 99 b1 a4 d0 58 1d 50 4a f4 8e 9b a4 00 6e 17 98 68 57 01 b5 1a 1c bd 2b a6 6e 5b 0d e1 14 63 33 d1 34 7a 2d 2d 02 02 bf a3 48 31 a0 c2 cf e9 17 0d 6b 01 90 af 68 5c 35 e3 9f cd 68 8c 18 72 7d 52 4a 42 41 49 3f 8a 64 8e 95 c9 27 09 25 00 3d 32 bc 16 1c 76 4b 29 b5 8f ea ce 10 06 5b 5f 6c b5 cb c9 ba d5 b2 c7 af 5b d7 b2 c7 2f 2a eb 36 f9 5e b3 91 b4 0f 2b b8 1f af 77 cd 23 47 d1 12 e9 bf
                                    Data Ascii: z7ZSZ0HJED/4WA32/xkr5k)4Rg.~uSJ A^tvVoID%5\OH0XPJnhW+n[c34z--H1kh\5hr}RJBAI?d'%=2vK)[_l[/*6^+w#G
                                    2025-01-09 23:53:59 UTC8000INData Raw: eb 13 fc 3f 7f e8 1f d9 f4 7f 1f fe df d4 fa a3 ed 56 c7 8b ab 7f f0 cd fe 69 45 cd b4 ff 00 ba 6d ff 00 c2 b7 f9 af 95 f7 bc 0f be f0 7e 65 28 7d 41 ff 00 08 ff 00 ef 91 f5 8b ff 00 6f df fa 07 f6 7e bf 1f fe df d4 fa a0 5c db ff 00 e7 14 3f c2 b7 f9 ae fb 4d bc 7f ba 28 7f 85 6f f3 5f 2c f8 95 7f e3 1f fd f1 4a 2a d5 ff 00 8c a9 fd f1 47 d6 2f fd bf 7f e8 2f ec fd 7e 3f fd bf a9 f5 37 8f 43 fe 3e 8f f8 41 fc d7 78 f4 63 fb 3d 2f ef c7 f3 5f 2d 1a d5 a3 fb 2d 4f ef ca 51 5a b4 47 8f 56 3f bb 28 fa c5 ff 00 b7 ef fd 05 fd 9f ff 00 ef ff 00 db ff 00 d8 fa 8f c7 a1 ff 00 1d 4b fb f0 97 c7 a3 ff 00 1d 4b fb f0 be 5b f1 eb 4f f6 6a 91 fd d9 4a 2b d7 ff 00 8e ab fd f9 4f eb 17 fe df bf f4 17 f6 7d ff 00 bf ff 00 6f ff 00 63 ea 4f 1a 97 fc 75 3f ef 82 5f 1a 97
                                    Data Ascii: ?ViEm~e(}Ao~\?M(o_,J*G//~?7C>Axc=/_--OQZGV?(KK[OjJ+O}ocOu?_
                                    2025-01-09 23:53:59 UTC8000INData Raw: 32 f0 e4 cf a0 76 1b 88 ec c9 3d 1c 9f 27 cd 7a 7c 7d df 03 1c 49 89 4d 69 fa 26 b5 c6 12 37 ef 42 f2 c7 d3 47 9f 5e e5 2b 78 84 d2 24 03 df b2 46 e3 84 00 ae c1 ca 50 71 29 87 d7 f2 4a d2 3b a0 05 71 cf a6 13 86 42 1b 8e 53 a6 13 01 40 1f 5e c8 90 03 5d c4 c7 72 81 27 bf 00 a7 cc 82 a9 10 d1 ec 7f 00 db 1d 3b a9 bb d6 f5 a0 63 d2 98 5e 8a 0a f3 ef 81 6d d9 d2 b7 64 7e d5 e1 3f 83 42 f4 01 90 bd df 0e 55 a5 87 a0 f8 67 68 de ee 29 9d f9 c5 4e 67 29 bd 82 56 72 b9 a7 4a 38 92 1c 1d 30 1a e0 70 be 47 d5 ad 0d 4d 62 fa a1 1f 7e ea b3 b3 ef 51 cb eb 4b 92 5b 46 a1 06 21 a4 fe 4b e6 1a d4 c3 ae 2a 3e 3e f3 dc ef c4 ca eb f8 84 b6 a8 9c dd 1c 6d b2 9a 9d 97 b2 33 2c b1 96 ab 46 b1 a0 44 27 86 01 c0 5d 53 9b 3b 0d a8 ac 6d a0 9f ba 88 db 41 e8 ac 76 08 e1 39 8c
                                    Data Ascii: 2v='z|}IMi&7BG^+x$FPq)J;qBS@^]r';c^md~?BUgh)Ng)VrJ80pGMb~QK[F!K*>>m3,FD']S;mAv9
                                    2025-01-09 23:53:59 UTC8000INData Raw: b9 55 66 23 e4 b8 cc 22 80 b0 76 a0 27 00 a6 3a fd dc 44 28 58 84 d9 4d 0c 96 eb da a4 7a 26 3a e2 a9 fd af c1 07 e7 29 7b 60 a0 42 9a 95 0f ed 94 c2 e7 77 3f 9a 58 4d ff 00 a9 4c 0e 93 ee 90 e5 2a 50 7b 04 00 c3 88 48 9f 18 88 4d 4c 06 94 81 29 48 90 1d 29 3d 57 12 ba 53 01 52 8f 99 4d 94 a1 03 1f c6 52 a6 f6 4a 0e 3d d0 21 c0 ca 70 1d d3 5a 7d 53 f8 ca 40 21 19 48 e0 13 f0 4a e2 30 42 43 04 42 61 e7 28 86 13 4c 26 03 52 f7 5d dd 28 ee 98 8e 85 d9 5c b8 84 86 70 4b f3 5c df 44 a8 01 a9 b2 13 8f d1 21 f5 40 1c d4 f6 82 9a de 13 da 3b a0 05 68 cf 08 8d 18 9e 17 06 8e c9 e0 76 48 02 50 1e 61 85 fa 01 6a ff 00 12 da 95 4f de 63 5d f8 80 be 01 a2 3b f2 be f7 d0 df e2 68 b6 15 07 ed da d2 77 e2 c0 b5 c5 e2 65 90 9c 13 82 68 09 c1 6a 66 20 f9 af 31 fe a8 16 ce
                                    Data Ascii: Uf#"v':D(XMz&:){`Bw?XML*P{HML)H)=WSRMRJ=!pZ}S@!HJ0BCBa(L&R](\pK\D!@;hvHPajOc];hwehjf 1
                                    2025-01-09 23:53:59 UTC8000INData Raw: 9d a8 75 b5 9b cb 66 95 a0 75 c5 4f 4c 08 03 f1 23 f0 5d 4e 97 1b c9 9a 30 5e 2d 1e af 89 6a 16 9f 49 93 2b f0 8b 7e e3 e8 1e 31 e9 84 e0 7d 13 02 50 57 d0 cf cf a2 cc 24 25 21 29 a4 a4 c6 02 f8 07 51 82 24 4c 47 b2 cf e9 ae 36 e2 bb 60 83 bc c0 2b 41 73 26 9b 80 c9 8c 2a bb d6 b0 d4 61 6f de 7b 46 ef a2 eb b5 89 a9 29 23 b5 d1 4e e0 e2 2d 20 08 8e 00 39 f5 25 1b 70 31 b4 e4 a1 d1 a1 51 fc 60 7a f6 52 85 26 d2 18 12 ef 55 c5 8c 59 c9 94 d3 7c 80 54 61 6c b9 cf 8f 4f 64 36 dc 53 a4 36 b5 af a8 79 98 94 4a c4 ee 89 01 23 44 83 e6 3f 82 4d 73 e4 34 f9 73 06 5f 52 a3 09 2d 20 7a 15 45 aa 82 0e ee 08 ec af 6b 1a 54 d8 43 9c e9 59 dd 6e bb 5a 08 dd 33 ea b1 c9 c9 73 39 18 39 be 48 5d 26 f3 74 b1 dc b4 c2 bd b6 ac 5c 46 d9 95 84 d3 2b be a6 aa 28 d2 05 ce 7f 60
                                    Data Ascii: ufuOL#]N0^-jI+~1}PW$%!)Q$LG6`+As&*ao{F)#N- 9%p1Q`zR&UY|TalOd6S6yJ#D?Ms4s_R- zEkTCYnZ3s99H]&t\F+(`
                                    2025-01-09 23:53:59 UTC8000INData Raw: 7e 8b 4b a8 3a 7a eb 4c a9 01 d5 1b 34 5e 7f 62 a0 cb 4f e3 f9 12 be 6a b9 a1 56 de e2 a5 bd 7a 66 9d 5a 6e 2c 7b 4f 2d 70 30 47 e2 ba 6e 35 a4 ee 73 77 91 e9 2f 8f 89 ec 3b 1d c5 7e 99 a3 ee 66 fe de 3e 5e af 07 f9 7a 81 f7 52 6c 2e 6b d9 5e 51 bb b6 a8 69 d7 a1 50 3d 8e 07 82 0e 14 53 cf 64 e0 7b ca e9 d3 69 da 3d 74 a2 a5 17 17 d1 9f 4e f4 de ad 43 5c d0 ad 75 5b 78 0c ae c9 73 7f 71 e3 0e 6f d0 ff 00 42 b1 98 5e 3b f0 3b a8 3e cf a9 55 d0 2e 2a 7e aa ec f8 96 f2 78 aa 06 47 d4 0f c9 7a 57 52 75 36 8b a0 53 dd a9 5e 35 b5 62 5b 41 9e 6a 8e ff 00 93 db ea bd de 93 5b 0c da 75 96 4e bc be 93 e1 9c 5b 82 e6 d2 71 09 69 71 45 ca f9 c6 b9 da 7d 3d 9d 1f a0 b9 95 4f d4 7d 4f a2 f4 fd 22 ed 4a f5 8d a9 12 da 0c f3 54 77 fc 9e df 33 01 79 57 54 fc 51 d5 af f7
                                    Data Ascii: ~K:zL4^bOjVzfZn,{O-p0Gn5sw/;~f>^zRl.k^QiP=Sd{i=tNC\u[xsqoB^;;>U.*~xGzWRu6S^5b[Aj[uN[qiqE}=O}O"JTw3yWTQ


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    44192.168.2.949872131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:58 UTC613OUTGET /assets/website/images/handgold.jpg HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:59 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:58 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:22:18 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 38621
                                    Connection: close
                                    Content-Type: image/jpeg
                                    2025-01-09 23:53:59 UTC7984INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 e8 03 00 00 03 a0 04 00 01 00 00 00 21 02 00 00 00 00 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22
                                    Data Ascii: ExifII*V^(ifHH02100100!C!"$"
                                    2025-01-09 23:53:59 UTC8000INData Raw: d4 69 d5 56 ca 9e 24 6c 62 76 c8 f1 8e 34 a9 6c 9f 26 3d 6b 88 2a 79 c4 c7 8d 71 a7 de ee dd d2 cc be 30 af 1f ee c3 f6 b9 4e de 62 de df 33 15 4b 16 fc 8b 0a 3f b8 c5 83 f6 69 b6 ae d3 37 36 53 55 46 ed ac 58 98 ee 1f 89 b5 75 36 f4 30 ec 5d a7 a2 eb 79 4b 8d 9f f6 47 aa 8b 63 19 7b d6 98 ab 1b 3a a8 b6 31 91 e2 0d 31 47 1b 3c f8 97 05 79 30 b7 4d 72 c8 a7 6d ac 5a dc 1b 7b 15 32 75 1e 6f 37 ec ee e3 fd 4e 46 e4 da 79 79 15 8b ae 2c 4a 85 c3 1d 0a 95 cc 32 f3 24 64 54 d3 c8 4b 8e 5d a6 d8 c8 cd 58 d2 98 6a 4d 01 5c 1b 5d a3 a1 12 4d 08 f2 68 4b 90 8b 21 55 49 e5 1d b4 10 3a da 08 28 a9 5b 24 80 00 a0 00 01 20 00 00 00 02 80 9d 41 22 80 03 50 00 0e 8d a9 5c 05 3a 18 88 00 00 0f a8 00 18 80 6a 06 20 28 31 0d 40 01 38 8a 03 12 29 44 e2 3b 1e 81 32 5a 76 9f
                                    Data Ascii: iV$lbv4l&=k*yq0Nb3K?i76SUFXu60]yKGc{:11G<y0MrmZ{2uo7NFyy,J2$dTK]XjM\]MhK!UI:([$ A"P\:j (1@8)D;2Zv


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    45192.168.2.949881131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:58 UTC380OUTGET /assets/website/images/oil%20n%20gas.jpg HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:59 UTC209INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:58 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:22:06 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 172732
                                    Connection: close
                                    Content-Type: image/jpeg
                                    2025-01-09 23:53:59 UTC7983INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 40 06 00 00 03 a0 04 00 01 00 00 00 af 03 00 00 00 00 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22
                                    Data Ascii: ExifII*V^(ifHH02100100@C!"$"
                                    2025-01-09 23:53:59 UTC8000INData Raw: 50 28 02 8a 17 ca 96 92 0a 3d 10 05 2d a4 06 b5 09 e1 2a 84 f9 28 06 be 14 b4 b6 a5 a4 82 4a 88 22 14 44 08 84 14 b5 10 c5 05 14 40 93 dd 14 11 55 80 02 34 8d 29 4a b1 a2 11 ec a5 26 a4 02 2c a8 14 88 1f 24 54 55 95 02 b8 44 74 44 f9 90 85 70 8b 12 51 ea a5 26 03 8e 53 00 8b 2a 14 04 c0 5a 60 13 00 b2 d9 b4 8a e9 30 6a 6a 01 10 11 65 42 ed 53 6f 0a ca 46 91 a8 52 2b da a0 6a b2 b9 44 2c d8 d0 8d 6a 21 bc a7 ae 51 01 1a 86 85 0d 44 35 30 ea 98 04 58 d1 5d 28 07 2a c0 11 0d 08 b2 a2 ba 44 04 f4 98 05 9d 42 91 58 09 83 7d 55 81 be c8 d2 35 0d 15 06 fb 23 b5 59 4a 52 35 15 15 ed f3 46 93 80 8d 2a c6 84 03 84 69 3d 20 8b 2a 05 28 02 64 14 44 50 28 a7 9a 88 37 e4 95 c8 d7 28 aa c8 43 d1 0f a2 62 2d 02 15 61 40 b4 0d 94 54 a5 59 50 84 24 70 56 d5 a8 e6 aa ca 8a
                                    Data Ascii: P(=-*(J"D@U4)J&,$TUDtDpQ&S*Z`0jjeBSoFR+jD,j!QD50X](*DBX}U5#YJR5F*i= *(dDP(7(Cb-a@TYP$pV
                                    2025-01-09 23:53:59 UTC8000INData Raw: 94 84 4a 5b 52 20 80 8a 16 81 29 00 da 20 a4 b5 2d 34 56 39 7f 09 09 b4 a5 c8 12 13 46 42 50 f3 40 b9 02 e5 50 86 94 43 72 96 aa 2b 0a 21 2e e1 ea 86 e0 8a 2b 2c 52 d5 7d e2 05 d6 52 a2 16 59 7c a9 69 5a 0a 70 d4 90 a7 94 84 79 2c 80 c0 54 ee ed 5a a8 a8 c5 21 4a 2b 28 c2 87 75 c7 44 eb 2d 25 00 14 ed 69 57 08 c0 4c 1b ec 87 22 d2 53 b5 30 69 57 35 96 55 ad 8a fc 96 1c e8 d2 8d 98 a1 a5 30 61 2b 2f b9 03 aa 85 a0 2c f7 86 b4 18 fb 2b c9 10 d4 e4 f2 92 47 d7 01 29 b6 67 61 5d 41 21 70 b4 8f 79 25 56 e7 2e 89 18 6c b1 ce 4a 5c ab 2e 43 72 d0 16 6e 52 d5 77 c2 36 ab 1a 2c 08 da ae d4 b5 91 a1 cb a9 29 71 3e 69 7a a8 ab 2a 0e e4 6d 2d 29 4a b2 a1 ed 40 52 d1 4c 02 2c 68 20 a9 65 40 14 da 56 75 15 01 4b 47 69 47 6a b5 0d 08 a5 15 66 c4 c1 88 d6 3a 4a b9 52 95
                                    Data Ascii: J[R ) -4V9FBP@PCr+!.+,R}RY|iZpy,TZ!J+(uD-%iWL"S0iW5U0a+/,+G)ga]A!py%V.lJ\.CrnRw6,)q>iz*m-)J@RL,h e@VuKGiGjf:JR
                                    2025-01-09 23:53:59 UTC8000INData Raw: 8d 04 13 69 81 49 48 82 8b 21 c2 3e 49 37 52 3b 90 43 52 95 ec 80 78 47 78 50 80 b5 2e d4 fb 82 9b 82 ac a8 ac b4 d2 52 d2 ae b0 81 21 56 54 52 58 52 96 70 55 e4 85 38 45 95 1f 3d 76 c8 ee f8 91 da 93 5c 37 2b 14 1f a6 16 43 97 17 f1 41 a6 3d 05 ad 37 cb 9c 3f 08 b0 87 f2 5d 57 6e 66 cc 67 c4 0e d7 3f 1f 16 29 a3 19 7c 93 36 c7 02 dd 3e 6f 2a 36 28 93 f4 af 35 c8 fc 56 ca 9c e0 08 a6 c0 9e 03 de 4a 2c b9 af 68 f1 63 b7 a8 3f dc fc c2 fc fe 79 5b 9f a5 fc 59 fd 53 b3 63 51 c1 e7 84 3f a1 1e 69 10 e5 33 ba a1 17 24 a6 72 f8 cf 99 fb 38 2f 21 0f 8c 2e 66 8f 75 f4 cf f9 26 c2 e3 da 3c 99 01 a0 cc 29 49 f7 e0 05 f3 3e 2f f6 cd f9 af aa ff 00 c9 49 9d dc 5a 94 e5 a0 7f a1 4a 5a 7d 7a 2f 9d c5 ca b3 62 ff 00 92 1e d2 9e 8e c3 e2 7c f4 bd a7 1f ab 1d 57 fc e5 c6
                                    Data Ascii: iIH!>I7R;CRxGxP.R!VTRXRpU8E=v\7+CA=7?]Wnfg?)|6>o*6(5VJ,hc?y[YScQ?i3$r8/!.fu&<)I>/IZJZ}z/b|W
                                    2025-01-09 23:53:59 UTC8000INData Raw: 42 e4 c5 a5 02 d4 d9 50 b6 a5 a3 b5 0a 28 b2 0d a8 96 8a 94 55 65 43 22 0a 4a 28 80 55 63 45 96 82 5e 54 e5 56 43 26 00 24 00 a9 e2 55 89 e6 b7 ee a0 72 00 a8 0a fb f6 7c 9a 08 70 f4 47 77 b2 1c 23 5c a2 c6 81 bb d9 4d c8 d0 52 bd d5 a8 b4 92 fd 54 b5 03 51 da 8d 43 40 b4 2f 94 db 4f a2 21 87 d1 1a 82 85 1e a8 d7 9a 7d a5 4d a5 16 34 2f e2 89 3f 34 db 4a 3b 7d 91 65 42 59 f7 47 71 f7 4f b1 10 cb 55 a1 dc a8 b9 de a5 0f 11 f5 57 88 ca 9d da b5 22 a6 51 b4 a9 b0 ac a1 1f 0a 77 68 d6 5a 4c 6e ec 93 ca 22 35 92 23 f6 44 44 7d 10 e6 4a 26 36 c0 99 ac f6 59 1d d9 b5 04 45 5a 87 49 4e d5 03 4a bf ba 28 f7 48 d4 34 63 ec f2 5c b7 c5 2d 2a 3c ee c8 e4 e4 8f 0e 5e 00 fb 56 2c a3 ef 46 f6 72 08 2b b2 ee 97 39 f1 35 99 ac ec 2e ad 26 9e 47 7e c8 09 a2 cd db 9b fb 42
                                    Data Ascii: BP(UeC"J(UcE^TVC&$Ur|pGw#\MRTQC@/O!}M4/?4J;}eBYGqOUW"QwhZLn"5#DD}J&6YEZINJ(H4c\-*<^V,Fr+95.&G~B
                                    2025-01-09 23:53:59 UTC8000INData Raw: 7d 55 a4 b5 19 16 a2 a3 79 f5 44 39 14 36 70 3f 1e 24 2c ec d6 98 1a 79 76 a9 10 ff 00 65 cb d0 62 e2 36 fc 82 f3 4f 8f 8f 3f a0 b4 56 b7 ab b5 78 bf dd 72 f4 66 3b c0 de bd 02 2b ca 1b f2 4c 8b 52 fd d5 1b b8 f3 50 3c 85 ba 31 a8 c8 b5 2d 54 1d c2 96 51 43 65 88 5a 4d c8 17 a5 23 3a 91 65 85 09 0a 93 27 b2 43 21 5a 51 66 5e 44 5e 4f ba 17 ee aa 12 7c 94 12 27 43 0d 68 b7 71 aa b3 5e 96 b4 bd 8f 70 66 1e 7b 5a f7 f1 a9 e5 79 ff 00 ed 0a da 77 86 bc 96 8b b1 d2 17 63 ea 7c 74 d5 b2 87 fb 68 d1 b8 f7 8e 8e 8c b9 00 f2 a9 24 a8 1e 47 92 d6 93 1a d9 91 bc fa 23 b9 63 f7 87 cc 22 1c e5 87 13 a2 9a 2f bb 46 c2 a3 71 f5 4a 4b 8a 34 0f 78 64 17 85 37 05 8f 65 42 48 0a d0 5d e1 91 b8 14 77 2c 43 21 47 79 ae aa d0 4b 21 95 b9 10 56 33 1c 41 b5 68 7f b2 1a 34 a5 65
                                    Data Ascii: }UyD96p?$,yveb6O?Vxrf;+LRP<1-TQCeZM#:e'C!ZQf^D^O|'Chq^pf{Zywc|th$G#c"/FqJK4xd7eBH]w,C!GyK!V3Ah4e
                                    2025-01-09 23:53:59 UTC8000INData Raw: 2d 2c bd 98 fa 3f 79 87 8f 8f 5d 57 b8 f6 38 fe 27 68 ee fb f8 99 cd fa 34 ff 00 35 93 1f c4 7e cf 3e b7 1c c6 7c e1 fe 85 78 80 d3 3b 6c d7 39 b2 68 b0 90 d7 00 48 c8 f9 7f 77 dc 2c fd 37 44 ed 7e 66 48 82 3d 1e 23 b9 c5 a1 df 69 6e db 02 cf 50 14 df 66 55 ea 68 a3 f9 ee 54 99 ee 9a 5f 6b 74 4d 46 56 c5 8d 9b fa c7 1a 68 7b 0b 6c ad e6 ff 00 70 bc 17 b3 fa 76 b3 8f da 28 f4 bd 4b 4c ca 86 62 e6 10 61 92 32 29 dc dd ee a5 ef 7a 5c 33 0c 08 86 63 48 98 36 9d ba ac fc eb 8b 5e 2e 2a 38 63 25 dd 36 d3 3d 78 1e 59 27 de 24 9a 12 49 d9 18 06 49 63 60 26 81 73 80 17 f5 5a ed 27 b4 5a 4e a9 97 93 8b 83 9a c9 a5 c6 35 28 da 40 1f 22 78 3f 45 b5 d4 74 cd 3f 51 c5 76 2e 7e 24 19 50 3f ef 47 33 03 9a 7e 85 69 f4 ae c8 76 63 17 2e 79 60 d0 f4 f8 9f 1c a0 30 b6 10 36
                                    Data Ascii: -,?y]W8'h45~>|x;l9hHw,7D~fH=#inPfUhT_ktMFVh{lpv(KLba2)z\3cH6^.*8c%6=xY'$IIc`&sZ'ZN5(@"x?Et?Qv.~$P?G3~ivc.y`06
                                    2025-01-09 23:53:59 UTC8000INData Raw: 6d c3 cd 16 96 93 d5 56 54 25 b9 4b 72 b0 81 e4 42 94 42 88 ae dc a6 e7 2b 09 b0 93 84 58 93 7b 90 dc 54 b0 86 e4 80 77 1a a5 53 f7 79 2b 83 9b 5d 11 75 50 ae b6 81 31 4b 5c 7a 85 04 7e ca f2 a0 b5 05 95 6c a1 40 a0 d8 c8 f3 57 fd 14 f3 e8 aa 1b 2b 6b 48 f3 4c 05 1b b5 60 3e c9 bd e9 54 56 56 0f a2 3b 8a 73 48 7d 12 42 6e 2a 02 42 b2 85 25 a0 ab 21 77 14 41 f9 a3 f8 29 67 d9 16 40 b4 09 4d cf a2 9f 45 59 50 a1 44 d7 ec 81 f9 2a ca 80 a2 96 54 b3 e8 ab 2a 22 8a 59 ae 88 73 e8 a2 0a 9c a9 6e f3 0a 7d 15 64 4b f7 53 72 94 14 e1 42 4d c8 59 44 06 fa 15 28 28 81 65 4e 53 50 f4 52 82 88 5e 54 b4 c1 a1 4d a3 d5 44 2f 28 f2 9a 87 aa 94 3d 52 46 bc f5 0b 5b 9f cf 68 74 71 e8 f9 4f fb 0b 63 7c 85 ab d4 1e d8 fb 43 a6 cd 21 22 28 e3 94 b9 d5 c0 b0 00 5f 06 4f 6f 5a
                                    Data Ascii: mVT%KrBB+X{TwSy+]uP1K\z~l@W+kHL`>TVV;sH}Bn*B%!wA)g@MEYPD*T*"Ysn}dKSrBMYD((eNSPR^TMD/(=RF[htqOc|C!"(_OoZ
                                    2025-01-09 23:53:59 UTC8000INData Raw: 90 c0 c8 dd 7d c0 25 cd b3 fd a2 b3 e2 fc ad 1f 13 b4 38 4c 31 3f 79 84 12 e6 d9 1f ac f2 29 94 aa c2 2a e9 1d 27 6e dd ff 00 e7 4b 44 1e 5d c0 1d 3f f6 85 7a de 44 d9 11 eb 2c 1b 63 8a 29 9e 5a c9 08 dd 66 bc d7 90 f6 d4 17 7c 5c d1 19 ff 00 b1 67 fb e5 7a 17 6c 75 2c f8 75 86 33 4e 85 92 35 b6 e7 39 c3 70 6b b7 57 a8 f9 ae 4b 1e bc cd 2f 03 73 c8 a1 85 37 e2 66 ea d0 88 35 68 e7 9a 7e f6 57 48 03 00 6e db 15 c8 fc 16 fb 07 2f 10 60 61 81 2b 5a 77 8e 0f 91 b2 bc f9 99 da b4 79 d1 64 ea a4 64 3a 42 19 19 69 1e 10 7a bb 8e 8a de cb 76 83 5c 9b e2 06 26 8b 26 43 1d a7 35 f3 5c 7d d0 b0 5a cb 6f 8b af 5b 5e 6e d5 e1 e6 f0 aa e9 cc d7 67 67 83 cb 2e 96 77 79 19 18 d2 62 ec 64 cc 2e 39 57 40 f5 3b d6 6e 8e f6 0d 49 a5 ce 6b 7f 56 fe a7 e4 b5 d9 11 cd dc 09 3b
                                    Data Ascii: }%8L1?y)*'nKD]?zD,c)Zf|\gzlu,u3N59pkWK/s7f5h~WHn/`a+Zwydd:Bizv\&&C5\}Zo[^ngg.wybd.9W@;nIkV;
                                    2025-01-09 23:53:59 UTC8000INData Raw: 24 58 53 b6 38 08 60 07 69 be a7 cf a7 55 70 6f 67 cd 39 bf 60 07 a8 22 46 df f1 56 46 74 c8 ac c1 2e 3b 2f a9 64 d5 7f 81 4a cc ae cc bc 6e a8 d2 76 9e 69 64 f8 8f a7 31 e6 d9 13 a2 d9 c7 4b 36 7e 7c ae e0 38 ba 63 c9 a1 7f c5 79 fe bf 24 3f e7 56 9a f8 e4 6b 85 b6 dc 24 bf da f5 b5 bd 9a 76 f5 8f 26 4e 7c db 29 fe a9 8c ad 8b 8d 1d 46 ee 3a bb aa a9 e7 91 cb ba ac 5c 4c 92 e8 98 d7 48 49 14 2c f9 ac a2 e1 6d a7 ae d6 72 36 f8 25 c7 1a 20 d1 09 25 c7 fb 71 e1 e9 f2 3c a3 33 5e 26 c5 7b d9 84 4f 78 ef 16 33 46 e1 e1 77 5e 3a 79 7e 09 f4 88 99 34 31 b5 fd db 80 24 ed 7b 6c 15 7e 66 36 34 0f 86 66 8c 7c 7d 92 13 71 b4 82 eb 04 51 e7 dd 7e 7f 88 83 7c 4d f9 d1 f5 30 3f e1 7a 99 c6 7c 40 88 cb 8c f9 04 2e 7b e0 1b 9a e7 3e 9a 00 22 cd 7a ae 73 b3 cc db 9b 33
                                    Data Ascii: $XS8`iUpog9`"FVFt.;/dJnvid1K6~|8cy$?Vk$v&N|)F:\LHI,mr6% %q<3^&{Ox3Fw^:y~41${l~f64f|}qQ~|M0?z|@.{>"zs3


