Edit tour

Windows Analysis Report
https://ctrk.klclick.com/l/01HRA110RQW52S79C30H80J1DW_4

Overview

General Information

Sample URL:https://ctrk.klclick.com/l/01HRA110RQW52S79C30H80J1DW_4
Analysis ID:1404127
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5552 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1880,i,13959092875687985666,2850846541001993231,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6448 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ctrk.klclick.com/l/01HRA110RQW52S79C30H80J1DW_4 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://surveys.truegritresearch.com/s3/22329A?_kx=e3vSJYFxtaFLTc4_cBn5wFHUCriDzSARbM1T7lvNLxA.Qe7C2mHTTP Parser: No favicon
Source: https://surveys.truegritresearch.com/s3/22329A?_kx=e3vSJYFxtaFLTc4_cBn5wFHUCriDzSARbM1T7lvNLxA.Qe7C2m#sg-skipnav-targetHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 104.107.104.160:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.107.104.160:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.107.104.160
Source: unknownTCP traffic detected without corresponding DNS query: 104.107.104.160
Source: unknownTCP traffic detected without corresponding DNS query: 104.107.104.160
Source: unknownTCP traffic detected without corresponding DNS query: 104.107.104.160
Source: unknownTCP traffic detected without corresponding DNS query: 104.107.104.160
Source: unknownTCP traffic detected without corresponding DNS query: 104.107.104.160
Source: unknownTCP traffic detected without corresponding DNS query: 104.107.104.160
Source: unknownTCP traffic detected without corresponding DNS query: 104.107.104.160
Source: unknownTCP traffic detected without corresponding DNS query: 104.107.104.160
Source: unknownTCP traffic detected without corresponding DNS query: 104.107.104.160
Source: unknownTCP traffic detected without corresponding DNS query: 104.107.104.160
Source: unknownTCP traffic detected without corresponding DNS query: 104.107.104.160
Source: unknownTCP traffic detected without corresponding DNS query: 104.107.104.160
Source: unknownTCP traffic detected without corresponding DNS query: 104.107.104.160
Source: unknownTCP traffic detected without corresponding DNS query: 104.107.104.160
Source: unknownTCP traffic detected without corresponding DNS query: 104.107.104.160
Source: unknownTCP traffic detected without corresponding DNS query: 104.107.104.160
Source: unknownTCP traffic detected without corresponding DNS query: 104.107.104.160
Source: unknownTCP traffic detected without corresponding DNS query: 104.107.104.160
Source: unknownTCP traffic detected without corresponding DNS query: 104.107.104.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.72.90.76
Source: unknownTCP traffic detected without corresponding DNS query: 23.72.90.76
Source: unknownTCP traffic detected without corresponding DNS query: 23.72.90.76
Source: unknownTCP traffic detected without corresponding DNS query: 23.72.90.76
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /l/01HRA110RQW52S79C30H80J1DW_4 HTTP/1.1Host: ctrk.klclick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s3/22329A?_kx=e3vSJYFxtaFLTc4_cBn5wFHUCriDzSARbM1T7lvNLxA.Qe7C2m HTTP/1.1Host: surveys.truegritresearch.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2024.02.27.00/runtimejs/dist/survey/css/jscal.css HTTP/1.1Host: www.surveygizmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://surveys.truegritresearch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2024.02.27.00/runtimejs/dist/survey/css/survey2.css HTTP/1.1Host: www.surveygizmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://surveys.truegritresearch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2024.02.27.00/runtimethemes/default/runtime/css/sg-icon-font.css HTTP/1.1Host: www.surveygizmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://surveys.truegritresearch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2024.02.27.00/runtimejs/dist/survey/js/survey.js HTTP/1.1Host: www.surveygizmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://surveys.truegritresearch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /library/337294/badlandsresearch.png HTTP/1.1Host: surveygizmolibrary.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surveys.truegritresearch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: surveys.truegritresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surveys.truegritresearch.com/s3/22329A?_kx=e3vSJYFxtaFLTc4_cBn5wFHUCriDzSARbM1T7lvNLxA.Qe7C2mAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.surveygizmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surveys.truegritresearch.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /library/337294/badlandsresearch.png HTTP/1.1Host: surveygizmolibrary.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s3/22329A?_kx=e3vSJYFxtaFLTc4_cBn5wFHUCriDzSARbM1T7lvNLxA.Qe7C2m HTTP/1.1Host: surveys.truegritresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: ctrk.klclick.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 346Connection: closeDate: Wed, 06 Mar 2024 14:45:28 GMTServer: AmazonS3X-Cache: Error from cloudfrontVia: 1.1 be66acbcc5d85e825abf1047b034d722.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-C1X-Amz-Cf-Id: DEP2yHcV8hVy1di0uWhaZopG_Lj4A7nXcA6CH2Z9aSOpBlgYTBCahw==
Source: chromecache_54.2.drString found in binary or memory: http://benalman.com/about/license/
Source: chromecache_54.2.drString found in binary or memory: http://benalman.com/projects/jquery-throttle-debounce-plugin/
Source: chromecache_54.2.drString found in binary or memory: http://blog.alexmaccaw.com/css-transitions
Source: chromecache_54.2.drString found in binary or memory: http://bugs.jquery.com/ticket/11820
Source: chromecache_54.2.drString found in binary or memory: http://bugs.jquery.com/ticket/13335
Source: chromecache_53.2.dr, chromecache_51.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: chromecache_53.2.dr, chromecache_51.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: chromecache_54.2.drString found in binary or memory: http://code.highcharts.com/4.2.3/gfx/vml-radial-gradient.png
Source: chromecache_54.2.drString found in binary or memory: http://code.highcharts.com/modules/canvas-tools.js
Source: chromecache_53.2.dr, chromecache_51.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: chromecache_53.2.dr, chromecache_51.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: chromecache_53.2.dr, chromecache_51.2.drString found in binary or memory: http://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia
Source: chromecache_54.2.drString found in binary or memory: http://dynarch.com/jscal/#sec3
Source: chromecache_54.2.drString found in binary or memory: http://flesler.blogspot.com
Source: chromecache_54.2.drString found in binary or memory: http://getharvest.com
Source: chromecache_54.2.drString found in binary or memory: http://github.com/garycourt/murmurhash-js
Source: chromecache_54.2.drString found in binary or memory: http://j.hn/)
Source: chromecache_54.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_53.2.dr, chromecache_51.2.drString found in binary or memory: http://ocsp.digicert.com0A
Source: chromecache_53.2.dr, chromecache_51.2.drString found in binary or memory: http://ocsp.digicert.com0X
Source: chromecache_53.2.dr, chromecache_51.2.drString found in binary or memory: http://pki-crl.symauth.com/ca_7a5c3a0c73117406add19312bc1bc23f/LatestCRL.crl07
Source: chromecache_53.2.dr, chromecache_51.2.drString found in binary or memory: http://pki-ocsp.symauth.com0
Source: chromecache_54.2.drString found in binary or memory: http://sites.google.com/site/murmurhash/
Source: chromecache_54.2.drString found in binary or memory: http://valve.github.io
Source: chromecache_54.2.drString found in binary or memory: http://viljamis.com/blog/2012/file-upload-support-on-mobile/
Source: chromecache_54.2.drString found in binary or memory: http://www.highcharts.com
Source: chromecache_54.2.drString found in binary or memory: http://www.mediaelementjs.com/
Source: chromecache_54.2.drString found in binary or memory: http://www.modernizr.com/)
Source: chromecache_54.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_54.2.drString found in binary or memory: https://blueimp.net
Source: chromecache_54.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=781447
Source: chromecache_54.2.drString found in binary or memory: https://capture.voxpopme.net/main.js
Source: chromecache_57.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_57.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_54.2.drString found in binary or memory: https://github.com/Valve/fingerprintjs
Source: chromecache_54.2.drString found in binary or memory: https://github.com/blueimp/jQuery-File-Upload
Source: chromecache_54.2.drString found in binary or memory: https://github.com/blueimp/jQuery-File-Upload/wiki/Setup#content-type-negotiation
Source: chromecache_54.2.drString found in binary or memory: https://github.com/harvesthq/chosen
Source: chromecache_54.2.drString found in binary or memory: https://github.com/harvesthq/chosen/blob/master/LICENSE.md
Source: chromecache_54.2.drString found in binary or memory: https://github.com/jashkenas/underscore
Source: chromecache_54.2.drString found in binary or memory: https://github.com/promises-aplus/promises-spec#the-promise-resolution-procedure
Source: chromecache_54.2.drString found in binary or memory: https://github.com/szimek/signature_pad
Source: chromecache_54.2.drString found in binary or memory: https://github.com/thesmart
Source: chromecache_54.2.drString found in binary or memory: https://opensource.org/licenses/MIT
Source: chromecache_54.2.drString found in binary or memory: https://raw.github.com/jashkenas/underscore/master/LICENSE
Source: chromecache_54.2.drString found in binary or memory: https://raw.github.com/thesmart/jquery-scrollspy/master/LICENSE
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 104.107.104.160:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.107.104.160:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: classification engineClassification label: clean0.win@18/15@12/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1880,i,13959092875687985666,2850846541001993231,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ctrk.klclick.com/l/01HRA110RQW52S79C30H80J1DW_4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1880,i,13959092875687985666,2850846541001993231,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1404127 URL: https://ctrk.klclick.com/l/... Startdate: 06/03/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49270 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 d319s8zqhriqme.cloudfront.net 18.164.174.117, 443, 49734, 49735 MIT-GATEWAYSUS United States 10->17 19 www.google.com 142.250.101.147, 443, 49740, 49765 GOOGLEUS United States 10->19 21 10 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ctrk.klclick.com/l/01HRA110RQW52S79C30H80J1DW_40%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://blueimp.net0%URL Reputationsafe
http://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia0%URL Reputationsafe
http://pki-ocsp.symauth.com00%URL Reputationsafe
https://surveys.truegritresearch.com/favicon.ico0%Avira URL Cloudsafe
http://dynarch.com/jscal/#sec30%Avira URL Cloudsafe
http://valve.github.io0%Avira URL Cloudsafe
http://j.hn/)0%Avira URL Cloudsafe
http://viljamis.com/blog/2012/file-upload-support-on-mobile/0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
s3-w.us-east-1.amazonaws.com
54.231.164.241
truefalse
    high
    d3gvv5iecquak.cloudfront.net
    13.226.210.112
    truefalse
      high
      d319s8zqhriqme.cloudfront.net
      18.164.174.117
      truefalse
        high
        produsa-hap-webs-pub-pd-tf-e30a6a2d54a768bf.elb.us-east-1.amazonaws.com
        34.226.21.195
        truefalse
          high
          www.google.com
          142.250.101.147
          truefalse
            high
            fp2e7a.wpc.phicdn.net
            192.229.211.108
            truefalse
              unknown
              www.surveygizmo.com
              unknown
              unknownfalse
                high
                surveygizmolibrary.s3.amazonaws.com
                unknown
                unknownfalse
                  high
                  ctrk.klclick.com
                  unknown
                  unknownfalse
                    unknown
                    surveys.truegritresearch.com
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://www.surveygizmo.com/2024.02.27.00/runtimejs/dist/survey/css/survey2.cssfalse
                        high
                        https://surveys.truegritresearch.com/s3/22329A?_kx=e3vSJYFxtaFLTc4_cBn5wFHUCriDzSARbM1T7lvNLxA.Qe7C2m#sg-skipnav-targetfalse
                          unknown
                          https://www.surveygizmo.com/2024.02.27.00/runtimejs/dist/survey/css/jscal.cssfalse
                            high
                            https://ctrk.klclick.com/l/01HRA110RQW52S79C30H80J1DW_4false
                              unknown
                              https://www.surveygizmo.com/2024.02.27.00/runtimejs/dist/survey/js/survey.jsfalse
                                high
                                https://www.surveygizmo.com/2024.02.27.00/runtimethemes/default/runtime/css/sg-icon-font.cssfalse
                                  high
                                  https://surveygizmolibrary.s3.amazonaws.com/library/337294/badlandsresearch.pngfalse
                                    high
                                    https://surveys.truegritresearch.com/s3/22329A?_kx=e3vSJYFxtaFLTc4_cBn5wFHUCriDzSARbM1T7lvNLxA.Qe7C2mfalse
                                      unknown
                                      https://surveys.truegritresearch.com/favicon.icofalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.surveygizmo.com/favicon.icofalse
                                        high
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        http://pki-crl.symauth.com/ca_7a5c3a0c73117406add19312bc1bc23f/LatestCRL.crl07chromecache_53.2.dr, chromecache_51.2.drfalse
                                          high
                                          http://sites.google.com/site/murmurhash/chromecache_54.2.drfalse
                                            high
                                            http://j.hn/)chromecache_54.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://bugs.jquery.com/ticket/11820chromecache_54.2.drfalse
                                              high
                                              https://github.com/blueimp/jQuery-File-Uploadchromecache_54.2.drfalse
                                                high
                                                https://github.com/szimek/signature_padchromecache_54.2.drfalse
                                                  high
                                                  http://www.highcharts.comchromecache_54.2.drfalse
                                                    high
                                                    http://www.modernizr.com/)chromecache_54.2.drfalse
                                                      high
                                                      https://opensource.org/licenses/MITchromecache_54.2.drfalse
                                                        high
                                                        http://jqueryui.comchromecache_54.2.drfalse
                                                          high
                                                          https://github.com/harvesthq/chosenchromecache_54.2.drfalse
                                                            high
                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=781447chromecache_54.2.drfalse
                                                              high
                                                              https://github.com/thesmartchromecache_54.2.drfalse
                                                                high
                                                                http://dynarch.com/jscal/#sec3chromecache_54.2.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://viljamis.com/blog/2012/file-upload-support-on-mobile/chromecache_54.2.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://benalman.com/about/license/chromecache_54.2.drfalse
                                                                  high
                                                                  https://raw.github.com/jashkenas/underscore/master/LICENSEchromecache_54.2.drfalse
                                                                    high