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    46192.168.2.949882131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:58 UTC378OUTGET /assets/website/images/agriculture.jpg HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:59 UTC209INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:58 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:22:06 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 458874
                                    Connection: close
                                    Content-Type: image/jpeg
                                    2025-01-09 23:53:59 UTC7983INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 40 06 00 00 03 a0 04 00 01 00 00 00 24 04 00 00 00 00 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22
                                    Data Ascii: ExifII*V^(ifHH02100100@$C!"$"
                                    2025-01-09 23:53:59 UTC8000INData Raw: 28 8d 1f bd 0c 7b d0 01 51 62 8e 8a 80 01 a0 05 0a 14 00 46 85 1f da 88 d0 01 1a 2a 33 45 40 03 9a 14 3a 50 a0 01 9a 2a 14 0f 4a 00 14 33 45 42 80 01 a1 da 87 34 28 00 be f4 d4 ac 96 14 91 d5 78 4f e6 71 4e d3 4f 72 eb 29 ff 00 31 57 e4 3f d4 8a 00 73 8a 14 28 7d e8 00 a8 a9 54 28 01 38 a2 c5 2f 14 78 fc e8 01 18 a3 09 34 b0 8c 9e 95 0a e5 74 89 01 38 5a 82 dc fd c4 ff 00 5a 86 d2 e4 1b a2 58 4e 01 27 00 0e a4 d5 5d d6 fb 12 12 08 6c 87 5c f5 ec 2b 3d 74 be c9 96 a2 8d db 1b fd c4 f4 ac 3e a2 d4 8d 45 92 a6 06 d7 9e 47 e2 4e ec 25 bf f8 8f f4 aa 25 9a f6 89 53 c8 e4 ea 26 a2 ed a8 64 48 2a 2a 59 50 1c 9e 70 94 ff 00 4a c5 5f 35 5c 36 10 bc a9 c9 8e 7e eb 44 25 03 ea b3 fd 01 ae 69 ae 7e 23 b7 19 6a 8e d3 9f 3a f8 fd 94 9c 34 8f b0 ef 58 a8 12 b5 86 ac 99
                                    Data Ascii: ({QbF*3E@:P*J3EB4(xOqNOr)1W?s(}T(8/x4t8ZZXN']l\+=t>EGN%%S&dH**YPpJ_5\6~D%i~#j:4X
                                    2025-01-09 23:53:59 UTC8000INData Raw: 33 43 1e d4 e2 46 0f 5c 50 f2 f3 93 4e 29 0e 64 36 e4 00 bc 94 3a 9f c2 b4 f5 15 0d 72 09 41 87 71 4f 0b 18 4b 9d 8f fa 55 93 d2 a3 b7 f8 dc 49 f6 cd 56 cd 9c cb c8 53 61 9d c0 f7 57 6a 9e 86 f8 0e aa 32 f7 6b 7b ad be a6 14 8d c8 3c a5 55 02 0c c9 56 59 c1 4d b8 31 dc 67 21 43 d0 d5 bd d5 53 3e 5f e5 df 71 4b 8f fb 0b 1d 51 ff 00 4a 77 e1 8e 8e 7b 57 6b ab 76 9f 51 5a 59 7d cd d2 1c 47 54 34 9e 56 a0 7e 9f c4 8a 5e 87 16 5a a5 6b 72 eb 49 7c f5 c1 d7 5c b4 c3 5a a0 95 a3 c7 c8 ca 22 a9 67 00 a8 f4 09 27 b9 ae e7 62 f8 1d 35 ed 8e ea 2b bb 4c 8e a5 a6 3f 58 7f 3e 13 fc eb 98 6b 9d 1b a8 3e 0f 6a 15 5c 2c ee b9 36 c3 30 29 ac b8 9c a1 c6 cf 56 5e 1d 33 8e ff 00 71 5d 6b fb 3b 7c 4a 6f 52 db 95 a6 e7 ab 64 e8 69 cc 4d eb dc 5c 60 74 4e 4f 55 27 f8 8f a5 37
                                    Data Ascii: 3CF\PN)d6:rAqOKUIVSaWj2k{<UVYM1g!CS>_qKQJw{WkvQZY}GT4V~^ZkrI|\Z"g'b5+L?X>k>j\,60)V^3q]k;|JoRdiM\`tNOU'7
                                    2025-01-09 23:53:59 UTC8000INData Raw: 54 80 3e b4 28 f8 a1 40 05 9a 04 fa 51 d2 54 28 03 13 f1 92 e5 36 dd a5 50 b8 6e 16 83 d2 52 d3 8b 07 90 92 09 fe 38 ae 33 6e d5 92 ed cf b3 20 ad c6 d4 15 94 90 4e 7a f5 f6 af 46 df 6d 71 ae f6 99 16 e9 8d 07 19 79 04 11 e8 7b 11 ef 9a f2 56 b7 69 d8 52 5e 61 4a e5 b5 94 ff 00 1a a3 2c 6d 9a 70 bd 8e de 7e 26 c9 bd 33 16 64 79 09 32 a2 e0 28 6d 03 7a 73 c8 50 f7 ae bd 65 9e c4 cb 73 13 58 39 6d f4 05 a7 e8 7b 57 88 34 dc f7 a2 4e 42 db 74 a3 27 b7 43 ed 5e a4 f8 31 75 f9 ed 2c ec 72 49 31 64 14 a4 7a 25 60 28 7f 1d d4 62 6e da 6c 9c d1 5d 36 91 d3 12 f8 c7 5a 50 90 37 70 a1 55 89 55 29 24 fa d5 e6 52 d8 3f c7 51 9a 34 b9 9e f5 58 95 9f 5a 79 b7 0e 71 cd 00 4f 0e 90 28 b7 ee 1c 13 48 69 a5 ab a9 c0 a7 c3 41 3c 92 68 01 01 7b 7a d2 1c 7c e3 02 a4 10 83 c0
                                    Data Ascii: T>(@QT(6PnR83n NzFmqy{ViR^aJ,mp~&3dy2(mzsPesX9m{W4NBt'C^1u,rI1dz%`(bnl]6ZP7pUU)$R?Q4XZyqO(HiA<h{z|
                                    2025-01-09 23:53:59 UTC8000INData Raw: 89 ce 3e 94 3f b3 e3 cd c9 d3 57 02 c9 0a 48 92 d9 f2 e3 af 84 3b 75 ed df 8f e3 59 a3 ff 00 b5 9b 9b 4f 4e 8e 84 80 41 fa 7b 7f df fd f3 4f 0c 11 db d7 bf fd ff 00 53 49 5b 7b 79 1f f7 cf fd fd 69 6d 1c ff 00 e7 ff 00 7f 9f e5 57 99 0f 36 fc 5f 6f 67 c4 1b 81 00 02 1d 42 ba 63 f6 45 7a 13 4f 28 39 64 b7 ba 9c 61 71 5a 57 18 3f b0 3d 38 ff 00 be 79 ae 07 f1 d9 a2 d6 bd 9d b5 20 15 b6 d2 ff 00 0e 33 e5 1d 71 f4 ef 5d eb 48 92 e6 94 b4 b8 0e 41 84 d7 43 fe 5f fb fa 55 38 9e f2 35 ea 17 fb 70 65 9f d6 b1 5f 1a 99 0e 7c 3f 96 48 dc 12 f3 4a e9 9f da c6 7f 8d 6e 00 ed 8a ca 7c 5b 67 7f c3 cb a6 41 21 29 42 f3 f4 58 a7 9f c2 cc d8 be 34 62 7f b3 be 13 12 f0 d8 e0 a5 c6 ce 01 38 e4 11 ff 00 7d eb ae a7 9c 57 1e fe ce 87 c4 99 7b c2 8a 90 52 d9 03 1d 30 48 27 fe
                                    Data Ascii: >?WH;uYONA{OSI[{yimW6_ogBcEzO(9daqZW?=8y 3q]HAC_U85pe_|?HJn|[gA!)BX4b8}W{R0H'
                                    2025-01-09 23:53:59 UTC8000INData Raw: 4a 67 c1 d0 47 26 b9 c7 c7 35 6c b6 0f fe a5 5d 2d 0d ab f1 11 81 ea 78 ae 5f f1 e5 40 41 f2 ad 2a 01 91 92 95 02 2a c0 c1 f1 1e 61 b8 9f d6 2b d3 35 54 ee 73 56 57 03 95 93 ef 55 ae 9e 4d 5e 68 23 ab f8 d1 01 e6 18 a3 57 06 86 46 ee 68 15 81 39 ab 18 c7 86 47 f9 cf f2 aa d4 e3 35 3e 31 f3 35 df ad 32 15 9d 8a c8 a5 7f 77 2d 41 43 f0 46 38 aa a0 91 c6 47 35 6d 14 84 d9 2d c8 1c 6d 82 9f fe 86 aa 8f d2 89 16 e8 f8 90 95 e0 63 f3 a4 71 8a 77 6e 71 81 49 c7 bd 21 b6 c6 48 fb 9e f4 0f d7 f3 a5 9f 6f 5a 1e 1a 89 fc 04 e7 db 8a 9b 2b 6c 6b 8c ed fc e9 25 3e e6 9d 29 00 f4 c7 da 91 9e 3a 54 88 36 52 70 40 3c d0 6d 0b 5a f6 02 01 f7 e0 50 27 1d 3f 9d 13 4f f8 2e 15 6d 4a f8 c6 0d 49 54 aa 89 2d 45 2e 38 1a 48 4e 7a a9 44 f1 c5 34 c3 d1 9b 92 e4 77 9b 50 59 f2 a5
                                    Data Ascii: JgG&5l]-x_@A**a+5TsVWUM^h#WFh9G5>152w-ACF8G5m-mcqwnqI!HoZ+lk%>):T6Rp@<mZP'?O.mJIT-E.8HNzD4wPY
                                    2025-01-09 23:53:59 UTC8000INData Raw: b8 5b 1b b5 5a 2c 16 b0 dc 7b 82 1a 01 e9 32 14 06 de 9f 8d 29 e0 60 f2 a5 2f 03 a5 70 18 31 ee 7a 6a ea ee 8d d4 b1 15 16 4b 79 0c 87 0e 72 08 ce cc f4 20 e7 83 f6 af 6e a9 86 5f 46 c7 db 6d c4 64 2b 0b 48 23 20 e4 1e 7b 82 01 1f 4a e5 df 1b fe 15 c6 d5 f6 a9 37 1b 62 56 75 02 5c f1 5b 75 c7 79 52 02 71 e1 27 d0 0c 79 47 62 4f 3c d6 5d 4e 9d 64 85 1a 30 e6 70 95 9c 0f 47 6a 6b 86 81 be c8 6d 89 73 5a 83 21 b5 ae 28 69 ed a8 69 ee c5 69 3e 55 a3 38 0a 49 fd 93 91 82 2b d4 10 f5 6d d2 0d d9 eb 65 de dc 8b a2 58 82 d5 c1 c9 d6 bc 61 a6 1c 24 02 e3 4a 56 72 36 93 e4 2a e3 9c 57 92 09 76 e3 15 eb 45 cc 29 8b a4 52 40 52 86 14 a2 9e 37 63 d4 74 50 fa d0 d3 ba a2 ed a7 6c d7 24 ff 00 78 55 18 dc 63 18 0e 21 07 c4 52 59 19 05 20 9e 53 8e 36 8f dd 27 06 b3 69 f3
                                    Data Ascii: [Z,{2)`/p1zjKyr n_Fmd+H# {J7bVu\[uyRq'yGbO<]Nd0pGjkmsZ!(iii>U8I+meXa$JVr6*WvE)R@R7ctPl$xUc!RY S6'i
                                    2025-01-09 23:53:59 UTC8000INData Raw: f4 fd dc dc 35 d4 c9 4a 6d 49 17 25 2d 04 03 ca 43 8e 03 f7 f4 ad 2a 92 d8 a1 bb e4 ed 96 2d 63 76 6e df 2b 4f ca 54 66 ae 36 68 69 66 0c 55 35 94 95 24 63 cd 83 cf 40 73 ef 5c a2 fd 32 f1 71 bb 4a 9b 75 df f3 6e ab 2e 95 27 68 18 e3 03 db d0 57 49 d7 d6 09 37 d4 31 a9 6c 7f ab bd 43 69 29 92 ca 47 32 52 8e 8e 27 d5 41 3c 11 dc 0a 5e 92 b9 c5 bc 59 9e 92 f5 bd 89 04 7e aa 74 57 13 90 7d 14 9f 43 e9 59 a7 27 8f 72 1a 77 e8 72 1b 3e f6 35 5c 68 d2 e5 a5 98 29 2a f1 97 bb 18 ca 79 fa 9e c2 ba 5e 89 d3 31 6d 31 a6 df d8 b8 1f 0d d6 dc 62 32 36 05 28 93 8c 90 af 41 d0 f1 cf 4a a5 d5 7a 32 33 8d 2e e1 a5 5e 75 d6 d2 43 92 e3 3a a1 e2 b2 d8 39 25 24 e3 29 f7 ad ae 9c 32 bf bb 16 8b ac 8b 5b af 5b a4 15 78 6d 25 41 25 65 5b 97 c0 ec 9d c7 ad 44 1a 96 ec af 2c 9f
                                    Data Ascii: 5JmI%-C*-cvn+OTf6hifU5$c@s\2qJun.'hWI71lCi)G2R'A<^Y~tW}CY'rwr>5\h)*y^1m1b26(AJz23.^uC:9%$)2[[xm%A%e[D,
                                    2025-01-09 23:53:59 UTC8000INData Raw: e1 41 64 ff 00 22 29 7f e4 5b ff 00 e3 fa 98 8f ed 34 80 8b 8d b1 cc 72 a6 96 3f 22 2b 86 e5 29 96 0f 62 6b bf 7f 69 eb 74 b9 46 c9 f2 ad a9 4e 38 a5 b6 9c 24 a8 93 c6 00 15 8e d3 bf 0d 2d d0 18 6e 6e b5 bb 14 2b f1 26 1b 04 25 43 d9 4a ed f4 15 97 27 c4 c1 ad 93 3b 3f c0 7c bd f0 b6 d4 ac 74 2e a7 8f 65 9a d9 dd 98 52 ad 12 c6 09 fd 4a bf 95 71 e8 1a fb 4f 69 eb 63 76 7b 2c 87 22 c2 64 92 86 d0 4a b0 49 c9 e4 f3 d6 9a 73 e2 b5 bb 1e 69 b2 94 3d c1 ab 3c 6d b6 44 49 a7 2b b3 59 fd 9c 50 a5 7c 3f 39 04 6d 9c f7 07 8f da ae 41 f1 f3 4c 5d e4 eb 0b b2 2d d6 e9 d2 37 29 0e a3 c0 61 4a 04 90 33 c8 15 ab 3f 15 ed 29 f2 a4 be 3e 89 c5 2d 1f 17 21 a4 61 b3 23 fe fe f5 54 e4 e4 92 a2 c8 e5 8a 93 7e 67 17 87 a1 b5 94 f8 a1 b7 74 b5 dc 2d 1f 81 66 2a 87 3f e8 7b d7
                                    Data Ascii: Ad")[4r?"+)bkitFN8$-nn+&%CJ';?|t.eRJqOicv{,"dJIsi=<mDI+YP|?9mAL]-7)aJ3?)>-!a#T~gt-f*?{
                                    2025-01-09 23:53:59 UTC8000INData Raw: 36 71 ed eb 9a d2 eb d5 66 e6 80 0e 40 67 1f c4 d5 53 ec a5 69 64 36 80 82 1a 09 57 24 ee 3e bf 5f a7 15 e9 b4 8d 47 0c 6c e0 6a 53 96 59 51 56 52 b4 9c 82 41 1d 30 6a ce c1 22 59 9a 97 5c 9a f8 69 90 54 12 56 4e 4e 0e 05 35 f2 a4 64 1c 1f bd 5a 69 d8 3b e6 c7 60 ff 00 bc 3b d6 7d 12 3f e8 0d 5b 92 71 71 65 78 e3 25 23 79 64 f0 ac fa 51 c7 95 c2 90 d9 75 c2 7a 95 11 91 fd 05 72 36 e4 c8 66 e0 9b 83 4b 29 7d 2e 78 a9 57 52 15 9c e6 bb 35 bb 4e dd 35 94 33 6a b4 96 91 f3 07 c4 79 e7 17 84 36 8c f7 f5 ec 30 32 69 77 af 81 6d db 2d d2 26 2a f8 f4 af 03 6e 1b 6e 3a 50 a5 e4 80 79 52 b0 3a f7 ac 3a 5c b0 c4 e5 29 bd d9 af 3e 29 e4 49 45 6c 8e 76 fe ae 6a e5 68 7e 25 d6 d8 d3 f2 8a 30 cb c9 18 01 5e a4 7f a5 76 ad 3b f0 ae d1 6f d3 a9 9b fa 62 e0 e3 2b 8b e3 38
                                    Data Ascii: 6qf@gSid6W$>_GljSYQVRA0j"Y\iTVNN5dZi;`;}?[qqex%#ydQuzr6fK)}.xWR5N53jy602iwm-&*nn:PyR::\)>)IElvjh~%0^v;ob+8


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    47192.168.2.949887131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:58 UTC614OUTGET /assets/website/images/goldphone.png HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:59 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:59 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:22:20 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 265234
                                    Connection: close
                                    Content-Type: image/png
                                    2025-01-09 23:53:59 UTC7984INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 40 00 00 07 a7 08 03 00 00 00 bb e4 5e 1b 00 00 03 00 50 4c 54 45 47 70 4c e9 e9 e9 e9 e9 e9 e8 e8 e8 ec ec ec e9 e9 e9 e7 e7 e7 f1 f1 f1 e9 e9 e9 fa fa fa ff ff ff 02 02 02 00 00 00 b6 b6 b5 bb bb bc e8 e8 e8 e8 e8 e8 ba b9 b8 ea ea ea ef ef ef bc bc bc f7 f7 f7 0d 0d 0d ff ff ff 00 00 00 24 27 36 24 26 36 fe fe ff e9 e9 e9 fe fd fe fc fc fc e6 84 04 01 01 01 ec ec ec 2c 2c 2c f9 f9 f9 e7 e7 e7 e4 e4 e4 e8 e8 e8 fb fb fb f5 f5 f4 eb eb eb f3 f4 f3 e8 84 04 fd 44 42 f6 f6 f6 bc bb bb e5 84 04 ee ee ee ff ff ff 04 04 04 5f 5e 60 58 58 58 f2 f2 f2 cc cd cd e6 e5 e5 ee e7 e1 c5 c5 c5 e2 e2 e2 b4 e4 9c f1 f0 f1 d5 d5 d5 2d 2d 2d dd dd dd 75 75 75 a5 a5 a5 b9 b9 b8 9b 9b 9b fc fd fd d2 d2 d2 d8 d8 d8 ee
                                    Data Ascii: PNGIHDR@^PLTEGpL$'6$&6,,,DB_^`XXX---uuu


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    48192.168.2.949886131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:58 UTC615OUTGET /assets/website/images/rod-thomas.jpg HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:59 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:59 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:22:20 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 69923
                                    Connection: close
                                    Content-Type: image/jpeg
                                    2025-01-09 23:53:59 UTC7984INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 58 02 00 00 03 a0 04 00 01 00 00 00 58 02 00 00 00 00 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22
                                    Data Ascii: ExifII*V^(ifHH02100100XXC!"$"


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    49192.168.2.949888131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:58 UTC378OUTGET /assets/website/images/intro-video.jpg HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:59 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:59 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:22:06 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 53580
                                    Connection: close
                                    Content-Type: image/jpeg
                                    2025-01-09 23:53:59 UTC7984INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 20 03 00 00 03 a0 04 00 01 00 00 00 8a 02 00 00 00 00 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22
                                    Data Ascii: ExifII*V^(ifHH02100100 C!"$"
                                    2025-01-09 23:53:59 UTC8000INData Raw: fe 65 06 0b 5c ce 4b 5c e7 0b b1 95 54 79 a6 fa 4b 49 73 2d d7 1b a5 09 55 29 70 ba 75 12 ad c2 b4 a2 7f 1a 41 16 77 13 83 77 d3 6a e8 e9 d5 62 46 7c ed 73 67 66 a2 b5 91 0e 3f 49 08 90 90 ab 04 38 22 22 de 47 4e d4 6b 56 a4 ec e0 b0 68 76 a3 5a 95 a9 88 0d a9 5a 8d 6a 6f 72 00 1d a9 5a 89 dc 9d 6a 4d d0 01 b5 2b 51 ad 4d ee 4c 08 fd c9 b6 a3 5a 95 a9 37 40 0c 45 2e e4 41 14 eb 50 dd 0e 80 f7 25 dc 89 6a 56 a8 0c 0d ab ea 2d a9 5a 80 03 6a 6d a8 d6 a5 6a 69 d0 01 b5 36 d5 22 d4 de e4 80 0d a9 bd ca 47 72 6d a8 02 3d a9 5a 8d 6a 6d aa 56 00 6d 4d b5 48 b5 37 b9 34 ec 4c 8f dc 9b 6a 91 6a 6d a9 88 8f 6a 6d aa 45 a9 a4 28 02 29 0a 0b a2 a6 10 a0 9a 62 ec af 74 56 93 0b 8e 91 54 2e 8a d2 61 a1 d2 29 90 6f 94 6d a9 9f 0d 4a 25 1e 98 3e 5a 94 48 2c 02 86 8e 84
                                    Data Ascii: e\K\TyKIs-U)puAwwjbF|sgf?I8""GNkVhvZZjorZjM+QMLZ7@E.AP%jV-Zjmji6"Grm=ZjmVmMH74LjjmjmE()btVT.a)omJ%>ZH,
                                    2025-01-09 23:53:59 UTC8000INData Raw: 1a 7c 68 8c 47 28 c4 42 db 6e 16 63 96 8e ac bb b6 8a d3 1c 52 3a 94 56 a2 c6 f2 4a db 63 93 62 22 d8 db b9 68 6b 6c 51 4c 65 ba 56 69 a8 33 9f 72 93 e2 5c 6e db 47 4d bb 8b d4 b5 94 f7 da 76 28 8e 6d c4 b9 dd 32 4b ae 94 86 e3 89 10 91 79 0d bd a4 4b ff 00 95 6a 29 52 6d fb 33 9a 48 5b dc a1 06 4e 71 e0 0d 79 a6 88 88 ae b5 e5 81 aa cc 28 d2 b2 19 6b cb e6 12 ea e9 5d 0a a0 44 fc 7c dc 81 dc 57 5d a5 64 66 52 9f 6d c1 a8 36 4e 64 97 96 e4 77 b5 6a 50 95 ae 8b b1 d3 ec ce b4 15 47 62 b6 51 4b 20 88 89 b2 bb a7 a4 96 99 81 74 c5 91 71 dd aa 74 19 70 48 46 e6 c6 e7 3a 76 92 ce e2 ac 40 c3 43 94 df e2 6d 51 73 af 23 da e4 ea 86 e2 aa c0 b1 e4 36 42 23 cb 72 c1 e2 3c 58 fd 42 1b 74 48 6e b9 74 87 0b c5 fd 24 b2 78 f7 10 be ec e2 26 c8 47 4d df 52 b6 e1 bc 12
                                    Data Ascii: |hG(BncR:VJcb"hklQLeVi3r\nGMv(m2KyKj)Rm3H[Nqy(k]D|W]dfRm6NdwjPGbQK tqtpHF:v@CmQs#6B#r<XBtHnt$x&GMR
                                    2025-01-09 23:53:59 UTC8000INData Raw: 35 9d 24 2b 16 45 69 0a b4 a5 54 09 a4 11 94 7c a2 75 5e 18 ce 66 ef c4 59 52 92 ec 57 b2 1e 1d 43 cc b7 42 42 e0 89 09 2c ee 23 a7 8b f7 39 b5 22 58 e6 ba 7d 01 cd b9 9b 9b 4e 12 da 24 b3 a2 fb f0 5e 11 73 6a b8 8c e8 c9 d4 29 27 64 e5 0a 25 5b d2 49 db 5b 41 cc 21 72 d5 20 b5 26 42 f9 b2 ae a0 c0 b9 75 bb 94 56 0b 99 5a 3a d7 96 4a b6 36 92 71 57 24 69 c7 3f 49 23 33 a8 6e 1d a4 2a 94 5d 77 0c 4e cf 8a 24 e5 35 ed 44 df 4a b8 12 43 b4 5c 64 a3 3c 37 09 2a d7 04 fe 8c be 8d 28 5f 8e 2f c7 76 e1 70 6e f4 a7 69 21 b9 63 69 92 5d a0 54 32 9c d5 4d 73 77 ee 7d 4b 5d 70 89 66 b6 e8 93 2a f4 ec cb 92 1b 59 20 4b 31 9c a2 5d a7 d9 53 15 1c 59 d2 f0 74 9f 83 2a e9 11 7d 2e 73 0a e1 d7 5a 57 36 56 8a b0 a2 55 a4 51 2b b0 6b 4c 17 7b f1 24 0b c2 a1 9b 1a cb 07 07
                                    Data Ascii: 5$+EiT|u^fYRWCBB,#9"X}N$^sj)'d%[I[A!r &BuVZ:J6qW$i?I#3n*]wN$5DJC\d<7*(_/vpni!ci]T2Msw}K]pf*Y K1]SYt*}.sZW6VUQ+kL{$
                                    2025-01-09 23:53:59 UTC8000INData Raw: cf 89 39 6e ab 87 4a bd 99 12 b2 d1 82 b8 48 49 37 2f 48 92 6b 4e 8f e2 0f e6 46 21 cc 15 5b 24 9d 15 af dc 2f 23 30 57 0a 0c 92 1c e1 44 61 45 17 4b a2 3c c0 cc 12 15 93 ae 41 ba e1 b5 6d 1d 1d a5 6a a7 a8 35 71 7d 49 be 45 8e 6e 32 b0 dc 3d ab f8 ca 69 53 64 17 da a2 ed f5 0a f4 1f b2 c5 6b b5 ac 49 52 c3 ce 97 93 52 8f 9c cf f1 9b 5e 4e cd 2a 2d 79 9a 80 ed 6c bc cf 50 ae c5 84 eb 85 47 af 52 71 0c 3d 5e 15 e6 de fa 87 99 52 e3 f1 20 e0 4a 71 d9 35 25 d3 35 5e d6 54 6b 6a 51 6a 1f 53 24 bc e7 75 b7 2f 6b 7b 46 51 9a af e0 f9 12 e1 ea 17 19 19 0c af 14 cc d2 f1 2a 5b bc 71 91 6e 8f 87 38 5f 92 3c 91 bd 92 5e f1 f6 60 c4 45 88 f8 23 46 79 e2 ba 4c 1b a1 3d df d4 da f0 86 e1 5e 91 f6 15 c4 99 53 71 0e 0f 7b f1 84 67 46 59 a6 ad 17 ea 12 a5 2f 6f f3 ff 00
                                    Data Ascii: 9nJHI7/HkNF![$/#0WDaEK<Amj5q}IEn2=iSdkIRR^N*-ylPGRq=^R Jq5%5^TkjQjS$u/k{FQ*[qn8_<^`E#FyL=^Sq{gFY/o
                                    2025-01-09 23:53:59 UTC8000INData Raw: fc 32 6a b3 3c 0f 8f 2f fc 1e 97 a8 be 32 30 c9 c8 12 da 42 e7 f3 2f 2d ff 00 d2 0f 13 ba af 84 67 fa 5e 65 7a 62 93 db 9f 81 e4 b5 fe a6 c8 57 06 f6 f0 60 64 f0 d3 0d 4f e8 9d ff 00 05 4e 99 56 4a ff 00 fd 2f ed 66 c8 3d d1 4c f1 ab 1a a0 88 fa 55 b6 07 72 ea 4d 72 15 ba bc 31 38 3f 97 52 ce f8 cc 8c c6 2d 2d c4 ad f8 7c ff 00 7d 61 e6 ae b7 39 a2 6f f5 0a d1 8a 4b 7a 45 5a 85 b7 14 9f e7 fa 19 ea c0 65 54 e5 07 ef 14 31 dc ac b1 07 67 db ae ea 6d b2 fe 55 5a b0 e5 e2 6f ee 5f 8e f6 ab 3a c5 0d dc dc 3f 1c bd 28 84 44 aa f0 63 b9 94 1b 7a 55 97 f8 ae d6 37 ba 29 9c b9 aa 9c 97 d4 77 7a 70 92 0a 7a b1 3a 2b 4a 83 dc 90 15 c2 48 62 92 99 01 10 91 28 af b0 ac 07 72 1b a2 ab ab 2c 8f 08 a7 16 f2 c9 38 14 c7 5a d4 82 40 ab 6a 8b 93 4c 1a 1e 51 12 98 2d 23 5a
                                    Data Ascii: 2j</20B/-g^ezbW`dONVJ/f=LUrMr18?R--|}a9oKzEZeT1gmUZo_:?(DczU7)wzpz:+JHb(r,8Z@jLQ-#Z
                                    2025-01-09 23:53:59 UTC5596INData Raw: 11 43 f1 82 a4 54 93 24 5a a7 53 ea f5 08 2e 5d 0e a0 e3 7f 49 2a 71 7c 89 2b d0 9d 13 4d ae 8e 85 4f e2 8e 32 86 36 8d 5d f2 58 fc 6c 51 f1 76 27 7b 10 d6 22 32 53 5e 6c 45 e2 11 dd 68 da 24 ab c4 d1 05 d5 1d b1 f6 0d f2 8f 46 76 b5 82 c6 54 81 2a 28 88 c8 22 b7 2f 94 95 f5 3f d9 ff 00 89 52 77 46 81 1b ea 96 a6 46 92 2d 10 92 f5 67 09 aa e3 5e c2 31 5f 2d 4f 36 39 64 aa ca be 1c 77 24 5f 1d 46 4d a9 76 79 96 1f b3 8e 3a e6 ab 51 c5 4a 2f 65 da fc c7 b3 e7 62 8a 7b 1f 4b 24 4b d7 85 10 53 72 16 59 67 dc a9 a4 49 64 c8 ba 3c 3f 8f fd 9f 31 96 13 80 55 28 8f 31 5a 85 d9 db ab 23 e2 76 2c 3e 17 c1 d5 da d3 96 c3 a7 bf f5 10 da 2b f4 69 a6 3a 84 56 27 17 e0 e6 1a 7b de 10 fc 86 4b e2 36 df 29 2a b2 65 7b 3d 2b 93 5e 9f 3e e7 b7 22 3c db 87 38 3a c3 44 25 5e
                                    Data Ascii: CT$ZS.]I*q|+MO26]XlQv'{"2S^lEh$FvT*("/?RwFF-g^1_-O69dw$_FMvy:QJ/eb{K$KSrYgId<?1U(1Z#v,>+i:V'{K6)*e{=+^>"<8:D%^


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    50192.168.2.949891131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:59 UTC376OUTGET /assets/website/images/paymethod.jpg HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:59 UTC208INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:59 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:22:16 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 14375
                                    Connection: close
                                    Content-Type: image/jpeg
                                    2025-01-09 23:53:59 UTC7984INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 63 02 00 00 03 a0 04 00 01 00 00 00 ce 00 00 00 00 00 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22
                                    Data Ascii: ExifII*V^(ifHH02100100cC!"$"
                                    2025-01-09 23:53:59 UTC6391INData Raw: 0b a9 88 be aa 43 be 9b 28 c5 c9 99 f0 8e 3c 0a 5c df 0b 71 df 66 62 e5 fd 17 b5 fa 9e d2 e2 d7 e9 b5 f7 d2 f6 59 0f 18 32 e6 6b 97 18 9a b6 36 4b 57 84 df f5 76 c0 6e 23 65 b6 e5 1d bb f5 5a b4 5e e0 82 41 1b 59 64 b9 7f 3c 66 5c 11 a2 2a 5c 46 57 c3 fd 94 be fb 7c 85 f6 5e b1 92 ed d3 21 5d 45 8e cf 2c 3d fe 8c 76 48 e4 89 e5 b2 c6 f6 38 1b 10 e0 41 f9 a5 85 82 d8 f1 f1 4e 3a 80 06 33 96 30 da d0 74 71 0c 00 db be a0 85 ea 73 17 0d 71 01 fa ee 57 96 8d dd e0 23 ee b2 c7 6c 7e 18 f3 db 1f ba b3 5b 52 42 c7 e2 34 c4 90 08 99 a6 e7 6f ac 37 5d 80 ca aa 23 03 07 d2 e0 d8 7e f8 d7 6f 15 a3 21 83 84 95 6e 6c 6c 7e 27 14 8f 21 a0 5c da e4 db ed 59 bc bc 1f c0 a5 8c 39 98 86 22 34 1c bf a6 25 48 a5 38 f0 55 75 1b 2b b5 ae fd c7 5f a3 3c fa 55 23 39 9c 2a 20 17
                                    Data Ascii: C(<\qfbY2k6KWvn#eZ^AYd<f\*\FW|^!]E,=vH8AN:30tqsqW#l~[RB4o7]#~o!nll~'!\Y9"4%H8Uu+_<U#9*


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    51192.168.2.949892131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:53:59 UTC617OUTGET /assets/website/images/testimonial1.jpg HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://avantiswealth.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:53:59 UTC209INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:53:59 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:22:22 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 141072
                                    Connection: close
                                    Content-Type: image/jpeg
                                    2025-01-09 23:53:59 UTC7983INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 20 03 00 00 03 a0 04 00 01 00 00 00 e8 03 00 00 00 00 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22
                                    Data Ascii: ExifII*V^(ifHH02100100 C!"$"


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    52192.168.2.950025131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:01 UTC651OUTGET /external.html?link=https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700&display=swap HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://avantiswealth.org/register.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:01 UTC164INHTTP/1.1 404 Not Found
                                    Date: Thu, 09 Jan 2025 23:54:01 GMT
                                    Server: Apache
                                    Content-Length: 315
                                    Connection: close
                                    Content-Type: text/html; charset=iso-8859-1
                                    2025-01-09 23:54:01 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    53192.168.2.950024131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:01 UTC662OUTGET /external.html?link=https://fonts.googleapis.com/css2?family=Montserrat:wght@100;300;400;500;600;700;800&display=swap HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://avantiswealth.org/register.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:02 UTC164INHTTP/1.1 404 Not Found
                                    Date: Thu, 09 Jan 2025 23:54:02 GMT
                                    Server: Apache
                                    Content-Length: 315
                                    Connection: close
                                    Content-Type: text/html; charset=iso-8859-1
                                    2025-01-09 23:54:02 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    54192.168.2.950028131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:01 UTC709OUTGET /external.html?link=https://fonts.googleapis.com/css?family=Material+Icons|Material+Icons+Outlined|Material+Icons+Two+Tone|Material+Icons+Round|Material+Icons+Sharp HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://avantiswealth.org/register.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:02 UTC164INHTTP/1.1 404 Not Found
                                    Date: Thu, 09 Jan 2025 23:54:02 GMT
                                    Server: Apache
                                    Content-Length: 315
                                    Connection: close
                                    Content-Type: text/html; charset=iso-8859-1
                                    2025-01-09 23:54:02 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    55192.168.2.950027131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:01 UTC585OUTGET /plugins/bootstrap/css/bootstrap.min.css HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://avantiswealth.org/register.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:02 UTC207INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:54:02 GMT
                                    Server: Apache
                                    Last-Modified: Sat, 18 Nov 2023 01:40:28 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 154899
                                    Connection: close
                                    Content-Type: text/css
                                    2025-01-09 23:54:02 UTC7985INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 30 2e 30 2d 62 65 74 61 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75
                                    Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.0.0-beta3 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--bs-blu
                                    2025-01-09 23:54:02 UTC8000INData Raw: 68 3a 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 34 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 35 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 35 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 36 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 61 75 74 6f 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 63 6f 6c 2d 31 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 32 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36
                                    Data Ascii: h:33.3333333333%}.row-cols-4>*{flex:0 0 auto;width:25%}.row-cols-5>*{flex:0 0 auto;width:20%}.row-cols-6>*{flex:0 0 auto;width:16.6666666667%}.col-auto{flex:0 0 auto;width:auto}.col-1{flex:0 0 auto;width:8.3333333333%}.col-2{flex:0 0 auto;width:16.6666666
                                    2025-01-09 23:54:02 UTC8000INData Raw: 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 67 2d 78 6c 2d 30 2c 2e 67 78 2d 78 6c 2d 30 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 30 7d 2e 67 2d 78 6c 2d 30 2c 2e 67 79 2d 78 6c 2d 30 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 7d 2e 67 2d 78 6c 2d 31 2c 2e 67 78 2d 78 6c 2d 31 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 30 2e 32 35 72 65 6d 7d 2e 67 2d 78 6c 2d 31 2c 2e 67 79 2d 78 6c 2d 31 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 2e 32 35 72 65 6d 7d 2e 67 2d 78 6c 2d 32 2c 2e 67 78 2d 78 6c 2d 32 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 30 2e 35 72 65 6d 7d 2e 67 2d 78 6c 2d 32 2c 2e 67 79 2d 78 6c 2d 32 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 2e 35 72 65 6d 7d 2e 67 2d 78
                                    Data Ascii: -11{margin-left:91.6666666667%}.g-xl-0,.gx-xl-0{--bs-gutter-x:0}.g-xl-0,.gy-xl-0{--bs-gutter-y:0}.g-xl-1,.gx-xl-1{--bs-gutter-x:0.25rem}.g-xl-1,.gy-xl-1{--bs-gutter-y:0.25rem}.g-xl-2,.gx-xl-2{--bs-gutter-x:0.5rem}.g-xl-2,.gy-xl-2{--bs-gutter-y:0.5rem}.g-x
                                    2025-01-09 23:54:02 UTC8000INData Raw: 70 61 64 64 69 6e 67 3a 2e 33 37 35 72 65 6d 20 2e 37 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 2d 2e 33 37 35 72 65 6d 20 2d 2e 37 35 72 65 6d 3b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 65 6e 64 3a 2e 37 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 2e 37 35 72 65 6d 3b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 39 65 63 65 66 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 3b 62 6f 72 64 65 72 2d 69 6e 6c 69 6e 65 2d 65 6e 64 2d 77 69 64 74 68 3a 31 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30
                                    Data Ascii: padding:.375rem .75rem;margin:-.375rem -.75rem;-webkit-margin-end:.75rem;margin-inline-end:.75rem;color:#212529;background-color:#e9ecef;pointer-events:none;border-color:inherit;border-style:solid;border-width:0;border-inline-end-width:1px;border-radius:0
                                    2025-01-09 23:54:02 UTC8000INData Raw: 2d 72 61 6e 67 65 3a 64 69 73 61 62 6c 65 64 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 66 6f 72 6d 2d 72 61 6e 67 65 3a 64 69 73 61 62 6c 65 64 3a 3a 2d 77 65 62 6b 69 74 2d 73 6c 69 64 65 72 2d 74 68 75 6d 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 61 64 62 35 62 64 7d 2e 66 6f 72 6d 2d 72 61 6e 67 65 3a 64 69 73 61 62 6c 65 64 3a 3a 2d 6d 6f 7a 2d 72 61 6e 67 65 2d 74 68 75 6d 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 61 64 62 35 62 64 7d 2e 66 6f 72 6d 2d 66 6c 6f 61 74 69 6e 67 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 66 6f 72 6d 2d 66 6c 6f 61 74 69 6e 67 3e 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2c 2e 66 6f 72 6d 2d 66 6c 6f 61 74 69 6e 67 3e 2e 66 6f 72 6d 2d 73 65 6c 65
                                    Data Ascii: -range:disabled{pointer-events:none}.form-range:disabled::-webkit-slider-thumb{background-color:#adb5bd}.form-range:disabled::-moz-range-thumb{background-color:#adb5bd}.form-floating{position:relative}.form-floating>.form-control,.form-floating>.form-sele
                                    2025-01-09 23:54:02 UTC8000INData Raw: 20 72 3d 27 2e 36 27 20 66 69 6c 6c 3d 27 25 32 33 64 63 33 35 34 35 27 20 73 74 72 6f 6b 65 3d 27 6e 6f 6e 65 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 72 69 67 68 74 20 2e 37 35 72 65 6d 20 63 65 6e 74 65 72 2c 63 65 6e 74 65 72 20 72 69 67 68 74 20 32 2e 32 35 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 36 70 78 20 31 32 70 78 2c 63 61 6c 63 28 2e 37 35 65 6d 20 2b 20 2e 33 37 35 72 65 6d 29 20 63 61 6c 63 28 2e 37 35 65 6d 20 2b 20 2e 33 37 35 72 65 6d 29 7d 2e 66 6f 72 6d 2d 73 65 6c 65 63 74 2e 69 73 2d 69 6e 76 61 6c 69 64 3a 66 6f 63 75 73 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 73 65 6c 65 63 74 3a 69 6e 76 61 6c 69 64 3a 66 6f 63
                                    Data Ascii: r='.6' fill='%23dc3545' stroke='none'/%3e%3c/svg%3e");background-position:right .75rem center,center right 2.25rem;background-size:16px 12px,calc(.75em + .375rem) calc(.75em + .375rem)}.form-select.is-invalid:focus,.was-validated .form-select:invalid:foc
                                    2025-01-09 23:54:02 UTC8000INData Raw: 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 7b 63 6f 6c 6f 72 3a 23 30 64 36 65 66 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 64 36 65 66 64 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 64 36 65 66 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 64 36 65 66 64 7d 2e 62 74 6e 2d 63 68 65 63 6b 3a 66 6f 63 75 73 2b 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 3a 66
                                    Data Ascii: lor:#fff;background-color:#212529;border-color:#212529}.btn-outline-primary{color:#0d6efd;border-color:#0d6efd}.btn-outline-primary:hover{color:#fff;background-color:#0d6efd;border-color:#0d6efd}.btn-check:focus+.btn-outline-primary,.btn-outline-primary:f
                                    2025-01-09 23:54:02 UTC8000INData Raw: 3a 61 75 74 6f 3b 6c 65 66 74 3a 30 7d 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 65 6e 64 7b 2d 2d 62 73 2d 70 6f 73 69 74 69 6f 6e 3a 65 6e 64 7d 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 65 6e 64 5b 64 61 74 61 2d 62 73 2d 70 6f 70 70 65 72 5d 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 37 36 70 78 29 7b 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 73 6d 2d 73 74 61 72 74 7b 2d 2d 62 73 2d 70 6f 73 69 74 69 6f 6e 3a 73 74 61 72 74 7d 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 73 6d 2d 73 74 61 72 74 5b 64 61 74 61 2d 62 73 2d 70 6f 70 70 65 72 5d 7b 72 69 67 68 74 3a 61 75 74 6f 3b 6c 65 66 74 3a 30 7d 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 73 6d 2d 65 6e 64 7b 2d 2d 62
                                    Data Ascii: :auto;left:0}.dropdown-menu-end{--bs-position:end}.dropdown-menu-end[data-bs-popper]{right:0;left:auto}@media (min-width:576px){.dropdown-menu-sm-start{--bs-position:start}.dropdown-menu-sm-start[data-bs-popper]{right:auto;left:0}.dropdown-menu-sm-end{--b
                                    2025-01-09 23:54:02 UTC8000INData Raw: 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 33 31 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 33 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 6e 61 76 62 61 72 2d 6e 61 76 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6c 69 73 74
                                    Data Ascii: :center;justify-content:space-between}.navbar-brand{padding-top:.3125rem;padding-bottom:.3125rem;margin-right:1rem;font-size:1.25rem;text-decoration:none;white-space:nowrap}.navbar-nav{display:flex;flex-direction:column;padding-left:0;margin-bottom:0;list
                                    2025-01-09 23:54:02 UTC8000INData Raw: 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 2e 63 61 72 64 2d 67 72 6f 75 70 3e 2e 63 61 72 64 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 20 2e 63 61 72 64 2d 66 6f 6f 74 65 72 2c 2e 63 61 72 64 2d 67 72 6f 75 70 3e 2e 63 61 72 64 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 20 2e 63 61 72 64 2d 69 6d 67 2d 62 6f 74 74 6f 6d 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 2e 63 61 72 64 2d 67 72 6f 75 70 3e 2e 63 61 72 64 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 7d 2e 63 61 72 64 2d 67 72 6f 75 70
                                    Data Ascii: border-top-right-radius:0}.card-group>.card:not(:last-child) .card-footer,.card-group>.card:not(:last-child) .card-img-bottom{border-bottom-right-radius:0}.card-group>.card:not(:first-child){border-top-left-radius:0;border-bottom-left-radius:0}.card-group