                                                                    http://benalman.com/projects/jquery-throttle-debounce-plugin/chromecache_54.2.drfalse
                                                                      high
                                                                      https://blueimp.netchromecache_54.2.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://github.com/jashkenas/underscorechromecache_54.2.drfalse
                                                                        high
                                                                        https://raw.github.com/thesmart/jquery-scrollspy/master/LICENSEchromecache_54.2.drfalse
                                                                          high
                                                                          http://code.highcharts.com/4.2.3/gfx/vml-radial-gradient.pngchromecache_54.2.drfalse
                                                                            high
                                                                            http://bugs.jquery.com/ticket/13335chromecache_54.2.drfalse
                                                                              high
                                                                              http://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMediachromecache_53.2.dr, chromecache_51.2.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://www.opensource.org/licenses/mit-license.php)chromecache_54.2.drfalse
                                                                                high
                                                                                https://github.com/harvesthq/chosen/blob/master/LICENSE.mdchromecache_54.2.drfalse
                                                                                  high
                                                                                  http://pki-ocsp.symauth.com0chromecache_53.2.dr, chromecache_51.2.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://github.com/Valve/fingerprintjschromecache_54.2.drfalse
                                                                                    high
                                                                                    https://github.com/promises-aplus/promises-spec#the-promise-resolution-procedurechromecache_54.2.drfalse
                                                                                      high
                                                                                      http://flesler.blogspot.comchromecache_54.2.drfalse
                                                                                        high
                                                                                        http://blog.alexmaccaw.com/css-transitionschromecache_54.2.drfalse
                                                                                          high
                                                                                          https://github.com/blueimp/jQuery-File-Upload/wiki/Setup#content-type-negotiationchromecache_54.2.drfalse
                                                                                            high
                                                                                            http://valve.github.iochromecache_54.2.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://code.highcharts.com/modules/canvas-tools.jschromecache_54.2.drfalse
                                                                                              high
                                                                                              http://github.com/garycourt/murmurhash-jschromecache_54.2.drfalse
                                                                                                high
                                                                                                http://www.mediaelementjs.com/chromecache_54.2.drfalse
                                                                                                  high
                                                                                                  http://getharvest.comchromecache_54.2.drfalse
                                                                                                    high
                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs
                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    13.226.210.112
                                                                                                    d3gvv5iecquak.cloudfront.netUnited States
                                                                                                    16509AMAZON-02USfalse
                                                                                                    142.250.101.147
                                                                                                    www.google.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    239.255.255.250
                                                                                                    unknownReserved
                                                                                                    unknownunknownfalse
                                                                                                    34.226.21.195
                                                                                                    produsa-hap-webs-pub-pd-tf-e30a6a2d54a768bf.elb.us-east-1.amazonaws.comUnited States
                                                                                                    14618AMAZON-AESUSfalse
                                                                                                    18.164.174.117
                                                                                                    d319s8zqhriqme.cloudfront.netUnited States
                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                    54.231.164.241
                                                                                                    s3-w.us-east-1.amazonaws.comUnited States
                                                                                                    16509AMAZON-02USfalse
                                                                                                    IP
                                                                                                    192.168.2.4
                                                                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                                                                    Analysis ID:1404127
                                                                                                    Start date and time:2024-03-06 15:44:28 +01:00
                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                    Overall analysis duration:0h 3m 2s
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:full
                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                    Sample URL:https://ctrk.klclick.com/l/01HRA110RQW52S79C30H80J1DW_4
                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                    Number of analysed new started processes analysed:7
                                                                                                    Number of new started drivers analysed:0
                                                                                                    Number of existing processes analysed:0
                                                                                                    Number of existing drivers analysed:0
                                                                                                    Number of injected processes analysed:0
                                                                                                    Technologies:
                                                                                                    • HCA enabled
                                                                                                    • EGA enabled
                                                                                                    • AMSI enabled
                                                                                                    Analysis Mode:default
                                                                                                    Analysis stop reason:Timeout
                                                                                                    Detection:CLEAN
                                                                                                    Classification:clean0.win@18/15@12/7
                                                                                                    EGA Information:Failed
                                                                                                    HCA Information:
                                                                                                    • Successful, ratio: 100%
                                                                                                    • Number of executed functions: 0
                                                                                                    • Number of non-executed functions: 0
                                                                                                    Cookbook Comments:
                                                                                                    • Browse: https://surveys.truegritresearch.com/s3/22329A?_kx=e3vSJYFxtaFLTc4_cBn5wFHUCriDzSARbM1T7lvNLxA.Qe7C2m#sg-skipnav-target
                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                    • Excluded IPs from analysis (whitelisted): 142.251.2.94, 142.251.2.113, 142.251.2.100, 142.251.2.102, 142.251.2.101, 142.251.2.138, 142.251.2.139, 142.251.2.84, 34.104.35.123, 142.251.2.95, 52.165.165.26, 72.21.81.240, 192.229.211.108, 13.85.23.206
                                                                                                    • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                    • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                    • VT rate limit hit for: https://ctrk.klclick.com/l/01HRA110RQW52S79C30H80J1DW_4
                                                                                                    No simulations
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 2000 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):154954
                                                                                                    Entropy (8bit):7.942109047369781
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:Fkan8p1kytqdw8MF9NpD7ZFMA2yhelK6sOpcvPnsEzF35dOo6Nk:Fkt1ZAdovp3ZviuOpyPnsEmu
                                                                                                    MD5:F0CCC970E6E294B659715BC0C8975CBF
                                                                                                    SHA1:D850444D9883690B02529D141D3AA3FAF833D312
                                                                                                    SHA-256:9DCBEC0F2772AEDE90EA99DD5798D7560CFEC58C02463149001B399BBC5FD5F2
                                                                                                    SHA-512:A8E62C95B481A5FED1AA946030C4AA5525CF7C972DDEF749A48375A7377117F8306372455B9A58DC5AEB2324FB78AC54C08FE7C08992BA8213381767F8EC7037
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://surveygizmolibrary.s3.amazonaws.com/library/337294/badlandsresearch.png
                                                                                                    Preview:.PNG........IHDR.......,.......(!..,.caBX..,.jumb....jumdc2pa.........8.q.c2pa...,.jumb...Mjumdc2ma.........8.q.adobe:urn:uuid:a64ee220-792c-4100-84cb-f36baaa57331.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....{cbor.jexclusions..estart.!flength.,.dnamenjumbf manifestcalgfsha256dhashX ..7..&.L.<mvM...Q.....T&.N...JcpadH...........Xjumb...$jumdc2cl.........8.q.c2pa.claim....,cbor.hdc:titleoGenerated Imageidc:formatiimage/pngjinstanceIDx,xmp:iid:930b3bd5-620c-4d50-8201-acdc24e2b18coclaim_generatorxbAdobe_Photoshop/25.4.0 (build 20240118.r.319 67d7f0b; mac) adobe_c2pa/0.7.6-2 c2pa-rs/0.25.2-patchtclaim_generator_info..dnameoAdobe_Photoshopgversionx*25.4.0 (build 20240118.r.319 67d7f0b; mac).isignaturex.self#jumbf=c2pa.signa
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (19066)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):22440
                                                                                                    Entropy (8bit):5.59535957811193
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:z7wPv9ZG1vjU/0UNv39Hy6dQrexbovDCzo9dU85hiO+Y9V3a8H:aZG1vA/TNv39Hy66exbovDCzoRhiO+YT
                                                                                                    MD5:66AD9A83539311E19114E13BDCD6DEE6
                                                                                                    SHA1:28DE410BF0AA5790A165C20483C8D834ADB064F3
                                                                                                    SHA-256:66022FFECFE3BC9E25042A69E12954225B92E03C8E1E14ACC8B7D0F2C4366BEB
                                                                                                    SHA-512:86038BACC7C0EE90FFB240254076EBAE5CCF4AB62C28D025105E974A04C03D38E0F8E74AA1A5ADA6DFA69A8031F541A461BC56596FE0290A14B7281E8FE8CAB3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.surveygizmo.com/2024.02.27.00/runtimethemes/default/runtime/css/sg-icon-font.css
                                                                                                    Preview:.@font-face {..font-family: 'SGIconFont';..src: url('fonts/SGIconFont.eot');.}..@font-face {..font-family: 'SGIconFont';..src: url("data:application/x-font-ttf;charset=utf-8;base64,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
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 2000 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):154954
                                                                                                    Entropy (8bit):7.942109047369781
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:Fkan8p1kytqdw8MF9NpD7ZFMA2yhelK6sOpcvPnsEzF35dOo6Nk:Fkt1ZAdovp3ZviuOpyPnsEmu
                                                                                                    MD5:F0CCC970E6E294B659715BC0C8975CBF
                                                                                                    SHA1:D850444D9883690B02529D141D3AA3FAF833D312
                                                                                                    SHA-256:9DCBEC0F2772AEDE90EA99DD5798D7560CFEC58C02463149001B399BBC5FD5F2
                                                                                                    SHA-512:A8E62C95B481A5FED1AA946030C4AA5525CF7C972DDEF749A48375A7377117F8306372455B9A58DC5AEB2324FB78AC54C08FE7C08992BA8213381767F8EC7037
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.......,.......(!..,.caBX..,.jumb....jumdc2pa.........8.q.c2pa...,.jumb...Mjumdc2ma.........8.q.adobe:urn:uuid:a64ee220-792c-4100-84cb-f36baaa57331.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....{cbor.jexclusions..estart.!flength.,.dnamenjumbf manifestcalgfsha256dhashX ..7..&.L.<mvM...Q.....T&.N...JcpadH...........Xjumb...$jumdc2cl.........8.q.c2pa.claim....,cbor.hdc:titleoGenerated Imageidc:formatiimage/pngjinstanceIDx,xmp:iid:930b3bd5-620c-4d50-8201-acdc24e2b18coclaim_generatorxbAdobe_Photoshop/25.4.0 (build 20240118.r.319 67d7f0b; mac) adobe_c2pa/0.7.6-2 c2pa-rs/0.25.2-patchtclaim_generator_info..dnameoAdobe_Photoshopgversionx*25.4.0 (build 20240118.r.319 67d7f0b; mac).isignaturex.self#jumbf=c2pa.signa
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (32029)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1039293
                                                                                                    Entropy (8bit):5.375123258654131
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:5O9+D3CLO5R/S6P0w+q0BBlEzNim5cHTUY3:M9+DyLO5Ra6P0w+NBBlEzkm5cHTH
                                                                                                    MD5:E87F6FDB149CAC5C4B251410DE1A9C39