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    56192.168.2.950026131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:01 UTC589OUTGET /plugins/perfectscroll/perfect-scrollbar.css HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://avantiswealth.org/register.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:02 UTC205INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:54:02 GMT
                                    Server: Apache
                                    Last-Modified: Sat, 18 Nov 2023 01:40:28 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 2714
                                    Connection: close
                                    Content-Type: text/css
                                    2025-01-09 23:54:02 UTC2714INData Raw: 2f 2a 0d 0a 20 2a 20 43 6f 6e 74 61 69 6e 65 72 20 73 74 79 6c 65 0d 0a 20 2a 2f 0d 0a 2e 70 73 20 7b 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 2d 61 6e 63 68 6f 72 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 20 61 75 74 6f 3b 0d 0a 20 20 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 0d 0a 20 2a 20 53 63 72 6f 6c 6c 62 61 72 20 72 61 69 6c 20 73 74 79 6c 65 73 0d 0a 20 2a 2f 0d 0a 2e 70 73 5f 5f 72 61 69 6c 2d 78 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 6f 70 61 63 69 74 79
                                    Data Ascii: /* * Container style */.ps { overflow: hidden !important; overflow-anchor: none; -ms-overflow-style: none; touch-action: auto; -ms-touch-action: auto;}/* * Scrollbar rail styles */.ps__rail-x { display: none; opacity


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    57192.168.2.950029131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:02 UTC381OUTGET /assets/website/images/sale-proceeds3.png HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:02 UTC207INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:54:02 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:22:16 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 20383
                                    Connection: close
                                    Content-Type: image/png
                                    2025-01-09 23:54:02 UTC7985INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f3 00 00 01 64 08 06 00 00 00 34 6c d2 b0 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed dd 7d 7c 14 e5 b9 f8 ff cf 24 80 3c 68 1e 7c 7e a8 b2 44 ad d6 d6 12 0e 96 28 a8 6c 02 5a ea 69 15 48 51 5b db 9a b4 a7 78 a4 a7 35 b1 3d 80 3f 4f 4b b0 87 2f 09 6d 65 d1 ef c1 af 9e b6 c4 da 7a aa 34 12 ed d1 82 52 b2 56 51 b1 52 d7 da 5a ad 15 56 ad ad 5a 95 24 4a 80 40 b2 bf 3f ee 19 76 b2 ec 26 fb 38 f7 cc ce f5 7e bd f6 05 99 9d 9d b9 10 dc 6b ae fb d1 88 c5 62 08 21 84 10 c2 bb 4a 74 07 20 84 10 c2 95 96 00 ef 01 31 f3 f5 08 30 5b 6b 44 22 25 49 e6 42 08 e1 5d 55 c0 ed c4 13 6e 0c 95 84 33 3d 27 51 ab f9 aa b4 1d 9b 8d 4a e8 55 19 5c bb 12 b8 d7 f6 5e 6b c2
                                    Data Ascii: PNGIHDRd4lpHYs IDATx}|$<h|~D(lZiHQ[x5=?OK/mez4RVQRZVZ$J@?v&8~kb!Jt 10[kD"%IB]Un3='QJU\^k
                                    2025-01-09 23:54:02 UTC8000INData Raw: b1 2d 4a 16 89 dd 1c 11 1f 02 42 32 22 de 71 d5 a8 45 85 c4 c8 a4 1a f7 9e cb 50 df 49 0d a8 66 f5 9b 80 bb 74 06 24 0e e5 eb 64 5e d6 b1 2d 80 fb 92 5d 80 dc 13 7b 04 35 d7 d9 3e d5 ad 01 a9 6e 0a 25 d9 7f d7 08 d2 42 92 28 8c 9a 72 26 d5 b8 87 9c 30 e1 a8 8b 80 c7 80 bf 00 e7 00 3d 7a 23 12 c9 f8 ba 99 5d 63 7f 79 36 a2 c0 1a 72 5b 27 5e 36 7f 29 8c f0 96 ae 39 b5 f6 03 7d a1 60 17 52 55 5a ba 51 4b b1 86 86 3b c9 dc 18 65 35 f2 df cd 15 46 97 8c a2 ee e4 73 38 a3 e2 64 fe b6 fb 9d 2f 4f 3d f6 4c af 7c 57 fa 92 af 2b 73 60 a6 ee 00 32 10 40 7d d1 ad 2e eb d8 96 d5 06 30 09 53 dd 1a 90 11 f1 f9 92 aa 32 0f 3a 1c 87 1b 85 51 cd ea d1 e1 4e 92 6d 4a dd e5 f4 8a 0f 71 49 60 3a bf 7f e7 15 fe eb f7 1d 0c c4 06 cb a7 1e 7b a6 ee b0 c4 30 fc 9e cc 83 ba 03 c8
                                    Data Ascii: -JB2"qEPIft$d^-]{5>n%B(r&0=z#]cy6r['^6)9}`RUZQK;e5Fs8d/O=L|W+s`2@}.0S2:QNmJqI`:{0
                                    2025-01-09 23:54:02 UTC4398INData Raw: 27 d9 e7 12 ef 37 d5 bc 56 b2 d7 82 84 f3 9e b1 5d c7 fe de 12 db f1 54 0f 06 79 d7 33 7f 5a 94 2c 16 77 18 57 5a c2 ff f7 91 93 58 71 f6 29 5c 1f 79 95 d5 2f fd 5d 12 79 71 4a 55 95 7b 7a 00 dc 48 f6 ff f6 b7 c4 ba bb 39 6c f6 45 ba 43 f1 82 90 ac f4 26 72 51 82 4a 86 56 e2 db 0c 2c 35 7f 05 95 84 ad 64 59 89 4a ee 0b 13 ae b1 04 95 5c 53 25 f4 2a f3 fd c4 cf b5 02 f7 66 11 f3 ed e6 35 4f 05 b6 9b d7 a8 32 5f d6 03 42 9b f9 9e 93 32 1a 0c 77 e1 31 65 6c 38 ff 0c 76 ec de c7 e5 4f fc 99 1d 1f ec 2d 5c 64 42 b7 e2 ec 2f 4f c3 9e 07 ee 67 d4 99 67 32 ea cc 33 75 87 e2 66 51 64 a5 37 91 a3 51 a8 66 f4 a5 e6 cf eb cd 9f 77 a1 9a bd ed 16 a2 12 a6 75 de 76 d4 43 c0 02 f3 f8 42 54 12 4d b4 80 78 a2 bf c3 bc be 75 2d eb bd 5d 09 9f 31 86 89 79 aa 79 fe 0e 5b 0c
                                    Data Ascii: '7V]Ty3Z,wWZXq)\y/]yqJU{zH9lEC&rQJV,5dYJ\S%*f5O2_B2w1el8vO-\dB/Ogg23ufQd7QfwuvCBTMxu-]1yy[


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    58192.168.2.950030131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:02 UTC567OUTGET /plugins/pace/pace.css HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://avantiswealth.org/register.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:02 UTC204INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:54:02 GMT
                                    Server: Apache
                                    Last-Modified: Sat, 18 Nov 2023 01:40:28 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 327
                                    Connection: close
                                    Content-Type: text/css
                                    2025-01-09 23:54:02 UTC327INData Raw: 2e 70 61 63 65 20 7b 0d 0a 09 2d 77 65 62 6b 69 74 2d 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 0d 0a 09 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 0d 0a 0d 0a 09 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0d 0a 09 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0d 0a 09 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 61 63 65 2d 69 6e 61 63 74 69 76 65 20 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 61 63 65 20 2e 70 61 63 65 2d 70 72 6f 67 72 65 73 73 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 32 36 39 66 34 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 09
                                    Data Ascii: .pace {-webkit-pointer-events: none;pointer-events: none;-webkit-user-select: none;-moz-user-select: none;user-select: none;}.pace-inactive {display: none;}.pace .pace-progress {background: #2269f4;position: fixed;


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    59192.168.2.950044131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:02 UTC593OUTGET /cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.1/css/all.min.css HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Origin: https://avantiswealth.org
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: style
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:02 UTC164INHTTP/1.1 404 Not Found
                                    Date: Thu, 09 Jan 2025 23:54:02 GMT
                                    Server: Apache
                                    Content-Length: 315
                                    Connection: close
                                    Content-Type: text/html; charset=iso-8859-1
                                    2025-01-09 23:54:02 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    60192.168.2.950045131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:02 UTC562OUTGET /css/main.min.css HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://avantiswealth.org/register.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:03 UTC207INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:54:02 GMT
                                    Server: Apache
                                    Last-Modified: Mon, 22 Jul 2024 14:14:18 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 127150
                                    Connection: close
                                    Content-Type: text/css
                                    2025-01-09 23:54:03 UTC7985INData Raw: 62 6f 64 79 2c 68 74 6d 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 68 74 6d 6c 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 7d 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 37 65 63 66 38 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 63 6f 6c 6f 72 3a 23 32 34 32 39 32 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 2d 6f
                                    Data Ascii: body,html{font-size:14px;width:100%;height:100%;min-height:100vh}html{overflow-x:hidden}body{background-color:#e7ecf8;font-weight:400;color:#24292e;line-height:1.6;-webkit-transition:background .2s ease-in-out;-moz-transition:background .2s ease-in-out;-o
                                    2025-01-09 23:54:03 UTC8000INData Raw: 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2d 64 72 6f 70 64 6f 77 6e 20 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2d 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 2d 74 65 78 74 20 70 7b 6d 61 72 67 69 6e 3a 30 3b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 32 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 7d 2e 61 70 70 2d 68 65 61 64 65 72 20 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2d 64 72 6f 70 64 6f 77 6e 20 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2d 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 2d 74 65 78 74 20 73 6d 61 6c 6c 7b 6f 70 61 63 69 74 79 3a 2e 37 3b 63 6f 6c 6f 72 3a 23 39 31 39 62 61
                                    Data Ascii: notifications-dropdown .notifications-dropdown-item-text p{margin:0;-webkit-line-clamp:2;-webkit-box-orient:vertical;overflow:hidden;text-overflow:ellipsis}.app-header .notifications-dropdown .notifications-dropdown-item-text small{opacity:.7;color:#919ba
                                    2025-01-09 23:54:03 UTC8000INData Raw: 78 74 2c 2e 61 70 70 2e 6d 65 6e 75 2d 64 61 72 6b 20 2e 61 70 70 2d 73 69 64 65 62 61 72 20 2e 6c 6f 67 6f 2d 69 63 6f 6e 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 62 30 62 37 63 37 7d 2e 61 70 70 2e 6d 65 6e 75 2d 64 61 72 6b 20 2e 61 63 63 6f 72 64 69 6f 6e 2d 6d 65 6e 75 20 6c 69 2e 73 69 64 65 62 61 72 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 62 30 62 37 63 37 3b 6f 70 61 63 69 74 79 3a 2e 34 7d 2e 61 70 70 2e 6d 65 6e 75 2d 64 61 72 6b 2e 73 69 64 65 62 61 72 2d 68 69 64 64 65 6e 20 2e 61 70 70 2d 73 69 64 65 62 61 72 20 2e 6c 6f 67 6f 20 2e 73 69 64 65 62 61 72 2d 75 73 65 72 2d 73 77 69 74 63 68 65 72 20 2e 75 73 65 72 2d 69 6e 66 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 61 70 70 2e 6d 65 6e 75 2d 64 61 72 6b 2e 73
                                    Data Ascii: xt,.app.menu-dark .app-sidebar .logo-icon .logo-text{color:#b0b7c7}.app.menu-dark .accordion-menu li.sidebar-title{color:#b0b7c7;opacity:.4}.app.menu-dark.sidebar-hidden .app-sidebar .logo .sidebar-user-switcher .user-info-text{color:#333}.app.menu-dark.s
                                    2025-01-09 23:54:03 UTC8000INData Raw: 66 75 6c 20 2e 61 70 70 2d 68 65 61 64 65 72 20 2e 6e 61 76 62 61 72 20 2e 6e 61 76 62 61 72 2d 6e 61 76 3e 6c 69 3e 61 7b 63 6f 6c 6f 72 3a 23 63 34 64 38 66 66 7d 2e 68 65 61 64 65 72 2d 63 6f 6c 6f 72 66 75 6c 20 2e 61 70 70 2d 68 65 61 64 65 72 20 2e 6e 61 76 62 61 72 20 2e 6e 61 76 62 61 72 2d 6e 61 76 3e 6c 69 3e 61 2e 61 63 74 69 76 65 2c 2e 68 65 61 64 65 72 2d 63 6f 6c 6f 72 66 75 6c 20 2e 61 70 70 2d 68 65 61 64 65 72 20 2e 6e 61 76 62 61 72 20 2e 6e 61 76 62 61 72 2d 6e 61 76 3e 6c 69 3e 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 68 65 61 64 65 72 2d 63 6f 6c 6f 72 66 75 6c 20 2e 61 70 70 2d 68 65 61 64 65 72 20 2e 6e 61 76 62 61 72 20 2e 6e 61 76 62 61 72 2d 6e 61 76 3e 6c 69 3e 61 2e 61 63 74 69 76 65 3a 3a 61 66 74 65 72 7b
                                    Data Ascii: ful .app-header .navbar .navbar-nav>li>a{color:#c4d8ff}.header-colorful .app-header .navbar .navbar-nav>li>a.active,.header-colorful .app-header .navbar .navbar-nav>li>a:hover{color:#fff}.header-colorful .app-header .navbar .navbar-nav>li>a.active::after{
                                    2025-01-09 23:54:03 UTC8000INData Raw: 6f 6c 6f 72 3a 23 61 37 62 39 63 66 7d 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 6c 69 20 61 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 6c 69 20 61 2e 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 32 37 33 31 33 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 64 61 72 6b 20 6c 69 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 62 66 63 66 65 33 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65
                                    Data Ascii: olor:#a7b9cf}.dropdown-menu li a:hover{background:0 0;font-weight:500}.dropdown-menu li a.active{color:#27313f;font-weight:500;background-color:transparent}.dropdown-menu.dropdown-menu.dropdown-menu-dark li a:hover{color:#bfcfe3;background-color:transpare
                                    2025-01-09 23:54:03 UTC8000INData Raw: 3a 36 70 78 7d 2e 61 76 61 74 61 72 2e 61 76 61 74 61 72 2d 72 6f 75 6e 64 65 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 76 61 74 61 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 61 76 61 74 61 72 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 21 69 6d 70 6f 72 74 61 6e 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 21 69 6d 70
                                    Data Ascii: :6px}.avatar.avatar-rounded{border-radius:50%!important}.avatar-container .avatar{-webkit-transition:all .2s ease-in-out!important;-moz-transition:all .2s ease-in-out!important;-o-transition:all .2s ease-in-out!important;transition:all .2s ease-in-out!imp
                                    2025-01-09 23:54:03 UTC8000INData Raw: 73 68 6f 77 3e 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 36 39 66 35 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 32 36 39 66 35 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 66 6f
                                    Data Ascii: show>.btn-success.dropdown-toggle:focus,.show>.btn-warning.dropdown-toggle:focus{box-shadow:none!important}.btn-primary,.btn-primary.disabled,.btn-primary:disabled{color:#fff;background-color:#2269f5;border-color:#2269f5}.btn-primary.focus,.btn-primary:fo
                                    2025-01-09 23:54:03 UTC8000INData Raw: 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 62 61 64 34 38 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 34 62 61 64 34 38 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 66 66 34 38 35 37 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 34 38 35 37 7d 2e 62 74 6e 2d 63 68 65 63 6b 3a 61 63 74 69 76 65 2b 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 2c 2e 62 74 6e 2d 63 68 65 63 6b 3a 63 68
                                    Data Ascii: ggle{color:#fff;background-color:#4bad48;border-color:#4bad48}.btn-outline-danger,.btn-outline-danger.disabled,.btn-outline-danger:disabled{color:#ff4857;background-color:transparent;border-color:#ff4857}.btn-check:active+.btn-outline-danger,.btn-check:ch
                                    2025-01-09 23:54:03 UTC8000INData Raw: 72 74 61 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 35 29 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 35 29 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 35 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73
                                    Data Ascii: rtant;box-shadow:0 0 11px 1px rgba(0,0,0,.05);-webkit-box-shadow:0 0 11px 1px rgba(0,0,0,.05);-moz-box-shadow:0 0 11px 1px rgba(0,0,0,.05);-webkit-transition:all .2s ease-in-out!important;-moz-transition:all .2s ease-in-out!important;-o-transition:all .2s
                                    2025-01-09 23:54:03 UTC8000INData Raw: 6e 74 20 2e 77 69 64 67 65 74 2d 6c 69 73 74 2d 69 74 65 6d 20 2e 77 69 64 67 65 74 2d 6c 69 73 74 2d 69 74 65 6d 2d 69 63 6f 6e 20 69 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 7d 2e 77 69 64 67 65 74 2d 6c 69 73 74 20 2e 77 69 64 67 65 74 2d 6c 69 73 74 2d 63 6f 6e 74 65 6e 74 20 2e 77 69 64 67 65 74 2d 6c 69 73 74 2d 69 74 65 6d 20 2e 77 69 64 67 65 74 2d 6c 69 73 74 2d 69 74 65 6d 2d 61 76 61 74 61 72 7b 77 69 64 74 68 3a 34 35 70 78 3b 68 65 69 67 68 74 3a 34 35 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 77 69 64 67 65 74 2d 6c 69 73 74 20 2e 77 69 64 67 65 74 2d 6c 69 73 74 2d
                                    Data Ascii: nt .widget-list-item .widget-list-item-icon i{line-height:45px;font-size:22px}.widget-list .widget-list-content .widget-list-item .widget-list-item-avatar{width:45px;height:45px;margin-right:10px;vertical-align:middle;float:left}.widget-list .widget-list-