                                                                                                    SHA1:4184CCFCF401BA4E466E30846BB72F84B771E923
                                                                                                    SHA-256:DFC6268FB6E84C4F16F873635F417CCD24BA9DBD06258B2A925A5E209CC48D02
                                                                                                    SHA-512:50FFA8C38865491E7137930648971D06C19945EE3D2AFF856217B711DDBD7E460926D1CCEDE96CEE52183BE88429FAA4719EF2BD4F76C6004F02C492FC9583B9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.surveygizmo.com/2024.02.27.00/runtimejs/dist/survey/js/survey.js
                                                                                                    Preview:var surveyJQueryNoConflict = null;.if (window.$ && window.jQuery && window.$ == window.jQuery) {..surveyJQueryNoConflict = window.$.noConflict();.}.if (window.jQuery) {..surveyJQueryNoConflict = window.jQuery.noConflict();.}./*! jQuery v1.12.2 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.2",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (49960)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):204639
                                                                                                    Entropy (8bit):5.229811023052684
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:CDu3PWSyPwRQ2Q3IFGZmDWAfXYb1yEjA44B:YwRQ2QGGZmDWAfXYb1yEjA44B
                                                                                                    MD5:D180B45CEECAC07F4E7CC1B644CDC2C0
                                                                                                    SHA1:B06BDDD75AFDF5B3BC1BE80CD0695A06FAFBDC6D
                                                                                                    SHA-256:BE3A989C5C9F9B6CCBD4FD4AC72B927389FB0ECBB0123B5A635EB2B1E8DBE83C
                                                                                                    SHA-512:B5394A235534FACB601030F51EF8320227EAA4E7D378F03D7E5DD7FE69BDE5DC4E948A403BA66BB04AA06DD3F20C886A1A85ECD9B85C3475434BF7D1BF172F53
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.surveygizmo.com/2024.02.27.00/runtimejs/dist/survey/css/survey2.css
                                                                                                    Preview:@charset "UTF-8";.sg-type-multimenu .sg-question-options,.sg-type-rank-table .sg-question-options,.sg-type-table .sg-question-options{overflow:auto}#pdf-review-export,.sg-timer-extend{text-decoration:underline}.sg-type-checkbox ul.sg-labels-right input.sg-input-checkbox,.sg-type-radio ul.sg-labels-right input.sg-input-radio{left:.1em}.sg-body h1,.sg-body h2:not(.sg-page-title),.sg-body h3,.sg-body h4,.sg-body h5,.sg-body h6{font-family:inherit;font-weight:700;line-height:1.1;color:inherit}.sg-body h1 small,.sg-body h2:not(.sg-page-title) small,.sg-body h3 small,.sg-body h4 small,.sg-body h5 small,.sg-body h6 small{color:#e7e9ec}.sg-body h1,.sg-body h2:not(.sg-page-title),.sg-body h3{margin-top:.8em;margin-bottom:.75em}.sg-body h4,.sg-body h5,.sg-body h6{margin-top:8.33em;margin-bottom:.833em}.sg-body h1{font-size:3.5em}.sg-body h2:not(.sg-page-title){font-size:3em}.sg-body h3{font-size:2.35em}.sg-body h4{font-size:1.7em}.sg-body h5{font-size:1.5em}.sg-body h6{font-weight:400;font-size:
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (5944)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):6767
                                                                                                    Entropy (8bit):5.028629590719559
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:Vdsx5PZm21phVXx27/L6mkuzb/i6idliIiJp+rdtwvX1if:Vdsx5I21phFx27zPYWp+rdtwvXa
                                                                                                    MD5:10F4228B19F7FB28BB110119B241EC33
                                                                                                    SHA1:C50DF1BF51EF115A63953445FEA847418D2B6729
                                                                                                    SHA-256:D7607037FB31EE67EECD3E5B7A089B7F409FF10856D183DAB30EB8E2E37FB58A
                                                                                                    SHA-512:53C781978A159B289699EEC7C96CD1A2492B0235376F61D4C7DDF54AD9774F06105E674594882B4C3827565D61A5BE32523FF5E1926A382499B60ABFCA60A4C0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.surveygizmo.com/2024.02.27.00/runtimejs/dist/survey/css/jscal.css
                                                                                                    Preview:.DynarchCalendar{-moz-user-select:none;-webkit-user-select:none;user-select:none;background:#e8e8e8;font:11px "lucida grande",tahoma,verdana,sans-serif;line-height:14px;position:relative;cursor:default}.DynarchCalendar table{border-collapse:collapse;font:11px "lucida grande",tahoma,verdana,sans-serif;line-height:14px}.DynarchCalendar-topBar{padding:5px 0 0}table.DynarchCalendar-titleCont{font-size:130%;font-weight:700;text-align:center;z-index:9;position:relative;margin-top:-6px}.DynarchCalendar-title div{padding:5px 17px;text-shadow:1px 1px 1px #777}.DynarchCalendar-hover-title div,.DynarchCalendar-pressed-title div{padding:4px 16px;background-position:100% 50%;background-repeat:no-repeat;border:1px solid #000}.DynarchCalendar-hover-title div{background-image:url(gui/drop-down.gif)}.DynarchCalendar-pressed-title div{background-color:#777;color:#fff;background-image:url(gui/drop-up.gif)}.DynarchCalendar-bottomBar{padding:2px;position:relative;text-align:center}.DynarchCalendar-bottomBa
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):717
                                                                                                    Entropy (8bit):5.299013596664044
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:UNmF3O6ZRoT6pfD3DhKa+WRzxcb65wCgDrqAF3O6ZRoT6pfDZfKayVVey90H1BGt:33OYs21RVc+u/r3OYsPwy96DGSSf7
                                                                                                    MD5:11B8F27B7E5B7848389F4D869C11ACC4
                                                                                                    SHA1:C6D90C5B580D6049FFD37EF3A990BCE80DB73433
                                                                                                    SHA-256:77D9907CA853AB885FD7A35A29FAAF4206B8FE47347CD9C12391D64451AD6F37
                                                                                                    SHA-512:E5F60B3B5DECEBF8876A99AD845557FADB278C400C82F7C2009C5171A621281B4647CE9B5F25E4D5A4F99055FDC6FE85976C2D6A98FF0803D7E763C9B393F3FE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.googleapis.com/css?family=Lato|Lato
                                                                                                    Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):23580
                                                                                                    Entropy (8bit):7.990537110832721
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:384:dRkIAJ8pVwWTW5VVjdVn8+2yvAMdriCEOY0kfW9GkAPqpPHi2vUuUSzB8:dKIAJ8pVHTZ+riY9oCpPHiodUeK
                                                                                                    MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                                    SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                                    SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                                    SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                                    Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                                    No static file info

                                                                                                    Download Network PCAP: filteredfull

                                                                                                    • Total Packets: 427
                                                                                                    • 443 (HTTPS)
                                                                                                    • 80 (HTTP)
                                                                                                    • 53 (DNS)
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Mar 6, 2024 15:45:11.540354013 CET49678443192.168.2.4104.46.162.224
                                                                                                    Mar 6, 2024 15:45:13.852772951 CET49675443192.168.2.4173.222.162.32
                                                                                                    Mar 6, 2024 15:45:22.011966944 CET49734443192.168.2.418.164.174.117
                                                                                                    Mar 6, 2024 15:45:22.012020111 CET4434973418.164.174.117192.168.2.4
                                                                                                    Mar 6, 2024 15:45:22.012099028 CET49734443192.168.2.418.164.174.117
                                                                                                    Mar 6, 2024 15:45:22.012943983 CET49735443192.168.2.418.164.174.117
                                                                                                    Mar 6, 2024 15:45:22.012988091 CET4434973518.164.174.117192.168.2.4
                                                                                                    Mar 6, 2024 15:45:22.013051987 CET49735443192.168.2.418.164.174.117
                                                                                                    Mar 6, 2024 15:45:22.013446093 CET49734443192.168.2.418.164.174.117
                                                                                                    Mar 6, 2024 15:45:22.013463020 CET4434973418.164.174.117192.168.2.4
                                                                                                    Mar 6, 2024 15:45:22.013778925 CET49735443192.168.2.418.164.174.117
                                                                                                    Mar 6, 2024 15:45:22.013798952 CET4434973518.164.174.117192.168.2.4
                                                                                                    Mar 6, 2024 15:45:22.367137909 CET4434973518.164.174.117192.168.2.4
                                                                                                    Mar 6, 2024 15:45:22.367158890 CET4434973418.164.174.117192.168.2.4
                                                                                                    Mar 6, 2024 15:45:22.367691040 CET49734443192.168.2.418.164.174.117
                                                                                                    Mar 6, 2024 15:45:22.367718935 CET4434973418.164.174.117192.168.2.4
                                                                                                    Mar 6, 2024 15:45:22.367818117 CET49735443192.168.2.418.164.174.117
                                                                                                    Mar 6, 2024 15:45:22.367856026 CET4434973518.164.174.117192.168.2.4
                                                                                                    Mar 6, 2024 15:45:22.368732929 CET4434973418.164.174.117192.168.2.4
                                                                                                    Mar 6, 2024 15:45:22.368788004 CET4434973518.164.174.117192.168.2.4
                                                                                                    Mar 6, 2024 15:45:22.368823051 CET49734443192.168.2.418.164.174.117
                                                                                                    Mar 6, 2024 15:45:22.368866920 CET49735443192.168.2.418.164.174.117
                                                                                                    Mar 6, 2024 15:45:22.370734930 CET49735443192.168.2.418.164.174.117
                                                                                                    Mar 6, 2024 15:45:22.370835066 CET4434973518.164.174.117192.168.2.4
                                                                                                    Mar 6, 2024 15:45:22.371191978 CET49734443192.168.2.418.164.174.117
                                                                                                    Mar 6, 2024 15:45:22.371298075 CET4434973418.164.174.117192.168.2.4
                                                                                                    Mar 6, 2024 15:45:22.371368885 CET49735443192.168.2.418.164.174.117
                                                                                                    Mar 6, 2024 15:45:22.371387005 CET4434973518.164.174.117192.168.2.4
                                                                                                    Mar 6, 2024 15:45:22.415482044 CET49734443192.168.2.418.164.174.117
                                                                                                    Mar 6, 2024 15:45:22.415524006 CET4434973418.164.174.117192.168.2.4
                                                                                                    Mar 6, 2024 15:45:22.415570974 CET49735443192.168.2.418.164.174.117
                                                                                                    Mar 6, 2024 15:45:22.462105989 CET49734443192.168.2.418.164.174.117
                                                                                                    Mar 6, 2024 15:45:22.749361038 CET4434973518.164.174.117192.168.2.4
                                                                                                    Mar 6, 2024 15:45:22.749464035 CET4434973518.164.174.117192.168.2.4
                                                                                                    Mar 6, 2024 15:45:22.749536991 CET49735443192.168.2.418.164.174.117
                                                                                                    Mar 6, 2024 15:45:22.750616074 CET49735443192.168.2.418.164.174.117
                                                                                                    Mar 6, 2024 15:45:22.750644922 CET4434973518.164.174.117192.168.2.4
                                                                                                    Mar 6, 2024 15:45:23.126909018 CET49737443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:23.126960039 CET4434973734.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:23.127110004 CET49737443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:23.129019022 CET49738443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:23.129060030 CET4434973834.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:23.129123926 CET49738443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:23.129651070 CET49737443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:23.129686117 CET4434973734.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:23.129992962 CET49738443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:23.130014896 CET4434973834.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:23.461364031 CET49675443192.168.2.4173.222.162.32
                                                                                                    Mar 6, 2024 15:45:23.568928003 CET4434973734.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:23.569513083 CET49737443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:23.569580078 CET4434973734.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:23.570477009 CET4434973734.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:23.570559978 CET49737443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:23.572954893 CET49737443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:23.573028088 CET4434973734.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:23.573359966 CET49737443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:23.573381901 CET4434973734.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:23.579066038 CET4434973834.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:23.579603910 CET49738443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:23.579627991 CET4434973834.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:23.581104994 CET4434973834.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:23.581181049 CET49738443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:23.581823111 CET49738443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:23.581913948 CET4434973834.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:23.618196964 CET49737443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:23.633863926 CET49738443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:23.633881092 CET4434973834.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:23.681174994 CET49738443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:24.245894909 CET49740443192.168.2.4142.250.101.147
                                                                                                    Mar 6, 2024 15:45:24.245938063 CET44349740142.250.101.147192.168.2.4
                                                                                                    Mar 6, 2024 15:45:24.246032953 CET49740443192.168.2.4142.250.101.147
                                                                                                    Mar 6, 2024 15:45:24.249598980 CET49740443192.168.2.4142.250.101.147
                                                                                                    Mar 6, 2024 15:45:24.249617100 CET44349740142.250.101.147192.168.2.4
                                                                                                    Mar 6, 2024 15:45:24.259517908 CET4434973734.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:24.259548903 CET4434973734.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:24.259558916 CET4434973734.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:24.259581089 CET4434973734.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:24.259619951 CET4434973734.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:24.259635925 CET49737443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:24.259671926 CET4434973734.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:24.259695053 CET49737443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:24.259720087 CET49737443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:24.259758949 CET4434973734.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:24.259798050 CET4434973734.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:24.259824038 CET49737443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:24.259833097 CET4434973734.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:24.259864092 CET49737443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:24.259881020 CET4434973734.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:24.259938955 CET49737443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:24.262880087 CET49737443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:24.262902021 CET4434973734.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:24.614856005 CET44349740142.250.101.147192.168.2.4
                                                                                                    Mar 6, 2024 15:45:24.615291119 CET49740443192.168.2.4142.250.101.147
                                                                                                    Mar 6, 2024 15:45:24.615328074 CET44349740142.250.101.147192.168.2.4
                                                                                                    Mar 6, 2024 15:45:24.616995096 CET44349740142.250.101.147192.168.2.4
                                                                                                    Mar 6, 2024 15:45:24.617077112 CET49740443192.168.2.4142.250.101.147
                                                                                                    Mar 6, 2024 15:45:24.819283009 CET49740443192.168.2.4142.250.101.147
                                                                                                    Mar 6, 2024 15:45:24.819480896 CET44349740142.250.101.147192.168.2.4
                                                                                                    Mar 6, 2024 15:45:24.875063896 CET49740443192.168.2.4142.250.101.147
                                                                                                    Mar 6, 2024 15:45:24.875088930 CET44349740142.250.101.147192.168.2.4
                                                                                                    Mar 6, 2024 15:45:24.917252064 CET49740443192.168.2.4142.250.101.147
                                                                                                    Mar 6, 2024 15:45:25.079845905 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.079886913 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.079952955 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.081222057 CET49743443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.081252098 CET4434974313.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.081329107 CET49743443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.082366943 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.082405090 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.082454920 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.083297014 CET49745443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.083319902 CET4434974513.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.083379030 CET49745443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.084295988 CET49745443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.084307909 CET4434974513.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.085053921 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.085063934 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.085731030 CET49743443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.085741043 CET4434974313.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.086190939 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.086204052 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.429364920 CET4434974513.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.429816008 CET49745443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.429832935 CET4434974513.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.431624889 CET4434974513.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.431704998 CET49745443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.433037043 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.434371948 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.434401035 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.435971975 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.436038017 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.436575890 CET49745443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.436654091 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.436814070 CET4434974513.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.436880112 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.437134981 CET49745443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.437146902 CET4434974513.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.437174082 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.437181950 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.475805044 CET4434974313.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.475822926 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.476413012 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.476433992 CET49745443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.486490965 CET49743443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.486512899 CET4434974313.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.486884117 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.486943007 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.488080025 CET4434974313.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.488163948 CET49743443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.488528013 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.488728046 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.489053965 CET49743443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.489423990 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.489495993 CET4434974313.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.489604950 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.489784002 CET49743443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.489799976 CET4434974313.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.489943981 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.489990950 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.540102959 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.540205002 CET49743443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.741455078 CET4434974513.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.741492033 CET4434974513.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.741544008 CET4434974513.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.741605043 CET49745443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.741642952 CET4434974513.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.741692066 CET49745443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.745079041 CET4434974513.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.745215893 CET4434974513.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.745285034 CET49745443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.747292995 CET49745443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.747317076 CET4434974513.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.747328043 CET49745443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.747370005 CET49745443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.775286913 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.775357008 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.775377035 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.775413990 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.775433064 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.775469065 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.775486946 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.775499105 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.775507927 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.775542021 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.792536974 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.792567968 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.792582035 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.792599916 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.792609930 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.792624950 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.792658091 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.792718887 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.792752028 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.792795897 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.792910099 CET4434974313.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.792972088 CET4434974313.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.792994976 CET4434974313.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.793018103 CET4434974313.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.793060064 CET4434974313.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.793081999 CET4434974313.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.793142080 CET49743443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.793142080 CET49743443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.793142080 CET49743443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.793142080 CET49743443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.793169022 CET4434974313.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.793236971 CET49743443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.801942110 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.801990032 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.802032948 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.802048922 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.802086115 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.802107096 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.805989981 CET4434974313.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.806132078 CET49743443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.806145906 CET4434974313.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.806174994 CET4434974313.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.806241989 CET49743443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.807085991 CET49743443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.807112932 CET4434974313.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.819279909 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.819308996 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.819381952 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.819402933 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.819461107 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.924062967 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.924140930 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.924185991 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.924282074 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.924333096 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.924357891 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.941442966 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.941474915 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.941565037 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.941592932 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.941616058 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.941644907 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.955306053 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.955338001 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.955411911 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.955497980 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.955552101 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.957401037 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.972641945 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.972672939 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.972740889 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.972763062 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.972812891 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.972835064 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.984493971 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.984555006 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.984623909 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.984699011 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.985271931 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:25.985312939 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.001703978 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.001738071 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.001794100 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.001801968 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.001868010 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.024300098 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:26.024350882 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.024425030 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:26.026830912 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:26.026869059 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.072904110 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.072959900 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.072999954 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.073044062 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.073086977 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.073107958 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.090048075 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.090079069 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.090141058 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.090157986 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.090223074 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.090490103 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.093769073 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.093800068 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.093851089 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.093877077 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.093918085 