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    61192.168.2.950046131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:02 UTC560OUTGET /css/custom.css HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://avantiswealth.org/register.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:03 UTC205INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:54:02 GMT
                                    Server: Apache
                                    Last-Modified: Wed, 21 Aug 2024 02:40:16 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 3972
                                    Connection: close
                                    Content-Type: text/css
                                    2025-01-09 23:54:03 UTC3972INData Raw: 2f 2a 20 59 6f 75 72 20 43 75 73 74 6f 6d 20 43 53 53 20 47 6f 65 73 20 68 65 72 65 20 2a 2f 0d 0a 0d 0a 76 65 72 74 69 63 61 6c 2d 63 65 6e 74 65 72 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 73 70 61 63 65 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 35 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 65 6e 63 6c 6f 73 69 6e 67 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0d 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0d 0a 7d 0d 0a
                                    Data Ascii: /* Your Custom CSS Goes here */vertical-center { margin-top: 3%;}.space { margin: 15%;}.enclosing { display: flex; align-items: center; justify-content: center; height: 100vh; flex-direction: column;}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    62192.168.2.950049131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:02 UTC595OUTGET /code.jquery.com/jquery-3.7.1.js HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Origin: https://avantiswealth.org
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://avantiswealth.org/register.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:02 UTC164INHTTP/1.1 404 Not Found
                                    Date: Thu, 09 Jan 2025 23:54:02 GMT
                                    Server: Apache
                                    Content-Length: 315
                                    Connection: close
                                    Content-Type: text/html; charset=iso-8859-1
                                    2025-01-09 23:54:02 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    63192.168.2.950047131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:02 UTC566OUTGET /plugins/jquery/jquery-3.5.1.min.js HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://avantiswealth.org/register.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:02 UTC220INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:54:02 GMT
                                    Server: Apache
                                    Last-Modified: Sat, 18 Nov 2023 01:40:28 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 89478
                                    Connection: close
                                    Content-Type: application/javascript
                                    2025-01-09 23:54:02 UTC7972INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79
                                    Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                    2025-01-09 23:54:02 UTC8000INData Raw: 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 74 7c 7c 65 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 74 26 26 61 65 28 65 29 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 22 6c 61 62 65 6c 22 69 6e 20 65 26 26 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 76 65 28 61 29 7b 72 65 74 75 72 6e 20 6c 65 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 6f 3d
                                    Data Ascii: n"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.disabled===t:e.disabled===t:e.isDisabled===t||e.isDisabled!==!t&&ae(e)===t:e.disabled===t:"label"in e&&e.disabled===t}}function ve(a){return le(function(o){return o=
                                    2025-01-09 23:54:03 UTC8000INData Raw: 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 63 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29
                                    Data Ascii: ;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=c)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])
                                    2025-01-09 23:54:03 UTC8000INData Raw: 64 2e 75 6e 69 71 75 65 53 6f 72 74 2c 53 2e 74 65 78 74 3d 64 2e 67 65 74 54 65 78 74 2c 53 2e 69 73 58 4d 4c 44 6f 63 3d 64 2e 69 73 58 4d 4c 2c 53 2e 63 6f 6e 74 61 69 6e 73 3d 64 2e 63 6f 6e 74 61 69 6e 73 2c 53 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3d 64 2e 65 73 63 61 70 65 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 5b 5d 2c 69 3d 76 6f 69 64 20 30 21 3d 3d 6e 3b 77 68 69 6c 65 28 28 65 3d 65 5b 74 5d 29 26 26 39 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 69 66 28 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 7b 69 66 28 69 26 26 53 28 65 29 2e 69 73 28 6e 29 29 62 72 65 61 6b 3b 72 2e 70 75 73 68 28 65 29 7d 72 65 74 75 72 6e 20 72 7d 2c 54 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76
                                    Data Ascii: d.uniqueSort,S.text=d.getText,S.isXMLDoc=d.isXML,S.contains=d.contains,S.escapeSelector=d.escape;var h=function(e,t,n){var r=[],i=void 0!==n;while((e=e[t])&&9!==e.nodeType)if(1===e.nodeType){if(i&&S(e).is(n))break;r.push(e)}return r},T=function(e,t){for(v
                                    2025-01-09 23:54:03 UTC8000INData Raw: 2c 53 2e 65 78 74 65 6e 64 28 7b 69 73 52 65 61 64 79 3a 21 31 2c 72 65 61 64 79 57 61 69 74 3a 31 2c 72 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 21 30 3d 3d 3d 65 3f 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 3a 53 2e 69 73 52 65 61 64 79 29 7c 7c 28 53 2e 69 73 52 65 61 64 79 3d 21 30 29 21 3d 3d 65 26 26 30 3c 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 7c 7c 46 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 45 2c 5b 53 5d 29 7d 7d 29 2c 53 2e 72 65 61 64 79 2e 74 68 65 6e 3d 46 2e 74 68 65 6e 2c 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 26 26 21 45 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 3f 43 2e 73 65 74 54 69
                                    Data Ascii: ,S.extend({isReady:!1,readyWait:1,ready:function(e){(!0===e?--S.readyWait:S.isReady)||(S.isReady=!0)!==e&&0<--S.readyWait||F.resolveWith(E,[S])}}),S.ready.then=F.then,"complete"===E.readyState||"loading"!==E.readyState&&!E.documentElement.doScroll?C.setTi
                                    2025-01-09 23:54:03 UTC8000INData Raw: 69 3f 28 69 3d 6e 2c 72 3d 6e 3d 76 6f 69 64 20 30 29 3a 6e 75 6c 6c 3d 3d 69 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 28 69 3d 72 2c 72 3d 76 6f 69 64 20 30 29 3a 28 69 3d 72 2c 72 3d 6e 2c 6e 3d 76 6f 69 64 20 30 29 29 2c 21 31 3d 3d 3d 69 29 69 3d 45 65 3b 65 6c 73 65 20 69 66 28 21 69 29 72 65 74 75 72 6e 20 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 28 61 3d 69 2c 28 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 28 29 2e 6f 66 66 28 65 29 2c 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 67 75 69 64 3d 61 2e 67 75 69 64 7c 7c 28 61 2e 67 75 69 64 3d 53 2e 67 75 69 64 2b 2b 29 29 2c 65 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 2e 65 76 65 6e 74 2e 61 64 64 28
                                    Data Ascii: i?(i=n,r=n=void 0):null==i&&("string"==typeof n?(i=r,r=void 0):(i=r,r=n,n=void 0)),!1===i)i=Ee;else if(!i)return e;return 1===o&&(a=i,(i=function(e){return S().off(e),a.apply(this,arguments)}).guid=a.guid||(a.guid=S.guid++)),e.each(function(){S.event.add(
                                    2025-01-09 23:54:03 UTC8000INData Raw: 2c 64 3d 72 5b 30 5d 2c 68 3d 6d 28 64 29 3b 69 66 28 68 7c 7c 31 3c 66 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 64 26 26 21 79 2e 63 68 65 63 6b 43 6c 6f 6e 65 26 26 44 65 2e 74 65 73 74 28 64 29 29 72 65 74 75 72 6e 20 6e 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 65 71 28 65 29 3b 68 26 26 28 72 5b 30 5d 3d 64 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 2e 68 74 6d 6c 28 29 29 29 2c 50 65 28 74 2c 72 2c 69 2c 6f 29 7d 29 3b 69 66 28 66 26 26 28 74 3d 28 65 3d 78 65 28 72 2c 6e 5b 30 5d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 21 31 2c 6e 2c 6f 29 29 2e 66 69 72 73 74 43 68 69 6c 64 2c 31 3d 3d 3d 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 74 29 2c 74 7c 7c 6f 29 29 7b 66
                                    Data Ascii: ,d=r[0],h=m(d);if(h||1<f&&"string"==typeof d&&!y.checkClone&&De.test(d))return n.each(function(e){var t=n.eq(e);h&&(r[0]=d.call(this,e,t.html())),Pe(t,r,i,o)});if(f&&(t=(e=xe(r,n[0].ownerDocument,!1,n,o)).firstChild,1===e.childNodes.length&&(e=t),t||o)){f
                                    2025-01-09 23:54:03 UTC8000INData Raw: 28 6e 3d 61 2e 73 65 74 28 65 2c 6e 2c 72 29 29 7c 7c 28 75 3f 6c 2e 73 65 74 50 72 6f 70 65 72 74 79 28 74 2c 6e 29 3a 6c 5b 74 5d 3d 6e 29 29 7d 7d 2c 63 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 3d 58 28 74 29 3b 72 65 74 75 72 6e 20 47 65 2e 74 65 73 74 28 74 29 7c 7c 28 74 3d 58 65 28 73 29 29 2c 28 61 3d 53 2e 63 73 73 48 6f 6f 6b 73 5b 74 5d 7c 7c 53 2e 63 73 73 48 6f 6f 6b 73 5b 73 5d 29 26 26 22 67 65 74 22 69 6e 20 61 26 26 28 69 3d 61 2e 67 65 74 28 65 2c 21 30 2c 6e 29 29 2c 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 69 3d 42 65 28 65 2c 74 2c 72 29 29 2c 22 6e 6f 72 6d 61 6c 22 3d 3d 3d 69 26 26 74 20 69 6e 20 51 65 26 26 28 69 3d 51 65 5b 74 5d 29 2c 22 22 3d 3d 3d 6e 7c 7c 6e 3f 28 6f 3d 70
                                    Data Ascii: (n=a.set(e,n,r))||(u?l.setProperty(t,n):l[t]=n))}},css:function(e,t,n,r){var i,o,a,s=X(t);return Ge.test(t)||(t=Xe(s)),(a=S.cssHooks[t]||S.cssHooks[s])&&"get"in a&&(i=a.get(e,!0,n)),void 0===i&&(i=Be(e,t,r)),"normal"===i&&t in Qe&&(i=Qe[t]),""===n||n?(o=p
                                    2025-01-09 23:54:03 UTC8000INData Raw: 66 69 6e 69 73 68 3d 21 30 2c 53 2e 71 75 65 75 65 28 74 68 69 73 2c 61 2c 5b 5d 29 2c 72 26 26 72 2e 73 74 6f 70 26 26 72 2e 73 74 6f 70 2e 63 61 6c 6c 28 74 68 69 73 2c 21 30 29 2c 65 3d 69 2e 6c 65 6e 67 74 68 3b 65 2d 2d 3b 29 69 5b 65 5d 2e 65 6c 65 6d 3d 3d 3d 74 68 69 73 26 26 69 5b 65 5d 2e 71 75 65 75 65 3d 3d 3d 61 26 26 28 69 5b 65 5d 2e 61 6e 69 6d 2e 73 74 6f 70 28 21 30 29 2c 69 2e 73 70 6c 69 63 65 28 65 2c 31 29 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6f 3b 65 2b 2b 29 6e 5b 65 5d 26 26 6e 5b 65 5d 2e 66 69 6e 69 73 68 26 26 6e 5b 65 5d 2e 66 69 6e 69 73 68 2e 63 61 6c 6c 28 74 68 69 73 29 3b 64 65 6c 65 74 65 20 74 2e 66 69 6e 69 73 68 7d 29 7d 7d 29 2c 53 2e 65 61 63 68 28 5b 22 74 6f 67 67 6c 65 22 2c 22 73 68 6f 77 22 2c 22 68 69 64 65 22
                                    Data Ascii: finish=!0,S.queue(this,a,[]),r&&r.stop&&r.stop.call(this,!0),e=i.length;e--;)i[e].elem===this&&i[e].queue===a&&(i[e].anim.stop(!0),i.splice(e,1));for(e=0;e<o;e++)n[e]&&n[e].finish&&n[e].finish.call(this);delete t.finish})}}),S.each(["toggle","show","hide"
                                    2025-01-09 23:54:03 UTC8000INData Raw: 2e 74 72 69 67 67 65 72 65 64 3d 76 6f 69 64 20 30 2c 61 26 26 28 6e 5b 75 5d 3d 61 29 29 2c 65 2e 72 65 73 75 6c 74 7d 7d 2c 73 69 6d 75 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 53 2e 65 78 74 65 6e 64 28 6e 65 77 20 53 2e 45 76 65 6e 74 2c 6e 2c 7b 74 79 70 65 3a 65 2c 69 73 53 69 6d 75 6c 61 74 65 64 3a 21 30 7d 29 3b 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 72 2c 6e 75 6c 6c 2c 74 29 7d 7d 29 2c 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 74 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 65 2c 74 2c 74 68 69 73 29 7d 29 7d 2c 74 72 69 67 67 65 72 48 61 6e 64 6c 65
                                    Data Ascii: .triggered=void 0,a&&(n[u]=a)),e.result}},simulate:function(e,t,n){var r=S.extend(new S.Event,n,{type:e,isSimulated:!0});S.event.trigger(r,null,t)}}),S.fn.extend({trigger:function(e,t){return this.each(function(){S.event.trigger(e,t,this)})},triggerHandle


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    64192.168.2.950050131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:02 UTC569OUTGET /plugins/bootstrap/js/bootstrap.min.js HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://avantiswealth.org/register.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:03 UTC220INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:54:02 GMT
                                    Server: Apache
                                    Last-Modified: Sat, 18 Nov 2023 01:40:28 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 61899
                                    Connection: close
                                    Content-Type: application/javascript
                                    2025-01-09 23:54:03 UTC7972INData Raw: 2f 2a 21 0d 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 30 2e 30 2d 62 65 74 61 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0d 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 20 2a 2f 0d 0a 21 66 75 6e 63 74 69
                                    Data Ascii: /*! * Bootstrap v5.0.0-beta3 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!functi
                                    2025-01-09 23:54:03 UTC8000INData Raw: 28 74 29 7b 72 65 74 75 72 6e 22 74 72 75 65 22 3d 3d 3d 74 7c 7c 22 66 61 6c 73 65 22 21 3d 3d 74 26 26 28 74 3d 3d 3d 4e 75 6d 62 65 72 28 74 29 2e 74 6f 53 74 72 69 6e 67 28 29 3f 4e 75 6d 62 65 72 28 74 29 3a 22 22 3d 3d 3d 74 7c 7c 22 6e 75 6c 6c 22 3d 3d 3d 74 3f 6e 75 6c 6c 3a 74 29 7d 66 75 6e 63 74 69 6f 6e 20 57 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 5b 41 2d 5a 5d 2f 67 2c 74 3d 3e 22 2d 22 2b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 50 2e 6f 6e 28 64 6f 63 75 6d 65 6e 74 2c 22 63 6c 69 63 6b 2e 62 73 2e 62 75 74 74 6f 6e 2e 64 61 74 61 2d 61 70 69 22 2c 27 5b 64 61 74 61 2d 62 73 2d 74 6f 67 67 6c 65 3d 22 62 75 74 74 6f 6e 22 5d 27 2c 74 3d 3e 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 63
                                    Data Ascii: (t){return"true"===t||"false"!==t&&(t===Number(t).toString()?Number(t):""===t||"null"===t?null:t)}function W(t){return t.replace(/[A-Z]/g,t=>"-"+t.toLowerCase())}P.on(document,"click.bs.button.data-api",'[data-bs-toggle="button"]',t=>{t.preventDefault();c
                                    2025-01-09 23:54:03 UTC8000INData Raw: 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 69 2e 73 6c 69 64 65 3b 69 66 28 73 7c 7c 28 73 3d 6e 65 77 20 58 28 74 2c 69 29 29 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 29 73 2e 74 6f 28 65 29 3b 65 6c 73 65 20 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 73 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 60 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 24 7b 6e 7d 22 60 29 3b 73 5b 6e 5d 28 29 7d 65 6c 73 65 20 69 2e 69 6e 74 65 72 76 61 6c 26 26 69 2e 72 69 64 65 26 26 28 73 2e 70 61 75 73 65 28 29 2c 73 2e 63 79 63 6c 65 28 29 29 7d 73 74 61 74 69 63 20 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 28 74 29 7b 72 65 74 75 72 6e 20 74
                                    Data Ascii: string"==typeof e?e:i.slide;if(s||(s=new X(t,i)),"number"==typeof e)s.to(e);else if("string"==typeof n){if(void 0===s[n])throw new TypeError(`No method named "${n}"`);s[n]()}else i.interval&&i.ride&&(s.pause(),s.cycle())}static jQueryInterface(t){return t
                                    2025-01-09 23:54:03 UTC8000INData Raw: 69 73 74 2e 74 6f 67 67 6c 65 28 22 73 68 6f 77 22 29 2c 24 2e 72 65 6d 6f 76 65 44 61 74 61 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 5f 6d 65 6e 75 2c 22 70 6f 70 70 65 72 22 29 2c 50 2e 74 72 69 67 67 65 72 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 22 68 69 64 64 65 6e 2e 62 73 2e 64 72 6f 70 64 6f 77 6e 22 2c 74 29 29 7d 64 69 73 70 6f 73 65 28 29 7b 50 2e 6f 66 66 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 22 2e 62 73 2e 64 72 6f 70 64 6f 77 6e 22 29 2c 74 68 69 73 2e 5f 6d 65 6e 75 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 70 6f 70 70 65 72 26 26 28 74 68 69 73 2e 5f 70 6f 70 70 65 72 2e 64 65 73 74 72 6f 79 28 29 2c 74 68 69 73 2e 5f 70 6f 70 70 65 72 3d 6e 75 6c 6c 29 2c 73 75 70 65 72 2e 64 69 73 70 6f 73 65 28 29 7d 75 70 64 61 74 65 28 29 7b
                                    Data Ascii: ist.toggle("show"),$.removeDataAttribute(this._menu,"popper"),P.trigger(this._element,"hidden.bs.dropdown",t))}dispose(){P.off(this._element,".bs.dropdown"),this._menu=null,this._popper&&(this._popper.destroy(),this._popper=null),super.dispose()}update(){
                                    2025-01-09 23:54:03 UTC8000INData Raw: 69 61 2d 68 69 64 64 65 6e 22 2c 21 30 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6d 6f 64 61 6c 22 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 29 2c 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 21 31 2c 74 68 69 73 2e 5f 73 68 6f 77 42 61 63 6b 64 72 6f 70 28 28 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 6d 6f 64 61 6c 2d 6f 70 65 6e 22 29 2c 74 68 69 73 2e 5f 72 65 73 65 74 41 64 6a 75 73 74 6d 65 6e 74 73 28 29 2c 74 68 69 73 2e 5f 72 65 73 65 74 53 63 72 6f 6c 6c 62 61 72 28 29 2c 50 2e 74 72 69 67 67 65 72 28 74 68 69 73 2e 5f
                                    Data Ascii: ia-hidden",!0),this._element.removeAttribute("aria-modal"),this._element.removeAttribute("role"),this._isTransitioning=!1,this._showBackdrop(()=>{document.body.classList.remove("modal-open"),this._resetAdjustments(),this._resetScrollbar(),P.trigger(this._
                                    2025-01-09 23:54:03 UTC8000INData Raw: 28 74 68 69 73 29 29 72 65 74 75 72 6e 3b 50 2e 6f 6e 65 28 65 2c 22 68 69 64 64 65 6e 2e 62 73 2e 6f 66 66 63 61 6e 76 61 73 22 2c 28 29 3d 3e 7b 75 28 74 68 69 73 29 26 26 74 68 69 73 2e 66 6f 63 75 73 28 29 7d 29 3b 63 6f 6e 73 74 20 73 3d 55 2e 66 69 6e 64 4f 6e 65 28 22 2e 6f 66 66 63 61 6e 76 61 73 2e 73 68 6f 77 2c 20 2e 6f 66 66 63 61 6e 76 61 73 2d 74 6f 67 67 6c 69 6e 67 22 29 3b 73 26 26 73 21 3d 3d 65 7c 7c 28 77 2e 67 65 74 28 65 2c 22 62 73 2e 6f 66 66 63 61 6e 76 61 73 22 29 7c 7c 6e 65 77 20 5f 74 28 65 29 29 2e 74 6f 67 67 6c 65 28 74 68 69 73 29 7d 29 29 2c 50 2e 6f 6e 28 77 69 6e 64 6f 77 2c 22 6c 6f 61 64 2e 62 73 2e 6f 66 66 63 61 6e 76 61 73 2e 64 61 74 61 2d 61 70 69 22 2c 28 29 3d 3e 7b 55 2e 66 69 6e 64 28 22 2e 6f 66 66 63 61 6e
                                    Data Ascii: (this))return;P.one(e,"hidden.bs.offcanvas",()=>{u(this)&&this.focus()});const s=U.findOne(".offcanvas.show, .offcanvas-toggling");s&&s!==e||(w.get(e,"bs.offcanvas")||new _t(e)).toggle(this)})),P.on(window,"load.bs.offcanvas.data-api",()=>{U.find(".offcan
                                    2025-01-09 23:54:03 UTC8000INData Raw: 74 2c 31 30 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 65 3d 3e 74 28 65 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 3a 74 7d 5f 67 65 74 50 6f 70 70 65 72 43 6f 6e 66 69 67 28 74 29 7b 63 6f 6e 73 74 20 65 3d 7b 70 6c 61 63 65 6d 65 6e 74 3a 74 2c 6d 6f 64 69 66 69 65 72 73 3a 5b 7b 6e 61 6d 65 3a 22 66 6c 69 70 22 2c 6f 70 74 69 6f 6e 73 3a 7b 61 6c 74 42 6f 75 6e 64 61 72 79 3a 21 30 2c 66 61 6c 6c 62 61 63 6b 50 6c 61 63 65 6d 65 6e 74 73 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 66 61 6c 6c 62 61 63 6b 50 6c 61 63 65 6d 65 6e 74 73 7d 7d 2c 7b 6e 61 6d 65 3a 22 6f 66 66 73 65 74 22 2c 6f 70 74 69 6f 6e 73 3a 7b 6f 66 66 73 65 74 3a 74 68 69 73 2e 5f 67 65 74 4f 66 66 73 65 74 28 29 7d 7d 2c 7b 6e 61 6d 65 3a 22 70 72 65 76
                                    Data Ascii: t,10)):"function"==typeof t?e=>t(e,this._element):t}_getPopperConfig(t){const e={placement:t,modifiers:[{name:"flip",options:{altBoundary:!0,fallbackPlacements:this.config.fallbackPlacements}},{name:"offset",options:{offset:this._getOffset()}},{name:"prev
                                    2025-01-09 23:54:03 UTC5927INData Raw: 66 69 67 2e 6f 66 66 73 65 74 2c 65 3d 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 48 65 69 67 68 74 28 29 2c 73 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6f 66 66 73 65 74 2b 65 2d 74 68 69 73 2e 5f 67 65 74 4f 66 66 73 65 74 48 65 69 67 68 74 28 29 3b 69 66 28 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 48 65 69 67 68 74 21 3d 3d 65 26 26 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 2c 74 3e 3d 73 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 5f 74 61 72 67 65 74 73 5b 74 68 69 73 2e 5f 74 61 72 67 65 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 54 61 72 67 65 74 21 3d 3d 74 26 26 74 68 69 73 2e 5f 61 63 74 69 76 61 74 65 28 74 29 7d 65 6c 73 65 7b 69 66 28 74 68 69 73 2e 5f 61 63 74 69 76 65 54 61 72 67 65 74 26 26 74 3c 74 68 69 73
                                    Data Ascii: fig.offset,e=this._getScrollHeight(),s=this._config.offset+e-this._getOffsetHeight();if(this._scrollHeight!==e&&this.refresh(),t>=s){const t=this._targets[this._targets.length-1];this._activeTarget!==t&&this._activate(t)}else{if(this._activeTarget&&t<this


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    65192.168.2.950054131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:03 UTC556OUTGET /plugins/pace/pace.min.js HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://avantiswealth.org/register.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:03 UTC220INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:54:03 GMT
                                    Server: Apache
                                    Last-Modified: Sat, 18 Nov 2023 01:40:28 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 12968
                                    Connection: close
                                    Content-Type: application/javascript
                                    2025-01-09 23:54:03 UTC7972INData Raw: 2f 2a 21 0d 0a 20 2a 20 70 61 63 65 2e 6a 73 20 76 31 2e 32 2e 34 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 43 6f 64 65 42 79 5a 61 63 68 2f 70 61 63 65 2f 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 c2 a9 20 48 75 62 53 70 6f 74 2c 20 49 6e 63 2e 0d 0a 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 76 61 72 20 75 2c 63 2c 69 2c 73 2c 6e 2c 79 2c 74 2c 6c 2c 76 2c 72 2c 61 2c 70 2c 65 2c 68 2c 77 2c 62 2c 66 2c 67 2c 64 2c 6d 2c 6b 2c 53 2c 71 2c 4c 2c 78 2c 50 2c 54 2c 52 2c 6a 2c 4f 2c 45 2c 4d 2c 41 2c 43 2c 4e 2c 5f 2c 46
                                    Data Ascii: /*! * pace.js v1.2.4 * https://github.com/CodeByZach/pace/ * Licensed MIT HubSpot, Inc. */!function(){function o(t,e){return function(){return t.apply(e,arguments)}}var u,c,i,s,n,y,t,l,v,r,a,p,e,h,w,b,f,g,d,m,k,S,q,L,x,P,T,R,j,O,E,M,A,C,N,_,F
                                    2025-01-09 23:54:03 UTC4996INData Raw: 75 6d 65 6e 74 73 2c 31 29 3a 5b 5d 3b 72 65 74 75 72 6e 20 4c 2e 75 6e 73 68 69 66 74 28 22 74 72 61 63 6b 22 29 2c 65 3d 74 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 65 29 2c 4c 2e 73 68 69 66 74 28 29 2c 65 7d 2c 41 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 26 26 28 74 3d 22 47 45 54 22 29 2c 22 74 72 61 63 6b 22 3d 3d 3d 4c 5b 30 5d 29 72 65 74 75 72 6e 22 66 6f 72 63 65 22 3b 69 66 28 21 4c 2e 6c 65 6e 67 74 68 26 26 54 2e 61 6a 61 78 29 7b 69 66 28 22 73 6f 63 6b 65 74 22 3d 3d 3d 74 26 26 54 2e 61 6a 61 78 2e 74 72 61 63 6b 57 65 62 53 6f 63 6b 65 74 73 29 72 65 74 75 72 6e 21 30 3b 69 66 28 74 3d 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2c 30 3c 3d 56 2e 63 61 6c 6c 28 54 2e 61 6a 61 78 2e 74 72 61 63 6b 4d 65 74 68 6f 64
                                    Data Ascii: uments,1):[];return L.unshift("track"),e=t.apply(null,e),L.shift(),e},A=function(t){if(null==t&&(t="GET"),"track"===L[0])return"force";if(!L.length&&T.ajax){if("socket"===t&&T.ajax.trackWebSockets)return!0;if(t=t.toUpperCase(),0<=V.call(T.ajax.trackMethod


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    66192.168.2.950055131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:03 UTC578OUTGET /plugins/perfectscroll/perfect-scrollbar.min.js HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://avantiswealth.org/register.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:03 UTC220INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:54:03 GMT
                                    Server: Apache
                                    Last-Modified: Sat, 18 Nov 2023 01:40:28 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 18296
                                    Connection: close
                                    Content-Type: application/javascript
                                    2025-01-09 23:54:03 UTC7972INData Raw: 2f 2a 21 0d 0a 20 2a 20 70 65 72 66 65 63 74 2d 73 63 72 6f 6c 6c 62 61 72 20 76 31 2e 34 2e 30 0d 0a 20 2a 20 28 63 29 20 32 30 31 38 20 48 79 75 6e 6a 65 20 4a 75 6e 0d 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0d 0a 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 74 2e 50 65 72 66 65 63 74 53 63 72 6f 6c 6c 62 61 72 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b
                                    Data Ascii: /*! * perfect-scrollbar v1.4.0 * (c) 2018 Hyunje Jun * @license MIT */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.PerfectScrollbar=e()}(this,function(){
                                    2025-01-09 23:54:03 UTC8000INData Raw: 68 74 2c 52 28 74 29 2c 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 29 2c 74 2e 65 76 65 6e 74 2e 62 69 6e 64 28 74 2e 73 63 72 6f 6c 6c 62 61 72 58 2c 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 29 2c 74 2e 65 76 65 6e 74 2e 62 69 6e 64 28 74 2e 73 63 72 6f 6c 6c 62 61 72 58 52 61 69 6c 2c 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 65 2e 70 61 67 65 58 2d 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66 66 73 65 74 2d 74 2e 73 63 72 6f 6c 6c 62 61 72 58 52 61 69 6c 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 6c 65 66 74 3e 74 2e 73 63 72 6f 6c 6c 62 61 72 58 4c
                                    Data Ascii: ht,R(t),e.stopPropagation()}),t.event.bind(t.scrollbarX,"mousedown",function(t){return t.stopPropagation()}),t.event.bind(t.scrollbarXRail,"mousedown",function(e){var i=e.pageX-window.pageXOffset-t.scrollbarXRail.getBoundingClientRect().left>t.scrollbarXL
                                    2025-01-09 23:54:03 UTC2324INData Raw: 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 62 61 72 59 54 6f 70 3d 6e 75 6c 6c 3b 76 61 72 20 68 3d 74 28 74 68 69 73 2e 73 63 72 6f 6c 6c 62 61 72 59 52 61 69 6c 29 3b 74 68 69 73 2e 73 63 72 6f 6c 6c 62 61 72 59 52 69 67 68 74 3d 70 61 72 73 65 49 6e 74 28 68 2e 72 69 67 68 74 2c 31 30 29 2c 69 73 4e 61 4e 28 74 68 69 73 2e 73 63 72 6f 6c 6c 62 61 72 59 52 69 67 68 74 29 3f 28 74 68 69 73 2e 69 73 53 63 72 6f 6c 6c 62 61 72 59 55 73 69 6e 67 52 69 67 68 74 3d 21 31 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 62 61 72 59 4c 65 66 74 3d 75 28 68 2e 6c 65 66 74 29 29 3a 74 68 69 73 2e 69 73 53 63 72 6f 6c 6c 62 61 72 59 55 73 69 6e 67 52 69 67 68 74 3d 21 30 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 62 61 72 59 4f 75 74 65 72 57 69 64 74 68 3d 74 68 69 73 2e 69 73 52 74 6c 3f
                                    Data Ascii: ,this.scrollbarYTop=null;var h=t(this.scrollbarYRail);this.scrollbarYRight=parseInt(h.right,10),isNaN(this.scrollbarYRight)?(this.isScrollbarYUsingRight=!1,this.scrollbarYLeft=u(h.left)):this.isScrollbarYUsingRight=!0,this.scrollbarYOuterWidth=this.isRtl?


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    67192.168.2.950056131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:03 UTC546OUTGET /js/main.min.js HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://avantiswealth.org/register.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:03 UTC219INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:54:03 GMT
                                    Server: Apache
                                    Last-Modified: Sat, 18 Nov 2023 01:40:26 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 4546
                                    Connection: close
                                    Content-Type: application/javascript
                                    2025-01-09 23:54:03 UTC4546INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 24 28 22 2e 74 6f 67 67 6c 65 2d 73 65 61 72 63 68 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 24 28 22 2e 61 70 70 22 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 73 65 61 72 63 68 2d 76 69 73 69 62 6c 65 22 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 29 3b 24 28 22 2e 63 6f 6e 74 65 6e 74 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 62 6f 64 79 22 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 63 6f 6e 74 65 6e 74 2d 6d 65 6e 75 2d 73 68 6f 77 6e 22 29 7d 29 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28
                                    Data Ascii: $(document).ready(function(){"use strict";$(".toggle-search").on("click",function(e){$(".app").toggleClass("search-visible"),e.preventDefault()});$(".content-menu-toggle").on("click",function(){$("body").toggleClass("content-menu-shown")});!function(){if(


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    68192.168.2.950058131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:03 UTC375OUTGET /plugins/jquery/jquery-3.5.1.min.js HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:03 UTC220INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:54:03 GMT
                                    Server: Apache
                                    Last-Modified: Sat, 18 Nov 2023 01:40:28 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 89478
                                    Connection: close
                                    Content-Type: application/javascript
                                    2025-01-09 23:54:03 UTC7972INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79
                                    Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                    2025-01-09 23:54:03 UTC8000INData Raw: 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 74 7c 7c 65 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 74 26 26 61 65 28 65 29 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 22 6c 61 62 65 6c 22 69 6e 20 65 26 26 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 76 65 28 61 29 7b 72 65 74 75 72 6e 20 6c 65 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 6f 3d
                                    Data Ascii: n"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.disabled===t:e.disabled===t:e.isDisabled===t||e.isDisabled!==!t&&ae(e)===t:e.disabled===t:"label"in e&&e.disabled===t}}function ve(a){return le(function(o){return o=
                                    2025-01-09 23:54:03 UTC8000INData Raw: 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 63 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29
                                    Data Ascii: ;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=c)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])
                                    2025-01-09 23:54:03 UTC8000INData Raw: 64 2e 75 6e 69 71 75 65 53 6f 72 74 2c 53 2e 74 65 78 74 3d 64 2e 67 65 74 54 65 78 74 2c 53 2e 69 73 58 4d 4c 44 6f 63 3d 64 2e 69 73 58 4d 4c 2c 53 2e 63 6f 6e 74 61 69 6e 73 3d 64 2e 63 6f 6e 74 61 69 6e 73 2c 53 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3d 64 2e 65 73 63 61 70 65 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 5b 5d 2c 69 3d 76 6f 69 64 20 30 21 3d 3d 6e 3b 77 68 69 6c 65 28 28 65 3d 65 5b 74 5d 29 26 26 39 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 69 66 28 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 7b 69 66 28 69 26 26 53 28 65 29 2e 69 73 28 6e 29 29 62 72 65 61 6b 3b 72 2e 70 75 73 68 28 65 29 7d 72 65 74 75 72 6e 20 72 7d 2c 54 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76
                                    Data Ascii: d.uniqueSort,S.text=d.getText,S.isXMLDoc=d.isXML,S.contains=d.contains,S.escapeSelector=d.escape;var h=function(e,t,n){var r=[],i=void 0!==n;while((e=e[t])&&9!==e.nodeType)if(1===e.nodeType){if(i&&S(e).is(n))break;r.push(e)}return r},T=function(e,t){for(v
                                    2025-01-09 23:54:03 UTC8000INData Raw: 2c 53 2e 65 78 74 65 6e 64 28 7b 69 73 52 65 61 64 79 3a 21 31 2c 72 65 61 64 79 57 61 69 74 3a 31 2c 72 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 21 30 3d 3d 3d 65 3f 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 3a 53 2e 69 73 52 65 61 64 79 29 7c 7c 28 53 2e 69 73 52 65 61 64 79 3d 21 30 29 21 3d 3d 65 26 26 30 3c 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 7c 7c 46 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 45 2c 5b 53 5d 29 7d 7d 29 2c 53 2e 72 65 61 64 79 2e 74 68 65 6e 3d 46 2e 74 68 65 6e 2c 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 26 26 21 45 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 3f 43 2e 73 65 74 54 69
                                    Data Ascii: ,S.extend({isReady:!1,readyWait:1,ready:function(e){(!0===e?--S.readyWait:S.isReady)||(S.isReady=!0)!==e&&0<--S.readyWait||F.resolveWith(E,[S])}}),S.ready.then=F.then,"complete"===E.readyState||"loading"!==E.readyState&&!E.documentElement.doScroll?C.setTi
                                    2025-01-09 23:54:03 UTC8000INData Raw: 69 3f 28 69 3d 6e 2c 72 3d 6e 3d 76 6f 69 64 20 30 29 3a 6e 75 6c 6c 3d 3d 69 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 28 69 3d 72 2c 72 3d 76 6f 69 64 20 30 29 3a 28 69 3d 72 2c 72 3d 6e 2c 6e 3d 76 6f 69 64 20 30 29 29 2c 21 31 3d 3d 3d 69 29 69 3d 45 65 3b 65 6c 73 65 20 69 66 28 21 69 29 72 65 74 75 72 6e 20 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 28 61 3d 69 2c 28 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 28 29 2e 6f 66 66 28 65 29 2c 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 67 75 69 64 3d 61 2e 67 75 69 64 7c 7c 28 61 2e 67 75 69 64 3d 53 2e 67 75 69 64 2b 2b 29 29 2c 65 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 2e 65 76 65 6e 74 2e 61 64 64 28
                                    Data Ascii: i?(i=n,r=n=void 0):null==i&&("string"==typeof n?(i=r,r=void 0):(i=r,r=n,n=void 0)),!1===i)i=Ee;else if(!i)return e;return 1===o&&(a=i,(i=function(e){return S().off(e),a.apply(this,arguments)}).guid=a.guid||(a.guid=S.guid++)),e.each(function(){S.event.add(
                                    2025-01-09 23:54:03 UTC8000INData Raw: 2c 64 3d 72 5b 30 5d 2c 68 3d 6d 28 64 29 3b 69 66 28 68 7c 7c 31 3c 66 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 64 26 26 21 79 2e 63 68 65 63 6b 43 6c 6f 6e 65 26 26 44 65 2e 74 65 73 74 28 64 29 29 72 65 74 75 72 6e 20 6e 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 65 71 28 65 29 3b 68 26 26 28 72 5b 30 5d 3d 64 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 2e 68 74 6d 6c 28 29 29 29 2c 50 65 28 74 2c 72 2c 69 2c 6f 29 7d 29 3b 69 66 28 66 26 26 28 74 3d 28 65 3d 78 65 28 72 2c 6e 5b 30 5d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 21 31 2c 6e 2c 6f 29 29 2e 66 69 72 73 74 43 68 69 6c 64 2c 31 3d 3d 3d 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 74 29 2c 74 7c 7c 6f 29 29 7b 66
                                    Data Ascii: ,d=r[0],h=m(d);if(h||1<f&&"string"==typeof d&&!y.checkClone&&De.test(d))return n.each(function(e){var t=n.eq(e);h&&(r[0]=d.call(this,e,t.html())),Pe(t,r,i,o)});if(f&&(t=(e=xe(r,n[0].ownerDocument,!1,n,o)).firstChild,1===e.childNodes.length&&(e=t),t||o)){f
                                    2025-01-09 23:54:03 UTC8000INData Raw: 28 6e 3d 61 2e 73 65 74 28 65 2c 6e 2c 72 29 29 7c 7c 28 75 3f 6c 2e 73 65 74 50 72 6f 70 65 72 74 79 28 74 2c 6e 29 3a 6c 5b 74 5d 3d 6e 29 29 7d 7d 2c 63 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 3d 58 28 74 29 3b 72 65 74 75 72 6e 20 47 65 2e 74 65 73 74 28 74 29 7c 7c 28 74 3d 58 65 28 73 29 29 2c 28 61 3d 53 2e 63 73 73 48 6f 6f 6b 73 5b 74 5d 7c 7c 53 2e 63 73 73 48 6f 6f 6b 73 5b 73 5d 29 26 26 22 67 65 74 22 69 6e 20 61 26 26 28 69 3d 61 2e 67 65 74 28 65 2c 21 30 2c 6e 29 29 2c 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 69 3d 42 65 28 65 2c 74 2c 72 29 29 2c 22 6e 6f 72 6d 61 6c 22 3d 3d 3d 69 26 26 74 20 69 6e 20 51 65 26 26 28 69 3d 51 65 5b 74 5d 29 2c 22 22 3d 3d 3d 6e 7c 7c 6e 3f 28 6f 3d 70
                                    Data Ascii: (n=a.set(e,n,r))||(u?l.setProperty(t,n):l[t]=n))}},css:function(e,t,n,r){var i,o,a,s=X(t);return Ge.test(t)||(t=Xe(s)),(a=S.cssHooks[t]||S.cssHooks[s])&&"get"in a&&(i=a.get(e,!0,n)),void 0===i&&(i=Be(e,t,r)),"normal"===i&&t in Qe&&(i=Qe[t]),""===n||n?(o=p
                                    2025-01-09 23:54:03 UTC8000INData Raw: 66 69 6e 69 73 68 3d 21 30 2c 53 2e 71 75 65 75 65 28 74 68 69 73 2c 61 2c 5b 5d 29 2c 72 26 26 72 2e 73 74 6f 70 26 26 72 2e 73 74 6f 70 2e 63 61 6c 6c 28 74 68 69 73 2c 21 30 29 2c 65 3d 69 2e 6c 65 6e 67 74 68 3b 65 2d 2d 3b 29 69 5b 65 5d 2e 65 6c 65 6d 3d 3d 3d 74 68 69 73 26 26 69 5b 65 5d 2e 71 75 65 75 65 3d 3d 3d 61 26 26 28 69 5b 65 5d 2e 61 6e 69 6d 2e 73 74 6f 70 28 21 30 29 2c 69 2e 73 70 6c 69 63 65 28 65 2c 31 29 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6f 3b 65 2b 2b 29 6e 5b 65 5d 26 26 6e 5b 65 5d 2e 66 69 6e 69 73 68 26 26 6e 5b 65 5d 2e 66 69 6e 69 73 68 2e 63 61 6c 6c 28 74 68 69 73 29 3b 64 65 6c 65 74 65 20 74 2e 66 69 6e 69 73 68 7d 29 7d 7d 29 2c 53 2e 65 61 63 68 28 5b 22 74 6f 67 67 6c 65 22 2c 22 73 68 6f 77 22 2c 22 68 69 64 65 22
                                    Data Ascii: finish=!0,S.queue(this,a,[]),r&&r.stop&&r.stop.call(this,!0),e=i.length;e--;)i[e].elem===this&&i[e].queue===a&&(i[e].anim.stop(!0),i.splice(e,1));for(e=0;e<o;e++)n[e]&&n[e].finish&&n[e].finish.call(this);delete t.finish})}}),S.each(["toggle","show","hide"
                                    2025-01-09 23:54:03 UTC8000INData Raw: 2e 74 72 69 67 67 65 72 65 64 3d 76 6f 69 64 20 30 2c 61 26 26 28 6e 5b 75 5d 3d 61 29 29 2c 65 2e 72 65 73 75 6c 74 7d 7d 2c 73 69 6d 75 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 53 2e 65 78 74 65 6e 64 28 6e 65 77 20 53 2e 45 76 65 6e 74 2c 6e 2c 7b 74 79 70 65 3a 65 2c 69 73 53 69 6d 75 6c 61 74 65 64 3a 21 30 7d 29 3b 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 72 2c 6e 75 6c 6c 2c 74 29 7d 7d 29 2c 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 74 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 65 2c 74 2c 74 68 69 73 29 7d 29 7d 2c 74 72 69 67 67 65 72 48 61 6e 64 6c 65
                                    Data Ascii: .triggered=void 0,a&&(n[u]=a)),e.result}},simulate:function(e,t,n){var r=S.extend(new S.Event,n,{type:e,isSimulated:!0});S.event.trigger(r,null,t)}}),S.fn.extend({trigger:function(e,t){return this.each(function(){S.event.trigger(e,t,this)})},triggerHandle


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    69192.168.2.950057131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:03 UTC544OUTGET /js/custom.js HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://avantiswealth.org/register.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:03 UTC219INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:54:03 GMT
                                    Server: Apache
                                    Last-Modified: Fri, 29 Mar 2024 11:51:44 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 2118
                                    Connection: close
                                    Content-Type: application/javascript
                                    2025-01-09 23:54:03 UTC2118INData Raw: 2f 2f 20 4e 61 76 62 61 72 0d 0a 63 6f 6e 73 74 20 6e 61 76 4d 65 6e 75 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 6f 75 74 2d 6c 6f 67 27 29 0d 0a 63 6f 6e 73 74 20 6e 61 76 4f 70 65 6e 42 74 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 61 63 63 74 2d 6c 6f 67 31 27 29 0d 0a 63 6f 6e 73 74 20 6e 61 76 43 6c 6f 73 65 42 74 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 61 63 63 74 2d 6c 6f 67 32 27 29 0d 0a 0d 0a 63 6f 6e 73 74 20 6f 70 65 6e 4e 61 76 48 61 6e 64 6c 65 72 20 3d 20 28 29 20 3d 3e 20 7b 0d 0a 20 20 6e 61 76 4d 65 6e 75 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 62 6c 6f 63 6b 27 0d 0a 20 20 6e 61 76 4f 70 65
                                    Data Ascii: // Navbarconst navMenu = document.querySelector('.out-log')const navOpenBtn = document.querySelector('.acct-log1')const navCloseBtn = document.querySelector('.acct-log2')const openNavHandler = () => { navMenu.style.display = 'block' navOpe