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.093938112 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.110759974 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.110785007 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.110860109 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.110874891 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.110930920 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.117697954 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.117718935 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.117799997 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.117819071 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.117851973 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.117911100 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.134741068 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.134763956 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.134835958 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.134850979 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.134886026 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.134912014 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.136567116 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.136588097 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.136672020 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.136693954 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.136722088 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.136746883 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.153861046 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.153887987 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.153986931 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.153996944 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.154046059 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.160079956 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.160099030 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.160173893 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.160204887 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.160303116 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.177244902 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.177268982 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.177342892 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.177360058 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.177439928 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.180315971 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.180339098 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.180402994 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.180421114 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.180455923 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.197438955 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.197491884 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.197555065 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.197587013 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.197617054 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.197628021 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.198595047 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.198612928 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.198672056 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.198688030 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.198856115 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.209287882 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.209357977 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.209369898 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.209386110 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.209444046 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.215828896 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.215847969 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.215908051 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.215931892 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.215979099 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.249954939 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.249974966 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.250062943 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.250097036 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.250190973 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.260093927 CET49744443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.260124922 CET4434974413.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.265711069 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.265728951 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.265790939 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.265824080 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.265851021 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.265912056 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.280797958 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.280821085 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.280916929 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.280944109 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.280991077 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.295231104 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.295253038 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.295353889 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.295377016 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.295427084 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.308098078 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.308120966 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.308183908 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.308199883 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.308259010 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.321583033 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.321602106 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.321674109 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.321686029 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.321728945 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.333568096 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.333586931 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.333653927 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.333668947 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.333743095 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.346448898 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.346467018 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.346584082 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.346607924 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.346661091 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.359389067 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.359405994 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.359464884 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.359478951 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.359515905 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.359538078 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.371042967 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.371061087 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.371110916 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.371121883 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.371177912 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.380598068 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.380615950 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.380712032 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.380723000 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.380767107 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.390589952 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.390609980 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.390713930 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.390726089 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.390779018 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.399616957 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.399632931 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.399703979 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.399734020 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.399797916 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.409339905 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.409374952 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.409482956 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.409502983 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.409564018 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.418759108 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.418775082 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.418880939 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.418896914 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.418956995 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.426636934 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.426650047 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.426724911 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.426733017 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.426779032 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.433701992 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.433716059 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.433790922 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.433804989 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.433873892 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.441318989 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.441334009 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.441437006 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.441448927 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.441497087 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.449238062 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.449251890 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.449326992 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.449336052 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.449389935 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.456427097 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.456442118 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.456511974 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.456523895 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.456567049 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.462976933 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.462991953 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.463062048 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.463073015 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.463113070 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.469938993 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.469954014 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.470063925 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.470069885 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.470117092 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.476365089 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.476381063 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.476443052 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.476448059 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.476505995 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.483386993 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.483402014 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.483464003 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.483469009 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.483505964 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.489746094 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.489763021 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.489837885 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.489844084 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.489917040 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.496073008 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.496088982 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.496151924 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.496157885 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.496206999 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.501895905 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.501910925 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.501974106 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.501980066 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.502044916 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.507965088 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.507981062 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.508064032 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.508069992 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.508119106 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.513442039 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.513457060 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.513520002 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.513525009 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.513583899 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.519388914 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.519402981 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.519459963 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.519465923 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.519545078 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.525382042 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.525397062 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.525460005 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.525465965 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.525511980 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.531138897 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.531153917 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.531222105 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.531228065 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.531281948 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.536122084 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.536137104 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.536192894 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.536199093 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.536245108 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.541569948 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.541584969 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.541655064 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.541660070 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.541707039 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.547101021 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.547116041 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.547171116 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.547177076 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.547231913 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.552342892 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.552357912 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.552412987 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.552418947 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.552462101 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.557012081 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.557027102 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.557086945 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.557091951 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.557135105 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.562129021 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.562144041 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.562210083 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.562216043 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.562295914 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.566771030 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.566787004 