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    70192.168.2.950059131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:03 UTC378OUTGET /plugins/bootstrap/js/bootstrap.min.js HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:03 UTC220INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:54:03 GMT
                                    Server: Apache
                                    Last-Modified: Sat, 18 Nov 2023 01:40:28 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 61899
                                    Connection: close
                                    Content-Type: application/javascript
                                    2025-01-09 23:54:03 UTC7972INData Raw: 2f 2a 21 0d 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 30 2e 30 2d 62 65 74 61 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0d 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 20 2a 2f 0d 0a 21 66 75 6e 63 74 69
                                    Data Ascii: /*! * Bootstrap v5.0.0-beta3 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!functi
                                    2025-01-09 23:54:03 UTC8000INData Raw: 28 74 29 7b 72 65 74 75 72 6e 22 74 72 75 65 22 3d 3d 3d 74 7c 7c 22 66 61 6c 73 65 22 21 3d 3d 74 26 26 28 74 3d 3d 3d 4e 75 6d 62 65 72 28 74 29 2e 74 6f 53 74 72 69 6e 67 28 29 3f 4e 75 6d 62 65 72 28 74 29 3a 22 22 3d 3d 3d 74 7c 7c 22 6e 75 6c 6c 22 3d 3d 3d 74 3f 6e 75 6c 6c 3a 74 29 7d 66 75 6e 63 74 69 6f 6e 20 57 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 5b 41 2d 5a 5d 2f 67 2c 74 3d 3e 22 2d 22 2b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 50 2e 6f 6e 28 64 6f 63 75 6d 65 6e 74 2c 22 63 6c 69 63 6b 2e 62 73 2e 62 75 74 74 6f 6e 2e 64 61 74 61 2d 61 70 69 22 2c 27 5b 64 61 74 61 2d 62 73 2d 74 6f 67 67 6c 65 3d 22 62 75 74 74 6f 6e 22 5d 27 2c 74 3d 3e 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 63
                                    Data Ascii: (t){return"true"===t||"false"!==t&&(t===Number(t).toString()?Number(t):""===t||"null"===t?null:t)}function W(t){return t.replace(/[A-Z]/g,t=>"-"+t.toLowerCase())}P.on(document,"click.bs.button.data-api",'[data-bs-toggle="button"]',t=>{t.preventDefault();c
                                    2025-01-09 23:54:03 UTC8000INData Raw: 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 69 2e 73 6c 69 64 65 3b 69 66 28 73 7c 7c 28 73 3d 6e 65 77 20 58 28 74 2c 69 29 29 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 29 73 2e 74 6f 28 65 29 3b 65 6c 73 65 20 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 73 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 60 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 24 7b 6e 7d 22 60 29 3b 73 5b 6e 5d 28 29 7d 65 6c 73 65 20 69 2e 69 6e 74 65 72 76 61 6c 26 26 69 2e 72 69 64 65 26 26 28 73 2e 70 61 75 73 65 28 29 2c 73 2e 63 79 63 6c 65 28 29 29 7d 73 74 61 74 69 63 20 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 28 74 29 7b 72 65 74 75 72 6e 20 74
                                    Data Ascii: string"==typeof e?e:i.slide;if(s||(s=new X(t,i)),"number"==typeof e)s.to(e);else if("string"==typeof n){if(void 0===s[n])throw new TypeError(`No method named "${n}"`);s[n]()}else i.interval&&i.ride&&(s.pause(),s.cycle())}static jQueryInterface(t){return t
                                    2025-01-09 23:54:03 UTC8000INData Raw: 69 73 74 2e 74 6f 67 67 6c 65 28 22 73 68 6f 77 22 29 2c 24 2e 72 65 6d 6f 76 65 44 61 74 61 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 5f 6d 65 6e 75 2c 22 70 6f 70 70 65 72 22 29 2c 50 2e 74 72 69 67 67 65 72 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 22 68 69 64 64 65 6e 2e 62 73 2e 64 72 6f 70 64 6f 77 6e 22 2c 74 29 29 7d 64 69 73 70 6f 73 65 28 29 7b 50 2e 6f 66 66 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 22 2e 62 73 2e 64 72 6f 70 64 6f 77 6e 22 29 2c 74 68 69 73 2e 5f 6d 65 6e 75 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 70 6f 70 70 65 72 26 26 28 74 68 69 73 2e 5f 70 6f 70 70 65 72 2e 64 65 73 74 72 6f 79 28 29 2c 74 68 69 73 2e 5f 70 6f 70 70 65 72 3d 6e 75 6c 6c 29 2c 73 75 70 65 72 2e 64 69 73 70 6f 73 65 28 29 7d 75 70 64 61 74 65 28 29 7b
                                    Data Ascii: ist.toggle("show"),$.removeDataAttribute(this._menu,"popper"),P.trigger(this._element,"hidden.bs.dropdown",t))}dispose(){P.off(this._element,".bs.dropdown"),this._menu=null,this._popper&&(this._popper.destroy(),this._popper=null),super.dispose()}update(){
                                    2025-01-09 23:54:03 UTC8000INData Raw: 69 61 2d 68 69 64 64 65 6e 22 2c 21 30 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6d 6f 64 61 6c 22 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 29 2c 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 21 31 2c 74 68 69 73 2e 5f 73 68 6f 77 42 61 63 6b 64 72 6f 70 28 28 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 6d 6f 64 61 6c 2d 6f 70 65 6e 22 29 2c 74 68 69 73 2e 5f 72 65 73 65 74 41 64 6a 75 73 74 6d 65 6e 74 73 28 29 2c 74 68 69 73 2e 5f 72 65 73 65 74 53 63 72 6f 6c 6c 62 61 72 28 29 2c 50 2e 74 72 69 67 67 65 72 28 74 68 69 73 2e 5f
                                    Data Ascii: ia-hidden",!0),this._element.removeAttribute("aria-modal"),this._element.removeAttribute("role"),this._isTransitioning=!1,this._showBackdrop(()=>{document.body.classList.remove("modal-open"),this._resetAdjustments(),this._resetScrollbar(),P.trigger(this._
                                    2025-01-09 23:54:03 UTC8000INData Raw: 28 74 68 69 73 29 29 72 65 74 75 72 6e 3b 50 2e 6f 6e 65 28 65 2c 22 68 69 64 64 65 6e 2e 62 73 2e 6f 66 66 63 61 6e 76 61 73 22 2c 28 29 3d 3e 7b 75 28 74 68 69 73 29 26 26 74 68 69 73 2e 66 6f 63 75 73 28 29 7d 29 3b 63 6f 6e 73 74 20 73 3d 55 2e 66 69 6e 64 4f 6e 65 28 22 2e 6f 66 66 63 61 6e 76 61 73 2e 73 68 6f 77 2c 20 2e 6f 66 66 63 61 6e 76 61 73 2d 74 6f 67 67 6c 69 6e 67 22 29 3b 73 26 26 73 21 3d 3d 65 7c 7c 28 77 2e 67 65 74 28 65 2c 22 62 73 2e 6f 66 66 63 61 6e 76 61 73 22 29 7c 7c 6e 65 77 20 5f 74 28 65 29 29 2e 74 6f 67 67 6c 65 28 74 68 69 73 29 7d 29 29 2c 50 2e 6f 6e 28 77 69 6e 64 6f 77 2c 22 6c 6f 61 64 2e 62 73 2e 6f 66 66 63 61 6e 76 61 73 2e 64 61 74 61 2d 61 70 69 22 2c 28 29 3d 3e 7b 55 2e 66 69 6e 64 28 22 2e 6f 66 66 63 61 6e
                                    Data Ascii: (this))return;P.one(e,"hidden.bs.offcanvas",()=>{u(this)&&this.focus()});const s=U.findOne(".offcanvas.show, .offcanvas-toggling");s&&s!==e||(w.get(e,"bs.offcanvas")||new _t(e)).toggle(this)})),P.on(window,"load.bs.offcanvas.data-api",()=>{U.find(".offcan
                                    2025-01-09 23:54:04 UTC8000INData Raw: 74 2c 31 30 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 65 3d 3e 74 28 65 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 3a 74 7d 5f 67 65 74 50 6f 70 70 65 72 43 6f 6e 66 69 67 28 74 29 7b 63 6f 6e 73 74 20 65 3d 7b 70 6c 61 63 65 6d 65 6e 74 3a 74 2c 6d 6f 64 69 66 69 65 72 73 3a 5b 7b 6e 61 6d 65 3a 22 66 6c 69 70 22 2c 6f 70 74 69 6f 6e 73 3a 7b 61 6c 74 42 6f 75 6e 64 61 72 79 3a 21 30 2c 66 61 6c 6c 62 61 63 6b 50 6c 61 63 65 6d 65 6e 74 73 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 66 61 6c 6c 62 61 63 6b 50 6c 61 63 65 6d 65 6e 74 73 7d 7d 2c 7b 6e 61 6d 65 3a 22 6f 66 66 73 65 74 22 2c 6f 70 74 69 6f 6e 73 3a 7b 6f 66 66 73 65 74 3a 74 68 69 73 2e 5f 67 65 74 4f 66 66 73 65 74 28 29 7d 7d 2c 7b 6e 61 6d 65 3a 22 70 72 65 76
                                    Data Ascii: t,10)):"function"==typeof t?e=>t(e,this._element):t}_getPopperConfig(t){const e={placement:t,modifiers:[{name:"flip",options:{altBoundary:!0,fallbackPlacements:this.config.fallbackPlacements}},{name:"offset",options:{offset:this._getOffset()}},{name:"prev
                                    2025-01-09 23:54:04 UTC5927INData Raw: 66 69 67 2e 6f 66 66 73 65 74 2c 65 3d 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 48 65 69 67 68 74 28 29 2c 73 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6f 66 66 73 65 74 2b 65 2d 74 68 69 73 2e 5f 67 65 74 4f 66 66 73 65 74 48 65 69 67 68 74 28 29 3b 69 66 28 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 48 65 69 67 68 74 21 3d 3d 65 26 26 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 2c 74 3e 3d 73 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 5f 74 61 72 67 65 74 73 5b 74 68 69 73 2e 5f 74 61 72 67 65 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 54 61 72 67 65 74 21 3d 3d 74 26 26 74 68 69 73 2e 5f 61 63 74 69 76 61 74 65 28 74 29 7d 65 6c 73 65 7b 69 66 28 74 68 69 73 2e 5f 61 63 74 69 76 65 54 61 72 67 65 74 26 26 74 3c 74 68 69 73
                                    Data Ascii: fig.offset,e=this._getScrollHeight(),s=this._config.offset+e-this._getOffsetHeight();if(this._scrollHeight!==e&&this.refresh(),t>=s){const t=this._targets[this._targets.length-1];this._activeTarget!==t&&this._activate(t)}else{if(this._activeTarget&&t<this


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    71192.168.2.950061131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:03 UTC574OUTGET /cdn.gtranslate.net/widgets/latest/float.js HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://avantiswealth.org/register.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:04 UTC164INHTTP/1.1 404 Not Found
                                    Date: Thu, 09 Jan 2025 23:54:03 GMT
                                    Server: Apache
                                    Content-Length: 315
                                    Connection: close
                                    Content-Type: text/html; charset=iso-8859-1
                                    2025-01-09 23:54:04 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    72192.168.2.950060131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:03 UTC581OUTGET /code.tidio.co/hlenssfobnqwwlco50wz4feqjyfdsycq.js HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://avantiswealth.org/register.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:04 UTC164INHTTP/1.1 404 Not Found
                                    Date: Thu, 09 Jan 2025 23:54:03 GMT
                                    Server: Apache
                                    Content-Length: 315
                                    Connection: close
                                    Content-Type: text/html; charset=iso-8859-1
                                    2025-01-09 23:54:04 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    73192.168.2.950062131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:04 UTC365OUTGET /plugins/pace/pace.min.js HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:04 UTC220INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:54:04 GMT
                                    Server: Apache
                                    Last-Modified: Sat, 18 Nov 2023 01:40:28 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 12968
                                    Connection: close
                                    Content-Type: application/javascript
                                    2025-01-09 23:54:04 UTC7972INData Raw: 2f 2a 21 0d 0a 20 2a 20 70 61 63 65 2e 6a 73 20 76 31 2e 32 2e 34 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 43 6f 64 65 42 79 5a 61 63 68 2f 70 61 63 65 2f 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 c2 a9 20 48 75 62 53 70 6f 74 2c 20 49 6e 63 2e 0d 0a 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 76 61 72 20 75 2c 63 2c 69 2c 73 2c 6e 2c 79 2c 74 2c 6c 2c 76 2c 72 2c 61 2c 70 2c 65 2c 68 2c 77 2c 62 2c 66 2c 67 2c 64 2c 6d 2c 6b 2c 53 2c 71 2c 4c 2c 78 2c 50 2c 54 2c 52 2c 6a 2c 4f 2c 45 2c 4d 2c 41 2c 43 2c 4e 2c 5f 2c 46
                                    Data Ascii: /*! * pace.js v1.2.4 * https://github.com/CodeByZach/pace/ * Licensed MIT HubSpot, Inc. */!function(){function o(t,e){return function(){return t.apply(e,arguments)}}var u,c,i,s,n,y,t,l,v,r,a,p,e,h,w,b,f,g,d,m,k,S,q,L,x,P,T,R,j,O,E,M,A,C,N,_,F
                                    2025-01-09 23:54:04 UTC4996INData Raw: 75 6d 65 6e 74 73 2c 31 29 3a 5b 5d 3b 72 65 74 75 72 6e 20 4c 2e 75 6e 73 68 69 66 74 28 22 74 72 61 63 6b 22 29 2c 65 3d 74 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 65 29 2c 4c 2e 73 68 69 66 74 28 29 2c 65 7d 2c 41 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 26 26 28 74 3d 22 47 45 54 22 29 2c 22 74 72 61 63 6b 22 3d 3d 3d 4c 5b 30 5d 29 72 65 74 75 72 6e 22 66 6f 72 63 65 22 3b 69 66 28 21 4c 2e 6c 65 6e 67 74 68 26 26 54 2e 61 6a 61 78 29 7b 69 66 28 22 73 6f 63 6b 65 74 22 3d 3d 3d 74 26 26 54 2e 61 6a 61 78 2e 74 72 61 63 6b 57 65 62 53 6f 63 6b 65 74 73 29 72 65 74 75 72 6e 21 30 3b 69 66 28 74 3d 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2c 30 3c 3d 56 2e 63 61 6c 6c 28 54 2e 61 6a 61 78 2e 74 72 61 63 6b 4d 65 74 68 6f 64
                                    Data Ascii: uments,1):[];return L.unshift("track"),e=t.apply(null,e),L.shift(),e},A=function(t){if(null==t&&(t="GET"),"track"===L[0])return"force";if(!L.length&&T.ajax){if("socket"===t&&T.ajax.trackWebSockets)return!0;if(t=t.toUpperCase(),0<=V.call(T.ajax.trackMethod


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    74192.168.2.950063131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:04 UTC355OUTGET /js/main.min.js HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:04 UTC219INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:54:04 GMT
                                    Server: Apache
                                    Last-Modified: Sat, 18 Nov 2023 01:40:26 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 4546
                                    Connection: close
                                    Content-Type: application/javascript
                                    2025-01-09 23:54:04 UTC4546INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 24 28 22 2e 74 6f 67 67 6c 65 2d 73 65 61 72 63 68 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 24 28 22 2e 61 70 70 22 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 73 65 61 72 63 68 2d 76 69 73 69 62 6c 65 22 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 29 3b 24 28 22 2e 63 6f 6e 74 65 6e 74 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 62 6f 64 79 22 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 63 6f 6e 74 65 6e 74 2d 6d 65 6e 75 2d 73 68 6f 77 6e 22 29 7d 29 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28
                                    Data Ascii: $(document).ready(function(){"use strict";$(".toggle-search").on("click",function(e){$(".app").toggleClass("search-visible"),e.preventDefault()});$(".content-menu-toggle").on("click",function(){$("body").toggleClass("content-menu-shown")});!function(){if(


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    75192.168.2.950064131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:04 UTC387OUTGET /plugins/perfectscroll/perfect-scrollbar.min.js HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:04 UTC220INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:54:04 GMT
                                    Server: Apache
                                    Last-Modified: Sat, 18 Nov 2023 01:40:28 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 18296
                                    Connection: close
                                    Content-Type: application/javascript
                                    2025-01-09 23:54:04 UTC7972INData Raw: 2f 2a 21 0d 0a 20 2a 20 70 65 72 66 65 63 74 2d 73 63 72 6f 6c 6c 62 61 72 20 76 31 2e 34 2e 30 0d 0a 20 2a 20 28 63 29 20 32 30 31 38 20 48 79 75 6e 6a 65 20 4a 75 6e 0d 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0d 0a 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 74 2e 50 65 72 66 65 63 74 53 63 72 6f 6c 6c 62 61 72 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b
                                    Data Ascii: /*! * perfect-scrollbar v1.4.0 * (c) 2018 Hyunje Jun * @license MIT */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.PerfectScrollbar=e()}(this,function(){
                                    2025-01-09 23:54:04 UTC8000INData Raw: 68 74 2c 52 28 74 29 2c 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 29 2c 74 2e 65 76 65 6e 74 2e 62 69 6e 64 28 74 2e 73 63 72 6f 6c 6c 62 61 72 58 2c 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 29 2c 74 2e 65 76 65 6e 74 2e 62 69 6e 64 28 74 2e 73 63 72 6f 6c 6c 62 61 72 58 52 61 69 6c 2c 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 65 2e 70 61 67 65 58 2d 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66 66 73 65 74 2d 74 2e 73 63 72 6f 6c 6c 62 61 72 58 52 61 69 6c 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 6c 65 66 74 3e 74 2e 73 63 72 6f 6c 6c 62 61 72 58 4c
                                    Data Ascii: ht,R(t),e.stopPropagation()}),t.event.bind(t.scrollbarX,"mousedown",function(t){return t.stopPropagation()}),t.event.bind(t.scrollbarXRail,"mousedown",function(e){var i=e.pageX-window.pageXOffset-t.scrollbarXRail.getBoundingClientRect().left>t.scrollbarXL
                                    2025-01-09 23:54:04 UTC2324INData Raw: 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 62 61 72 59 54 6f 70 3d 6e 75 6c 6c 3b 76 61 72 20 68 3d 74 28 74 68 69 73 2e 73 63 72 6f 6c 6c 62 61 72 59 52 61 69 6c 29 3b 74 68 69 73 2e 73 63 72 6f 6c 6c 62 61 72 59 52 69 67 68 74 3d 70 61 72 73 65 49 6e 74 28 68 2e 72 69 67 68 74 2c 31 30 29 2c 69 73 4e 61 4e 28 74 68 69 73 2e 73 63 72 6f 6c 6c 62 61 72 59 52 69 67 68 74 29 3f 28 74 68 69 73 2e 69 73 53 63 72 6f 6c 6c 62 61 72 59 55 73 69 6e 67 52 69 67 68 74 3d 21 31 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 62 61 72 59 4c 65 66 74 3d 75 28 68 2e 6c 65 66 74 29 29 3a 74 68 69 73 2e 69 73 53 63 72 6f 6c 6c 62 61 72 59 55 73 69 6e 67 52 69 67 68 74 3d 21 30 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 62 61 72 59 4f 75 74 65 72 57 69 64 74 68 3d 74 68 69 73 2e 69 73 52 74 6c 3f
                                    Data Ascii: ,this.scrollbarYTop=null;var h=t(this.scrollbarYRail);this.scrollbarYRight=parseInt(h.right,10),isNaN(this.scrollbarYRight)?(this.isScrollbarYUsingRight=!1,this.scrollbarYLeft=u(h.left)):this.isScrollbarYUsingRight=!0,this.scrollbarYOuterWidth=this.isRtl?


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    76192.168.2.950065131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:04 UTC353OUTGET /js/custom.js HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:04 UTC219INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:54:04 GMT
                                    Server: Apache
                                    Last-Modified: Fri, 29 Mar 2024 11:51:44 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 2118
                                    Connection: close
                                    Content-Type: application/javascript
                                    2025-01-09 23:54:04 UTC2118INData Raw: 2f 2f 20 4e 61 76 62 61 72 0d 0a 63 6f 6e 73 74 20 6e 61 76 4d 65 6e 75 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 6f 75 74 2d 6c 6f 67 27 29 0d 0a 63 6f 6e 73 74 20 6e 61 76 4f 70 65 6e 42 74 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 61 63 63 74 2d 6c 6f 67 31 27 29 0d 0a 63 6f 6e 73 74 20 6e 61 76 43 6c 6f 73 65 42 74 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 61 63 63 74 2d 6c 6f 67 32 27 29 0d 0a 0d 0a 63 6f 6e 73 74 20 6f 70 65 6e 4e 61 76 48 61 6e 64 6c 65 72 20 3d 20 28 29 20 3d 3e 20 7b 0d 0a 20 20 6e 61 76 4d 65 6e 75 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 62 6c 6f 63 6b 27 0d 0a 20 20 6e 61 76 4f 70 65
                                    Data Ascii: // Navbarconst navMenu = document.querySelector('.out-log')const navOpenBtn = document.querySelector('.acct-log1')const navCloseBtn = document.querySelector('.acct-log2')const openNavHandler = () => { navMenu.style.display = 'block' navOpe


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    77192.168.2.950066131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:04 UTC610OUTGET /images/neptune.png HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://avantiswealth.org/register.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:04 UTC207INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:54:04 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:22:58 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 31350
                                    Connection: close
                                    Content-Type: image/png
                                    2025-01-09 23:54:04 UTC7985INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec bd 77 9c 65 47 75 ef fb 5b ab 76 38 b9 e3 4c 4f 4e 1a 69 24 8d 46 23 50 40 92 91 c0 c2 20 84 2f 19 0c d8 c6 f0 31 5c 83 0d d8 7e fc e1 7b 9d de 7d f7 5d df e7 0b 8e cf 11 6c fc 1c b1 31 98 2c 19 5d 84 04 96 84 12 12 ca d2 28 4c d0 e4 e9 9e 0e 27 ef 54 6b bd 3f f6 39 a7 4f f7 74 4f 1e a9 81 fd 9d 4f 4d 9f ee 73 f6 de 55 75 aa 56 ad 5a 6b 55 15 90 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91
                                    Data Ascii: PNGIHDR\rfpHYs IDATxweGu[v8LONi$F#P@ /1\~{}]l1,](L'Tk?9OtOOMsUuVZkU
                                    2025-01-09 23:54:04 UTC8000INData Raw: f5 d8 18 fe db 1f fe 0f b8 9e c1 c0 c0 c0 5f e7 0b 7e bd dd 6e 3a e8 6e 9a b0 18 27 1e a1 09 e9 52 d7 32 2b 3e 90 f7 7c 1c 3c 78 88 9c bc 8b 46 d2 ee 8f 63 ec c6 54 bc e4 6a f1 89 e8 37 c5 8d 8c 8e c2 46 31 9e 7c f6 49 59 35 b6 c2 18 d0 8d 8e 02 2c ca 8e 12 51 22 f0 1c f7 bf 2d 1b 1e 6e ad db b0 de b4 c3 40 13 15 f8 f9 74 27 a9 97 9a 1f 7a 01 d0 5d 78 d2 1d 59 8c 00 95 10 58 5b 05 56 34 d2 f0 fc 98 f1 b8 a7 f4 37 85 84 51 89 58 4a 09 c3 13 ee 2d e4 39 4d 39 40 20 81 ef bb bf b2 7b d7 7e 7f d3 ea 8b 92 5f fa e0 6f 13 24 d7 99 06 f4 07 da 9c 4d 3a f7 5b c8 26 d0 31 6a cc 39 14 44 08 e5 4a 05 8d 7a 1d 57 be fc 72 d9 b6 e9 42 ae 37 6a 4f 8d 8f 8f 7f 7e 6c 6c 0c 44 2c a9 49 84 e7 6b 39 27 84 d2 3d b3 21 04 26 08 08 f2 5e 18 5a b7 6c dd 4a bb 72 f5 26 9a 76 05
                                    Data Ascii: _~n:n'R2+>|<xFcTj7F1|IY5,Q"-n@t'z]xYX[V47QXJ-9M9@ {~_o$M:[&1j9DJzWrB7jO~llD,Ik9'=!&^ZlJr&v
                                    2025-01-09 23:54:04 UTC8000INData Raw: a3 22 c5 a1 67 f7 f5 6f 78 6e 7d 8e 8f f5 e5 06 3f 39 3c dc 8f c7 3e 7e ab 69 04 93 88 e3 3a 72 5e 11 8a 3d 24 49 8f 56 af 19 3e 25 44 40 61 b4 c2 cf 1a ba 5c 6d 73 4a bb 9d 48 3e ac 93 6c b8 6c a7 99 7d 17 13 81 55 fb 78 2b a3 60 bc fe fc c5 d9 fe dc 6b 05 01 0e d6 c7 d4 58 df 31 1c 2f 8d 23 56 3e ec 55 d6 96 6c 29 ec c0 8c fa b1 09 70 ad 01 2e e6 91 d9 34 ac 6a d3 15 53 60 e7 92 7e 2f 7f a3 4d 1a d9 52 d9 32 ae f5 ed 27 5d 77 dd 37 47 3d c2 db 2b f7 c8 0f 6d 41 7d a0 8c 99 6a 0d 84 18 0e 9a 70 a8 0a 5b d5 51 2a 78 c8 e7 73 c8 65 73 b8 f5 d6 5b 45 27 5b dd 2d 24 18 4b 75 01 67 ca 27 93 02 60 1b bc d2 36 18 b9 e2 92 4b cd a5 fd 1b 89 3c 07 e4 39 cb f2 b0 42 40 08 85 aa ed a0 6e 79 60 38 20 56 88 15 23 d2 21 02 2b 69 73 41 15 6c 03 5f be eb c7 da d6 0e 1c
                                    Data Ascii: "goxn}?9<>~i:r^=$IV>%D@a\msJH>ll}Ux+`kX1/#V>Ul)p.4jS`~/MR2']w7G=+mA}jp[Q*xses[E'[-$Kug'`6K<9B@ny`8 V#!+isAl_
                                    2025-01-09 23:54:04 UTC7365INData Raw: 72 be 49 54 cb 23 89 93 67 34 e7 e6 d0 9c 98 91 6c 4c 7a d7 e6 8b aa 9a f1 d6 ee e3 ce d0 2f 00 48 99 58 21 fc 1d 80 47 01 60 13 46 f0 98 de e7 c5 e0 2b b6 5e ac bf f1 9d ef 89 c4 c0 60 ff c0 b2 9c d2 59 a8 6c b4 24 c2 30 84 e3 38 98 99 9e c1 d8 ec 8c d8 b6 ad a3 28 9e 89 a2 f8 3d 8e ed 40 4e f1 66 bb 21 22 c4 cc b1 88 10 11 fd 91 e7 b8 18 3b 78 e8 39 da c8 75 11 44 8e 8c 1f 37 85 fe be 7f 8a 1a 3e 9e f3 f8 a7 08 a6 aa 5d 4e 7e 0f c5 e2 7f e8 71 ce d6 4f 8b 3e 75 4f 22 43 40 6e a8 84 a9 46 05 db 2e d9 ac f6 8d 1f e7 86 c5 d7 d7 14 bf dc a7 58 42 61 d5 97 cf a3 3e 33 f3 23 aa 37 ef 7f ec 45 db d4 e6 2a f1 c6 2a 50 6c 02 56 0c 44 4a a1 ee 28 54 6c 42 5d 4b 6a a9 ed 50 d0 a4 6a 6e d2 ba f6 b4 93 34 59 a1 9d ec b7 8b 77 a8 76 b2 8b c4 92 0f 49 cd 93 1a 0a 16
                                    Data Ascii: rIT#g4lLz/HX!G`F+^`Yl$08(=@Nf!";x9uD7>]N~qO>uO"C@nF.XBa>3#7E**PlVDJ(TlB]KjPjn4YwvI