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.566836119 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.566843987 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.566901922 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.571376085 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.571396112 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.571460962 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.571466923 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.571533918 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.575894117 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.575908899 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.575958967 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.575964928 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.576014996 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.580472946 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.580487013 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.580553055 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.580559015 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.580601931 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.584213018 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.584242105 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.584307909 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.584312916 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.584361076 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.588793039 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.588809967 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.588881016 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.588886976 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.588926077 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.592848063 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.592861891 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.592931032 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.592936039 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.592974901 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.596545935 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.596560001 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.596615076 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.596620083 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.596657991 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.600483894 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.600498915 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.600553989 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.600560904 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.600617886 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.604152918 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.604167938 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.604232073 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.604238033 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.604281902 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.608117104 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.608130932 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.608196974 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.608202934 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.608263016 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.611421108 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.611435890 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.611506939 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.611511946 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.611557007 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.615525007 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.615540981 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.615611076 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.615617037 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.615660906 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.617101908 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.617170095 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.617192984 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.617244005 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.617557049 CET49742443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:26.617572069 CET4434974213.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.714515924 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.714750051 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:26.714764118 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.716252089 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.716314077 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:26.802182913 CET49748443192.168.2.4104.107.104.160
                                                                                                    Mar 6, 2024 15:45:26.802226067 CET44349748104.107.104.160192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.802303076 CET49748443192.168.2.4104.107.104.160
                                                                                                    Mar 6, 2024 15:45:26.811731100 CET49748443192.168.2.4104.107.104.160
                                                                                                    Mar 6, 2024 15:45:26.811749935 CET44349748104.107.104.160192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.967791080 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:26.968024015 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.968462944 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:26.968481064 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.010637999 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.160331964 CET44349748104.107.104.160192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.160424948 CET49748443192.168.2.4104.107.104.160
                                                                                                    Mar 6, 2024 15:45:27.189479113 CET49748443192.168.2.4104.107.104.160
                                                                                                    Mar 6, 2024 15:45:27.189522982 CET44349748104.107.104.160192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.190468073 CET44349748104.107.104.160192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.211119890 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.212017059 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.212038994 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.212081909 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.212129116 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.212157011 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.212213993 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.212249994 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.212249994 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.212266922 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.230758905 CET49748443192.168.2.4104.107.104.160
                                                                                                    Mar 6, 2024 15:45:27.426045895 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.426698923 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.426723003 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.426762104 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.426796913 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.426815987 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.426832914 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.427417040 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.427443981 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.427472115 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.427479982 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.427520037 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.427526951 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.471050024 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.641200066 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.641222954 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.641251087 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.641302109 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.641333103 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.641355991 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.641379118 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.641869068 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.641894102 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.641920090 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.641928911 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.641947985 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.642601013 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.642652988 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.642656088 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.642673969 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.642702103 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.660671949 CET49748443192.168.2.4104.107.104.160
                                                                                                    Mar 6, 2024 15:45:27.694886923 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.694896936 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.704236031 CET44349748104.107.104.160192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.743473053 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.845550060 CET44349748104.107.104.160192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.845612049 CET44349748104.107.104.160192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.845973969 CET49748443192.168.2.4104.107.104.160
                                                                                                    Mar 6, 2024 15:45:27.845973969 CET49748443192.168.2.4104.107.104.160
                                                                                                    Mar 6, 2024 15:45:27.845973969 CET49748443192.168.2.4104.107.104.160
                                                                                                    Mar 6, 2024 15:45:27.846024990 CET44349748104.107.104.160192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.855333090 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.855349064 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.855415106 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.855446100 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.855448961 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.855485916 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.855504036 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.855504036 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.855519056 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.855525970 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.856090069 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.856113911 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.856146097 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.856153965 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.856169939 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.856206894 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.856206894 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.856617928 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.856631994 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.856666088 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.856688023 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.856707096 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.856725931 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.856729984 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.856753111 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.856772900 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.864268064 CET49746443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:27.864296913 CET4434974654.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.891257048 CET49738443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:27.926069975 CET49749443192.168.2.4104.107.104.160
                                                                                                    Mar 6, 2024 15:45:27.926115036 CET44349749104.107.104.160192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.926177025 CET49749443192.168.2.4104.107.104.160
                                                                                                    Mar 6, 2024 15:45:27.927767992 CET49749443192.168.2.4104.107.104.160
                                                                                                    Mar 6, 2024 15:45:27.927787066 CET44349749104.107.104.160192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.932241917 CET4434973834.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.052287102 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:28.052319050 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.052390099 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:28.053333044 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:28.053345919 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.106195927 CET4434973834.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.106283903 CET4434973834.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.106344938 CET49738443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:28.151334047 CET49748443192.168.2.4104.107.104.160
                                                                                                    Mar 6, 2024 15:45:28.151401043 CET44349748104.107.104.160192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.163710117 CET49738443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:28.163729906 CET4434973834.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.166902065 CET49751443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:28.166980028 CET4434975113.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.167069912 CET49751443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:28.167628050 CET49751443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:28.167661905 CET4434975113.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.276360035 CET44349749104.107.104.160192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.276443005 CET49749443192.168.2.4104.107.104.160
                                                                                                    Mar 6, 2024 15:45:28.277709961 CET49749443192.168.2.4104.107.104.160
                                                                                                    Mar 6, 2024 15:45:28.277725935 CET44349749104.107.104.160192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.277967930 CET44349749104.107.104.160192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.280540943 CET49749443192.168.2.4104.107.104.160
                                                                                                    Mar 6, 2024 15:45:28.324244976 CET44349749104.107.104.160192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.496665955 CET4434975113.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.497174025 CET49751443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:28.497198105 CET4434975113.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.497709990 CET4434975113.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.498207092 CET49751443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:28.498327971 CET49751443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:28.498390913 CET4434975113.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.543452024 CET49751443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:28.614661932 CET44349749104.107.104.160192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.614821911 CET44349749104.107.104.160192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.615618944 CET49749443192.168.2.4104.107.104.160
                                                                                                    Mar 6, 2024 15:45:28.620284081 CET49749443192.168.2.4104.107.104.160
                                                                                                    Mar 6, 2024 15:45:28.620284081 CET49749443192.168.2.4104.107.104.160
                                                                                                    Mar 6, 2024 15:45:28.620301962 CET44349749104.107.104.160192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.620311022 CET44349749104.107.104.160192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.705454111 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.713291883 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:28.713315964 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.714502096 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.714595079 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:28.715029001 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:28.715095043 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.715466022 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:28.715472937 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.758106947 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:28.959990978 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.960544109 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.960552931 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.960563898 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.960608959 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:28.960613966 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.960649014 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.960661888 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:28.960669041 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:28.960696936 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:28.998322964 CET4434975113.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.998517990 CET4434975113.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.998637915 CET49751443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:29.009753942 CET49751443192.168.2.413.226.210.112
                                                                                                    Mar 6, 2024 15:45:29.009771109 CET4434975113.226.210.112192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.174246073 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.175059080 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.175074100 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.175160885 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:29.175177097 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.175224066 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:29.175738096 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.175754070 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.175818920 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:29.175832033 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.175882101 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:29.175892115 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.227005005 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:29.389220953 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.389244080 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.389324903 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.389322042 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:29.389395952 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.389434099 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:29.389519930 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:29.390081882 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.390095949 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.390142918 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.390146971 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:29.390172005 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.390207052 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:29.390207052 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:29.390981913 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.390999079 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.391083002 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:29.391083002 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:29.391098022 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.445760965 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:29.603775024 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.603796005 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.603820086 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.603868961 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.603872061 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:29.603940964 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.603981018 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:29.603981018 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:29.604700089 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.604737043 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.604768038 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:29.604783058 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.604810953 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:29.605503082 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.605566025 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.605568886 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:29.605590105 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.605640888 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:29.605653048 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.605766058 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:29.605823994 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:29.607356071 CET49750443192.168.2.454.231.164.241
                                                                                                    Mar 6, 2024 15:45:29.607384920 CET4434975054.231.164.241192.168.2.4
                                                                                                    Mar 6, 2024 15:45:34.606302977 CET49754443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:34.606355906 CET4434975434.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:34.606440067 CET49754443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:34.607079029 CET49755443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:34.607110977 CET4434975534.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:34.607187033 CET49755443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:34.608400106 CET49755443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:34.608433008 CET4434975534.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:34.609035015 CET49754443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:34.609067917 CET4434975434.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:34.631083965 CET44349740142.250.101.147192.168.2.4
                                                                                                    Mar 6, 2024 15:45:34.631238937 CET44349740142.250.101.147192.168.2.4
                                                                                                    Mar 6, 2024 15:45:34.631508112 CET49740443192.168.2.4142.250.101.147
                                                                                                    Mar 6, 2024 15:45:35.062375069 CET4434975434.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:35.062752008 CET49754443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:35.062783003 CET4434975434.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:35.063232899 CET4434975434.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:35.064099073 CET49754443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:35.064213037 CET4434975434.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:35.064577103 CET49754443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:35.065340042 CET4434975534.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:35.065743923 CET49755443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:35.065757036 CET4434975534.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:35.066231966 CET4434975534.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:35.067289114 CET49755443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:35.067368984 CET4434975534.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:35.112241030 CET4434975434.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:35.117089987 CET49755443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:35.761895895 CET4434975434.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:35.761926889 CET4434975434.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:35.761943102 CET4434975434.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:35.761979103 CET49754443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:35.761996031 CET4434975434.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:35.762042999 CET49754443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:35.762238026 CET4434975434.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:35.762276888 CET49754443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:35.762278080 CET4434975434.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:35.762290001 CET4434975434.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:35.762325048 CET49754443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:35.762353897 CET4434975434.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:35.762387991 CET49754443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:35.762392998 CET4434975434.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:35.762428045 CET4434975434.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:35.762459993 CET49754443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:35.815521002 CET49754443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:35.815551043 CET4434975434.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:35.866094112 CET49740443192.168.2.4142.250.101.147
                                                                                                    Mar 6, 2024 15:45:35.866117001 CET44349740142.250.101.147192.168.2.4
                                                                                                    Mar 6, 2024 15:45:45.278219938 CET4434975534.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:45.278316975 CET4434975534.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:45.278517962 CET49755443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:46.384697914 CET49755443192.168.2.434.226.21.195
                                                                                                    Mar 6, 2024 15:45:46.384722948 CET4434975534.226.21.195192.168.2.4
                                                                                                    Mar 6, 2024 15:45:52.340019941 CET4434973418.164.174.117192.168.2.4
                                                                                                    Mar 6, 2024 15:45:52.340265989 CET4434973418.164.174.117192.168.2.4
                                                                                                    Mar 6, 2024 15:45:52.340312958 CET49734443192.168.2.418.164.174.117
                                                                                                    Mar 6, 2024 15:45:52.491087914 CET49734443192.168.2.418.164.174.117
                                                                                                    Mar 6, 2024 15:45:52.491120100 CET4434973418.164.174.117192.168.2.4
                                                                                                    Mar 6, 2024 15:46:24.135407925 CET49765443192.168.2.4142.250.101.147
                                                                                                    Mar 6, 2024 15:46:24.135447025 CET44349765142.250.101.147192.168.2.4
                                                                                                    Mar 6, 2024 15:46:24.135519028 CET49765443192.168.2.4142.250.101.147
                                                                                                    Mar 6, 2024 15:46:24.135916948 CET49765443192.168.2.4142.250.101.147
                                                                                                    Mar 6, 2024 15:46:24.135932922 CET44349765142.250.101.147192.168.2.4
                                                                                                    Mar 6, 2024 15:46:24.505984068 CET44349765142.250.101.147192.168.2.4
                                                                                                    Mar 6, 2024 15:46:24.506308079 CET49765443192.168.2.4142.250.101.147
                                                                                                    Mar 6, 2024 15:46:24.506325006 CET44349765142.250.101.147192.168.2.4
                                                                                                    Mar 6, 2024 15:46:24.507761955 CET44349765142.250.101.147192.168.2.4
                                                                                                    Mar 6, 2024 15:46:24.508127928 CET49765443192.168.2.4142.250.101.147
                                                                                                    Mar 6, 2024 15:46:24.508346081 CET44349765142.250.101.147192.168.2.4
                                                                                                    Mar 6, 2024 15:46:24.555408955 CET49765443192.168.2.4142.250.101.147
                                                                                                    Mar 6, 2024 15:46:30.466401100 CET4972380192.168.2.423.72.90.76
                                                                                                    Mar 6, 2024 15:46:30.466598988 CET4972480192.168.2.423.72.90.76
                                                                                                    Mar 6, 2024 15:46:30.626593113 CET804972323.72.90.76192.168.2.4
                                                                                                    Mar 6, 2024 15:46:30.627032042 CET4972380192.168.2.423.72.90.76
                                                                                                    Mar 6, 2024 15:46:30.627723932 CET804972423.72.90.76192.168.2.4
                                                                                                    Mar 6, 2024 15:46:30.627783060 CET4972480192.168.2.423.72.90.76
                                                                                                    Mar 6, 2024 15:46:34.509289980 CET44349765142.250.101.147192.168.2.4
                                                                                                    Mar 6, 2024 15:46:34.509376049 CET44349765142.250.101.147192.168.2.4
                                                                                                    Mar 6, 2024 15:46:34.509577036 CET49765443192.168.2.4142.250.101.147
                                                                                                    Mar 6, 2024 15:46:36.390150070 CET49765443192.168.2.4142.250.101.147
                                                                                                    Mar 6, 2024 15:46:36.390196085 CET44349765142.250.101.147192.168.2.4
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Mar 6, 2024 15:45:19.922408104 CET53550091.1.1.1192.168.2.4
                                                                                                    Mar 6, 2024 15:45:20.122745037 CET53589191.1.1.1192.168.2.4
                                                                                                    Mar 6, 2024 15:45:21.093261003 CET53501621.1.1.1192.168.2.4
                                                                                                    Mar 6, 2024 15:45:21.818638086 CET5227453192.168.2.41.1.1.1
                                                                                                    Mar 6, 2024 15:45:21.818978071 CET6105453192.168.2.41.1.1.1
                                                                                                    Mar 6, 2024 15:45:22.003137112 CET53610541.1.1.1192.168.2.4
                                                                                                    Mar 6, 2024 15:45:22.010478973 CET53522741.1.1.1192.168.2.4
                                                                                                    Mar 6, 2024 15:45:22.757328033 CET5558453192.168.2.41.1.1.1
                                                                                                    Mar 6, 2024 15:45:22.758487940 CET5438353192.168.2.41.1.1.1
                                                                                                    Mar 6, 2024 15:45:23.019687891 CET53543831.1.1.1192.168.2.4