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    78192.168.2.950068131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:05 UTC611OUTGET /images/neptune2.png HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://avantiswealth.org/register.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:05 UTC207INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:54:05 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:23:00 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 31350
                                    Connection: close
                                    Content-Type: image/png
                                    2025-01-09 23:54:05 UTC7985INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec bd 77 9c 65 47 75 ef fb 5b ab 76 38 b9 e3 4c 4f 4e 1a 69 24 8d 46 23 50 40 92 91 c0 c2 20 84 2f 19 0c d8 c6 f0 31 5c 83 0d d8 7e fc e1 7b 9d de 7d f7 5d df e7 0b 8e cf 11 6c fc 1c b1 31 98 2c 19 5d 84 04 96 84 12 12 ca d2 28 4c d0 e4 e9 9e 0e 27 ef 54 6b bd 3f f6 39 a7 4f f7 74 4f 1e a9 81 fd 9d 4f 4d 9f ee 73 f6 de 55 75 aa 56 ad 5a 6b 55 15 90 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91
                                    Data Ascii: PNGIHDR\rfpHYs IDATxweGu[v8LONi$F#P@ /1\~{}]l1,](L'Tk?9OtOOMsUuVZkU
                                    2025-01-09 23:54:05 UTC8000INData Raw: f5 d8 18 fe db 1f fe 0f b8 9e c1 c0 c0 c0 5f e7 0b 7e bd dd 6e 3a e8 6e 9a b0 18 27 1e a1 09 e9 52 d7 32 2b 3e 90 f7 7c 1c 3c 78 88 9c bc 8b 46 d2 ee 8f 63 ec c6 54 bc e4 6a f1 89 e8 37 c5 8d 8c 8e c2 46 31 9e 7c f6 49 59 35 b6 c2 18 d0 8d 8e 02 2c ca 8e 12 51 22 f0 1c f7 bf 2d 1b 1e 6e ad db b0 de b4 c3 40 13 15 f8 f9 74 27 a9 97 9a 1f 7a 01 d0 5d 78 d2 1d 59 8c 00 95 10 58 5b 05 56 34 d2 f0 fc 98 f1 b8 a7 f4 37 85 84 51 89 58 4a 09 c3 13 ee 2d e4 39 4d 39 40 20 81 ef bb bf b2 7b d7 7e 7f d3 ea 8b 92 5f fa e0 6f 13 24 d7 99 06 f4 07 da 9c 4d 3a f7 5b c8 26 d0 31 6a cc 39 14 44 08 e5 4a 05 8d 7a 1d 57 be fc 72 d9 b6 e9 42 ae 37 6a 4f 8d 8f 8f 7f 7e 6c 6c 0c 44 2c a9 49 84 e7 6b 39 27 84 d2 3d b3 21 04 26 08 08 f2 5e 18 5a b7 6c dd 4a bb 72 f5 26 9a 76 05
                                    Data Ascii: _~n:n'R2+>|<xFcTj7F1|IY5,Q"-n@t'z]xYX[V47QXJ-9M9@ {~_o$M:[&1j9DJzWrB7jO~llD,Ik9'=!&^ZlJr&v
                                    2025-01-09 23:54:05 UTC8000INData Raw: a3 22 c5 a1 67 f7 f5 6f 78 6e 7d 8e 8f f5 e5 06 3f 39 3c dc 8f c7 3e 7e ab 69 04 93 88 e3 3a 72 5e 11 8a 3d 24 49 8f 56 af 19 3e 25 44 40 61 b4 c2 cf 1a ba 5c 6d 73 4a bb 9d 48 3e ac 93 6c b8 6c a7 99 7d 17 13 81 55 fb 78 2b a3 60 bc fe fc c5 d9 fe dc 6b 05 01 0e d6 c7 d4 58 df 31 1c 2f 8d 23 56 3e ec 55 d6 96 6c 29 ec c0 8c fa b1 09 70 ad 01 2e e6 91 d9 34 ac 6a d3 15 53 60 e7 92 7e 2f 7f a3 4d 1a d9 52 d9 32 ae f5 ed 27 5d 77 dd 37 47 3d c2 db 2b f7 c8 0f 6d 41 7d a0 8c 99 6a 0d 84 18 0e 9a 70 a8 0a 5b d5 51 2a 78 c8 e7 73 c8 65 73 b8 f5 d6 5b 45 27 5b dd 2d 24 18 4b 75 01 67 ca 27 93 02 60 1b bc d2 36 18 b9 e2 92 4b cd a5 fd 1b 89 3c 07 e4 39 cb f2 b0 42 40 08 85 aa ed a0 6e 79 60 38 20 56 88 15 23 d2 21 02 2b 69 73 41 15 6c 03 5f be eb c7 da d6 0e 1c
                                    Data Ascii: "goxn}?9<>~i:r^=$IV>%D@a\msJH>ll}Ux+`kX1/#V>Ul)p.4jS`~/MR2']w7G=+mA}jp[Q*xses[E'[-$Kug'`6K<9B@ny`8 V#!+isAl_
                                    2025-01-09 23:54:05 UTC7365INData Raw: 72 be 49 54 cb 23 89 93 67 34 e7 e6 d0 9c 98 91 6c 4c 7a d7 e6 8b aa 9a f1 d6 ee e3 ce d0 2f 00 48 99 58 21 fc 1d 80 47 01 60 13 46 f0 98 de e7 c5 e0 2b b6 5e ac bf f1 9d ef 89 c4 c0 60 ff c0 b2 9c d2 59 a8 6c b4 24 c2 30 84 e3 38 98 99 9e c1 d8 ec 8c d8 b6 ad a3 28 9e 89 a2 f8 3d 8e ed 40 4e f1 66 bb 21 22 c4 cc b1 88 10 11 fd 91 e7 b8 18 3b 78 e8 39 da c8 75 11 44 8e 8c 1f 37 85 fe be 7f 8a 1a 3e 9e f3 f8 a7 08 a6 aa 5d 4e 7e 0f c5 e2 7f e8 71 ce d6 4f 8b 3e 75 4f 22 43 40 6e a8 84 a9 46 05 db 2e d9 ac f6 8d 1f e7 86 c5 d7 d7 14 bf dc a7 58 42 61 d5 97 cf a3 3e 33 f3 23 aa 37 ef 7f ec 45 db d4 e6 2a f1 c6 2a 50 6c 02 56 0c 44 4a a1 ee 28 54 6c 42 5d 4b 6a a9 ed 50 d0 a4 6a 6e d2 ba f6 b4 93 34 59 a1 9d ec b7 8b 77 a8 76 b2 8b c4 92 0f 49 cd 93 1a 0a 16
                                    Data Ascii: rIT#g4lLz/HX!G`F+^`Yl$08(=@Nf!";x9uD7>]N~qO>uO"C@nF.XBa>3#7E**PlVDJ(TlB]KjPjn4YwvI


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    79192.168.2.950069131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:05 UTC359OUTGET /images/neptune.png HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:05 UTC207INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:54:05 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:22:58 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 31350
                                    Connection: close
                                    Content-Type: image/png
                                    2025-01-09 23:54:05 UTC7985INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec bd 77 9c 65 47 75 ef fb 5b ab 76 38 b9 e3 4c 4f 4e 1a 69 24 8d 46 23 50 40 92 91 c0 c2 20 84 2f 19 0c d8 c6 f0 31 5c 83 0d d8 7e fc e1 7b 9d de 7d f7 5d df e7 0b 8e cf 11 6c fc 1c b1 31 98 2c 19 5d 84 04 96 84 12 12 ca d2 28 4c d0 e4 e9 9e 0e 27 ef 54 6b bd 3f f6 39 a7 4f f7 74 4f 1e a9 81 fd 9d 4f 4d 9f ee 73 f6 de 55 75 aa 56 ad 5a 6b 55 15 90 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91
                                    Data Ascii: PNGIHDR\rfpHYs IDATxweGu[v8LONi$F#P@ /1\~{}]l1,](L'Tk?9OtOOMsUuVZkU
                                    2025-01-09 23:54:05 UTC8000INData Raw: f5 d8 18 fe db 1f fe 0f b8 9e c1 c0 c0 c0 5f e7 0b 7e bd dd 6e 3a e8 6e 9a b0 18 27 1e a1 09 e9 52 d7 32 2b 3e 90 f7 7c 1c 3c 78 88 9c bc 8b 46 d2 ee 8f 63 ec c6 54 bc e4 6a f1 89 e8 37 c5 8d 8c 8e c2 46 31 9e 7c f6 49 59 35 b6 c2 18 d0 8d 8e 02 2c ca 8e 12 51 22 f0 1c f7 bf 2d 1b 1e 6e ad db b0 de b4 c3 40 13 15 f8 f9 74 27 a9 97 9a 1f 7a 01 d0 5d 78 d2 1d 59 8c 00 95 10 58 5b 05 56 34 d2 f0 fc 98 f1 b8 a7 f4 37 85 84 51 89 58 4a 09 c3 13 ee 2d e4 39 4d 39 40 20 81 ef bb bf b2 7b d7 7e 7f d3 ea 8b 92 5f fa e0 6f 13 24 d7 99 06 f4 07 da 9c 4d 3a f7 5b c8 26 d0 31 6a cc 39 14 44 08 e5 4a 05 8d 7a 1d 57 be fc 72 d9 b6 e9 42 ae 37 6a 4f 8d 8f 8f 7f 7e 6c 6c 0c 44 2c a9 49 84 e7 6b 39 27 84 d2 3d b3 21 04 26 08 08 f2 5e 18 5a b7 6c dd 4a bb 72 f5 26 9a 76 05
                                    Data Ascii: _~n:n'R2+>|<xFcTj7F1|IY5,Q"-n@t'z]xYX[V47QXJ-9M9@ {~_o$M:[&1j9DJzWrB7jO~llD,Ik9'=!&^ZlJr&v
                                    2025-01-09 23:54:05 UTC8000INData Raw: a3 22 c5 a1 67 f7 f5 6f 78 6e 7d 8e 8f f5 e5 06 3f 39 3c dc 8f c7 3e 7e ab 69 04 93 88 e3 3a 72 5e 11 8a 3d 24 49 8f 56 af 19 3e 25 44 40 61 b4 c2 cf 1a ba 5c 6d 73 4a bb 9d 48 3e ac 93 6c b8 6c a7 99 7d 17 13 81 55 fb 78 2b a3 60 bc fe fc c5 d9 fe dc 6b 05 01 0e d6 c7 d4 58 df 31 1c 2f 8d 23 56 3e ec 55 d6 96 6c 29 ec c0 8c fa b1 09 70 ad 01 2e e6 91 d9 34 ac 6a d3 15 53 60 e7 92 7e 2f 7f a3 4d 1a d9 52 d9 32 ae f5 ed 27 5d 77 dd 37 47 3d c2 db 2b f7 c8 0f 6d 41 7d a0 8c 99 6a 0d 84 18 0e 9a 70 a8 0a 5b d5 51 2a 78 c8 e7 73 c8 65 73 b8 f5 d6 5b 45 27 5b dd 2d 24 18 4b 75 01 67 ca 27 93 02 60 1b bc d2 36 18 b9 e2 92 4b cd a5 fd 1b 89 3c 07 e4 39 cb f2 b0 42 40 08 85 aa ed a0 6e 79 60 38 20 56 88 15 23 d2 21 02 2b 69 73 41 15 6c 03 5f be eb c7 da d6 0e 1c
                                    Data Ascii: "goxn}?9<>~i:r^=$IV>%D@a\msJH>ll}Ux+`kX1/#V>Ul)p.4jS`~/MR2']w7G=+mA}jp[Q*xses[E'[-$Kug'`6K<9B@ny`8 V#!+isAl_
                                    2025-01-09 23:54:05 UTC7365INData Raw: 72 be 49 54 cb 23 89 93 67 34 e7 e6 d0 9c 98 91 6c 4c 7a d7 e6 8b aa 9a f1 d6 ee e3 ce d0 2f 00 48 99 58 21 fc 1d 80 47 01 60 13 46 f0 98 de e7 c5 e0 2b b6 5e ac bf f1 9d ef 89 c4 c0 60 ff c0 b2 9c d2 59 a8 6c b4 24 c2 30 84 e3 38 98 99 9e c1 d8 ec 8c d8 b6 ad a3 28 9e 89 a2 f8 3d 8e ed 40 4e f1 66 bb 21 22 c4 cc b1 88 10 11 fd 91 e7 b8 18 3b 78 e8 39 da c8 75 11 44 8e 8c 1f 37 85 fe be 7f 8a 1a 3e 9e f3 f8 a7 08 a6 aa 5d 4e 7e 0f c5 e2 7f e8 71 ce d6 4f 8b 3e 75 4f 22 43 40 6e a8 84 a9 46 05 db 2e d9 ac f6 8d 1f e7 86 c5 d7 d7 14 bf dc a7 58 42 61 d5 97 cf a3 3e 33 f3 23 aa 37 ef 7f ec 45 db d4 e6 2a f1 c6 2a 50 6c 02 56 0c 44 4a a1 ee 28 54 6c 42 5d 4b 6a a9 ed 50 d0 a4 6a 6e d2 ba f6 b4 93 34 59 a1 9d ec b7 8b 77 a8 76 b2 8b c4 92 0f 49 cd 93 1a 0a 16
                                    Data Ascii: rIT#g4lLz/HX!G`F+^`Yl$08(=@Nf!";x9uD7>]N~qO>uO"C@nF.XBa>3#7E**PlVDJ(TlB]KjPjn4YwvI


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    80192.168.2.950070131.153.147.424436932C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-01-09 23:54:06 UTC360OUTGET /images/neptune2.png HTTP/1.1
                                    Host: avantiswealth.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-01-09 23:54:06 UTC207INHTTP/1.1 200 OK
                                    Date: Thu, 09 Jan 2025 23:54:06 GMT
                                    Server: Apache
                                    Last-Modified: Thu, 09 Jan 2025 00:23:00 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 31350
                                    Connection: close
                                    Content-Type: image/png
                                    2025-01-09 23:54:06 UTC7985INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec bd 77 9c 65 47 75 ef fb 5b ab 76 38 b9 e3 4c 4f 4e 1a 69 24 8d 46 23 50 40 92 91 c0 c2 20 84 2f 19 0c d8 c6 f0 31 5c 83 0d d8 7e fc e1 7b 9d de 7d f7 5d df e7 0b 8e cf 11 6c fc 1c b1 31 98 2c 19 5d 84 04 96 84 12 12 ca d2 28 4c d0 e4 e9 9e 0e 27 ef 54 6b bd 3f f6 39 a7 4f f7 74 4f 1e a9 81 fd 9d 4f 4d 9f ee 73 f6 de 55 75 aa 56 ad 5a 6b 55 15 90 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91 91
                                    Data Ascii: PNGIHDR\rfpHYs IDATxweGu[v8LONi$F#P@ /1\~{}]l1,](L'Tk?9OtOOMsUuVZkU
                                    2025-01-09 23:54:06 UTC8000INData Raw: f5 d8 18 fe db 1f fe 0f b8 9e c1 c0 c0 c0 5f e7 0b 7e bd dd 6e 3a e8 6e 9a b0 18 27 1e a1 09 e9 52 d7 32 2b 3e 90 f7 7c 1c 3c 78 88 9c bc 8b 46 d2 ee 8f 63 ec c6 54 bc e4 6a f1 89 e8 37 c5 8d 8c 8e c2 46 31 9e 7c f6 49 59 35 b6 c2 18 d0 8d 8e 02 2c ca 8e 12 51 22 f0 1c f7 bf 2d 1b 1e 6e ad db b0 de b4 c3 40 13 15 f8 f9 74 27 a9 97 9a 1f 7a 01 d0 5d 78 d2 1d 59 8c 00 95 10 58 5b 05 56 34 d2 f0 fc 98 f1 b8 a7 f4 37 85 84 51 89 58 4a 09 c3 13 ee 2d e4 39 4d 39 40 20 81 ef bb bf b2 7b d7 7e 7f d3 ea 8b 92 5f fa e0 6f 13 24 d7 99 06 f4 07 da 9c 4d 3a f7 5b c8 26 d0 31 6a cc 39 14 44 08 e5 4a 05 8d 7a 1d 57 be fc 72 d9 b6 e9 42 ae 37 6a 4f 8d 8f 8f 7f 7e 6c 6c 0c 44 2c a9 49 84 e7 6b 39 27 84 d2 3d b3 21 04 26 08 08 f2 5e 18 5a b7 6c dd 4a bb 72 f5 26 9a 76 05
                                    Data Ascii: _~n:n'R2+>|<xFcTj7F1|IY5,Q"-n@t'z]xYX[V47QXJ-9M9@ {~_o$M:[&1j9DJzWrB7jO~llD,Ik9'=!&^ZlJr&v
                                    2025-01-09 23:54:06 UTC8000INData Raw: a3 22 c5 a1 67 f7 f5 6f 78 6e 7d 8e 8f f5 e5 06 3f 39 3c dc 8f c7 3e 7e ab 69 04 93 88 e3 3a 72 5e 11 8a 3d 24 49 8f 56 af 19 3e 25 44 40 61 b4 c2 cf 1a ba 5c 6d 73 4a bb 9d 48 3e ac 93 6c b8 6c a7 99 7d 17 13 81 55 fb 78 2b a3 60 bc fe fc c5 d9 fe dc 6b 05 01 0e d6 c7 d4 58 df 31 1c 2f 8d 23 56 3e ec 55 d6 96 6c 29 ec c0 8c fa b1 09 70 ad 01 2e e6 91 d9 34 ac 6a d3 15 53 60 e7 92 7e 2f 7f a3 4d 1a d9 52 d9 32 ae f5 ed 27 5d 77 dd 37 47 3d c2 db 2b f7 c8 0f 6d 41 7d a0 8c 99 6a 0d 84 18 0e 9a 70 a8 0a 5b d5 51 2a 78 c8 e7 73 c8 65 73 b8 f5 d6 5b 45 27 5b dd 2d 24 18 4b 75 01 67 ca 27 93 02 60 1b bc d2 36 18 b9 e2 92 4b cd a5 fd 1b 89 3c 07 e4 39 cb f2 b0 42 40 08 85 aa ed a0 6e 79 60 38 20 56 88 15 23 d2 21 02 2b 69 73 41 15 6c 03 5f be eb c7 da d6 0e 1c
                                    Data Ascii: "goxn}?9<>~i:r^=$IV>%D@a\msJH>ll}Ux+`kX1/#V>Ul)p.4jS`~/MR2']w7G=+mA}jp[Q*xses[E'[-$Kug'`6K<9B@ny`8 V#!+isAl_
                                    2025-01-09 23:54:06 UTC7365INData Raw: 72 be 49 54 cb 23 89 93 67 34 e7 e6 d0 9c 98 91 6c 4c 7a d7 e6 8b aa 9a f1 d6 ee e3 ce d0 2f 00 48 99 58 21 fc 1d 80 47 01 60 13 46 f0 98 de e7 c5 e0 2b b6 5e ac bf f1 9d ef 89 c4 c0 60 ff c0 b2 9c d2 59 a8 6c b4 24 c2 30 84 e3 38 98 99 9e c1 d8 ec 8c d8 b6 ad a3 28 9e 89 a2 f8 3d 8e ed 40 4e f1 66 bb 21 22 c4 cc b1 88 10 11 fd 91 e7 b8 18 3b 78 e8 39 da c8 75 11 44 8e 8c 1f 37 85 fe be 7f 8a 1a 3e 9e f3 f8 a7 08 a6 aa 5d 4e 7e 0f c5 e2 7f e8 71 ce d6 4f 8b 3e 75 4f 22 43 40 6e a8 84 a9 46 05 db 2e d9 ac f6 8d 1f e7 86 c5 d7 d7 14 bf dc a7 58 42 61 d5 97 cf a3 3e 33 f3 23 aa 37 ef 7f ec 45 db d4 e6 2a f1 c6 2a 50 6c 02 56 0c 44 4a a1 ee 28 54 6c 42 5d 4b 6a a9 ed 50 d0 a4 6a 6e d2 ba f6 b4 93 34 59 a1 9d ec b7 8b 77 a8 76 b2 8b c4 92 0f 49 cd 93 1a 0a 16
                                    Data Ascii: rIT#g4lLz/HX!G`F+^`Yl$08(=@Nf!";x9uD7>]N~qO>uO"C@nF.XBa>3#7E**PlVDJ(TlB]KjPjn4YwvI


                                    Click to jump to process

                                    Click to jump to process

                                    Click to jump to process

                                    Target ID:0
                                    Start time:18:53:19
                                    Start date:09/01/2025
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                    Imagebase:0x7ff6b2cb0000
                                    File size:3'242'272 bytes
                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:2
                                    Start time:18:53:24
                                    Start date:09/01/2025
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1916,i,18410865420476514231,8994259409462767315,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                    Imagebase:0x7ff6b2cb0000
                                    File size:3'242'272 bytes
                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:3
                                    Start time:18:53:31
                                    Start date:09/01/2025
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://avantiswealth.org/"
                                    Imagebase:0x7ff6b2cb0000
                                    File size:3'242'272 bytes
                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:true

                                    No disassembly