                                                                                                    Mar 6, 2024 15:45:23.028436899 CET53555841.1.1.1192.168.2.4
                                                                                                    Mar 6, 2024 15:45:24.076524973 CET5786753192.168.2.41.1.1.1
                                                                                                    Mar 6, 2024 15:45:24.077624083 CET5120953192.168.2.41.1.1.1
                                                                                                    Mar 6, 2024 15:45:24.230910063 CET53578671.1.1.1192.168.2.4
                                                                                                    Mar 6, 2024 15:45:24.231139898 CET53512091.1.1.1192.168.2.4
                                                                                                    Mar 6, 2024 15:45:24.903068066 CET5285853192.168.2.41.1.1.1
                                                                                                    Mar 6, 2024 15:45:24.903326035 CET6240553192.168.2.41.1.1.1
                                                                                                    Mar 6, 2024 15:45:25.058367014 CET53624051.1.1.1192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.058408022 CET53626011.1.1.1192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.078083038 CET53528581.1.1.1192.168.2.4
                                                                                                    Mar 6, 2024 15:45:25.845319033 CET6149853192.168.2.41.1.1.1
                                                                                                    Mar 6, 2024 15:45:25.846462011 CET6135353192.168.2.41.1.1.1
                                                                                                    Mar 6, 2024 15:45:25.987159014 CET53492701.1.1.1192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.013354063 CET53614981.1.1.1192.168.2.4
                                                                                                    Mar 6, 2024 15:45:26.013890982 CET53613531.1.1.1192.168.2.4
                                                                                                    Mar 6, 2024 15:45:27.895298004 CET5712653192.168.2.41.1.1.1
                                                                                                    Mar 6, 2024 15:45:27.895775080 CET6274153192.168.2.41.1.1.1
                                                                                                    Mar 6, 2024 15:45:28.049937010 CET53571261.1.1.1192.168.2.4
                                                                                                    Mar 6, 2024 15:45:28.051127911 CET53627411.1.1.1192.168.2.4
                                                                                                    Mar 6, 2024 15:45:38.885694981 CET53582441.1.1.1192.168.2.4
                                                                                                    Mar 6, 2024 15:45:42.076733112 CET138138192.168.2.4192.168.2.255
                                                                                                    Mar 6, 2024 15:45:57.851732969 CET53594851.1.1.1192.168.2.4
                                                                                                    Mar 6, 2024 15:46:19.872132063 CET53563621.1.1.1192.168.2.4
                                                                                                    Mar 6, 2024 15:46:20.755357027 CET53653791.1.1.1192.168.2.4
                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                    Mar 6, 2024 15:45:21.818638086 CET192.168.2.41.1.1.10xcd07Standard query (0)ctrk.klclick.comA (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:21.818978071 CET192.168.2.41.1.1.10x2fa3Standard query (0)ctrk.klclick.com65IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:22.757328033 CET192.168.2.41.1.1.10x49a2Standard query (0)surveys.truegritresearch.comA (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:22.758487940 CET192.168.2.41.1.1.10xe9b3Standard query (0)surveys.truegritresearch.com65IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:24.076524973 CET192.168.2.41.1.1.10x56feStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:24.077624083 CET192.168.2.41.1.1.10x2a35Standard query (0)www.google.com65IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:24.903068066 CET192.168.2.41.1.1.10xceabStandard query (0)www.surveygizmo.comA (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:24.903326035 CET192.168.2.41.1.1.10x6a82Standard query (0)www.surveygizmo.com65IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:25.845319033 CET192.168.2.41.1.1.10x7a63Standard query (0)surveygizmolibrary.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:25.846462011 CET192.168.2.41.1.1.10x95dfStandard query (0)surveygizmolibrary.s3.amazonaws.com65IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:27.895298004 CET192.168.2.41.1.1.10x4feaStandard query (0)surveygizmolibrary.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:27.895775080 CET192.168.2.41.1.1.10x2cbStandard query (0)surveygizmolibrary.s3.amazonaws.com65IN (0x0001)false
                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                    Mar 6, 2024 15:45:22.003137112 CET1.1.1.1192.168.2.40x2fa3No error (0)ctrk.klclick.comd319s8zqhriqme.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:22.010478973 CET1.1.1.1192.168.2.40xcd07No error (0)ctrk.klclick.comd319s8zqhriqme.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:22.010478973 CET1.1.1.1192.168.2.40xcd07No error (0)d319s8zqhriqme.cloudfront.net18.164.174.117A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:22.010478973 CET1.1.1.1192.168.2.40xcd07No error (0)d319s8zqhriqme.cloudfront.net18.164.174.76A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:22.010478973 CET1.1.1.1192.168.2.40xcd07No error (0)d319s8zqhriqme.cloudfront.net18.164.174.122A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:22.010478973 CET1.1.1.1192.168.2.40xcd07No error (0)d319s8zqhriqme.cloudfront.net18.164.174.103A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:23.019687891 CET1.1.1.1192.168.2.40xe9b3No error (0)surveys.truegritresearch.comprivatedomain.sgizmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:23.019687891 CET1.1.1.1192.168.2.40xe9b3No error (0)privatedomain.sgizmo.comprivatedomain.alchemer.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:23.019687891 CET1.1.1.1192.168.2.40xe9b3No error (0)privatedomain.alchemer.comprodusa-hap-webs-pub-pd-tf-e30a6a2d54a768bf.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:23.028436899 CET1.1.1.1192.168.2.40x49a2No error (0)surveys.truegritresearch.comprivatedomain.sgizmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:23.028436899 CET1.1.1.1192.168.2.40x49a2No error (0)privatedomain.sgizmo.comprivatedomain.alchemer.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:23.028436899 CET1.1.1.1192.168.2.40x49a2No error (0)privatedomain.alchemer.comprodusa-hap-webs-pub-pd-tf-e30a6a2d54a768bf.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:23.028436899 CET1.1.1.1192.168.2.40x49a2No error (0)produsa-hap-webs-pub-pd-tf-e30a6a2d54a768bf.elb.us-east-1.amazonaws.com34.226.21.195A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:23.028436899 CET1.1.1.1192.168.2.40x49a2No error (0)produsa-hap-webs-pub-pd-tf-e30a6a2d54a768bf.elb.us-east-1.amazonaws.com52.204.118.147A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:24.230910063 CET1.1.1.1192.168.2.40x56feNo error (0)www.google.com142.250.101.147A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:24.230910063 CET1.1.1.1192.168.2.40x56feNo error (0)www.google.com142.250.101.99A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:24.230910063 CET1.1.1.1192.168.2.40x56feNo error (0)www.google.com142.250.101.106A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:24.230910063 CET1.1.1.1192.168.2.40x56feNo error (0)www.google.com142.250.101.104A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:24.230910063 CET1.1.1.1192.168.2.40x56feNo error (0)www.google.com142.250.101.103A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:24.230910063 CET1.1.1.1192.168.2.40x56feNo error (0)www.google.com142.250.101.105A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:24.231139898 CET1.1.1.1192.168.2.40x2a35No error (0)www.google.com65IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:25.058367014 CET1.1.1.1192.168.2.40x6a82No error (0)www.surveygizmo.comd3gvv5iecquak.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:25.078083038 CET1.1.1.1192.168.2.40xceabNo error (0)www.surveygizmo.comd3gvv5iecquak.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:25.078083038 CET1.1.1.1192.168.2.40xceabNo error (0)d3gvv5iecquak.cloudfront.net13.226.210.112A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:25.078083038 CET1.1.1.1192.168.2.40xceabNo error (0)d3gvv5iecquak.cloudfront.net13.226.210.102A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:25.078083038 CET1.1.1.1192.168.2.40xceabNo error (0)d3gvv5iecquak.cloudfront.net13.226.210.10A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:25.078083038 CET1.1.1.1192.168.2.40xceabNo error (0)d3gvv5iecquak.cloudfront.net13.226.210.91A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:26.013354063 CET1.1.1.1192.168.2.40x7a63No error (0)surveygizmolibrary.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:26.013354063 CET1.1.1.1192.168.2.40x7a63No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:26.013354063 CET1.1.1.1192.168.2.40x7a63No error (0)s3-w.us-east-1.amazonaws.com54.231.164.241A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:26.013354063 CET1.1.1.1192.168.2.40x7a63No error (0)s3-w.us-east-1.amazonaws.com54.231.165.169A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:26.013354063 CET1.1.1.1192.168.2.40x7a63No error (0)s3-w.us-east-1.amazonaws.com52.217.168.225A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:26.013354063 CET1.1.1.1192.168.2.40x7a63No error (0)s3-w.us-east-1.amazonaws.com3.5.10.180A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:26.013354063 CET1.1.1.1192.168.2.40x7a63No error (0)s3-w.us-east-1.amazonaws.com52.216.132.83A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:26.013354063 CET1.1.1.1192.168.2.40x7a63No error (0)s3-w.us-east-1.amazonaws.com52.216.111.59A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:26.013354063 CET1.1.1.1192.168.2.40x7a63No error (0)s3-w.us-east-1.amazonaws.com52.217.224.153A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:26.013354063 CET1.1.1.1192.168.2.40x7a63No error (0)s3-w.us-east-1.amazonaws.com3.5.29.225A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:26.013890982 CET1.1.1.1192.168.2.40x95dfNo error (0)surveygizmolibrary.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:26.013890982 CET1.1.1.1192.168.2.40x95dfNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:28.049937010 CET1.1.1.1192.168.2.40x4feaNo error (0)surveygizmolibrary.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:28.049937010 CET1.1.1.1192.168.2.40x4feaNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:28.049937010 CET1.1.1.1192.168.2.40x4feaNo error (0)s3-w.us-east-1.amazonaws.com54.231.164.241A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:28.049937010 CET1.1.1.1192.168.2.40x4feaNo error (0)s3-w.us-east-1.amazonaws.com54.231.165.169A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:28.049937010 CET1.1.1.1192.168.2.40x4feaNo error (0)s3-w.us-east-1.amazonaws.com3.5.29.225A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:28.049937010 CET1.1.1.1192.168.2.40x4feaNo error (0)s3-w.us-east-1.amazonaws.com3.5.10.180A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:28.049937010 CET1.1.1.1192.168.2.40x4feaNo error (0)s3-w.us-east-1.amazonaws.com52.216.132.83A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:28.049937010 CET1.1.1.1192.168.2.40x4feaNo error (0)s3-w.us-east-1.amazonaws.com52.216.111.59A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:28.049937010 CET1.1.1.1192.168.2.40x4feaNo error (0)s3-w.us-east-1.amazonaws.com52.217.224.153A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:28.049937010 CET1.1.1.1192.168.2.40x4feaNo error (0)s3-w.us-east-1.amazonaws.com52.217.168.225A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:28.051127911 CET1.1.1.1192.168.2.40x2cbNo error (0)surveygizmolibrary.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:28.051127911 CET1.1.1.1192.168.2.40x2cbNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:37.857208967 CET1.1.1.1192.168.2.40x7778No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:37.857208967 CET1.1.1.1192.168.2.40x7778No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:51.414613008 CET1.1.1.1192.168.2.40xc0ccNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:45:51.414613008 CET1.1.1.1192.168.2.40xc0ccNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:46:13.022082090 CET1.1.1.1192.168.2.40xe4c3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:46:13.022082090 CET1.1.1.1192.168.2.40xe4c3No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:46:32.921200991 CET1.1.1.1192.168.2.40x5b71No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 6, 2024 15:46:32.921200991 CET1.1.1.1192.168.2.40x5b71No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                    • ctrk.klclick.com
                                                                                                    • surveys.truegritresearch.com
                                                                                                    • https:
                                                                                                      • www.surveygizmo.com
                                                                                                      • surveygizmolibrary.s3.amazonaws.com
                                                                                                    • fs.microsoft.com
                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    0192.168.2.44973518.164.174.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-03-06 14:45:22 UTC689OUTGET /l/01HRA110RQW52S79C30H80J1DW_4 HTTP/1.1
                                                                                                    Host: ctrk.klclick.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                    Sec-Fetch-User: ?1
                                                                                                    Sec-Fetch-Dest: document
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-03-06 14:45:22 UTC461INHTTP/1.1 301 Moved Permanently
                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                    Content-Length: 136
                                                                                                    Connection: close
                                                                                                    Date: Wed, 06 Mar 2024 14:45:22 GMT
                                                                                                    Location: https://surveys.truegritresearch.com/s3/22329A?_kx=e3vSJYFxtaFLTc4_cBn5wFHUCriDzSARbM1T7lvNLxA.Qe7C2m
                                                                                                    X-Cache: Miss from cloudfront
                                                                                                    Via: 1.1 50bf9ea99e10190e38f24297556f4a24.cloudfront.net (CloudFront)
                                                                                                    X-Amz-Cf-Pop: LAX53-P4
                                                                                                    X-Amz-Cf-Id: 31bxiVZp2n22pn_YO84TWBaHKpND6vl1Uzm7Al6hLPa_ABR-lTPA-A==
                                                                                                    2024-03-06 14:45:22 UTC136INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 72 76 65 79 73 2e 74 72 75 65 67 72 69 74 72 65 73 65 61 72 63 68 2e 63 6f 6d 2f 73 33 2f 32 32 33 32 39 41 3f 5f 6b 78 3d 65 33 76 53 4a 59 46 78 74 61 46 4c 54 63 34 5f 63 42 6e 35 77 46 48 55 43 72 69 44 7a 53 41 52 62 4d 31 54 37 6c 76 4e 4c 78 41 2e 51 65 37 43 32 6d 22 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 61 3e 2e 0a 0a
                                                                                                    Data Ascii: <a href="https://surveys.truegritresearch.com/s3/22329A?_kx=e3vSJYFxtaFLTc4_cBn5wFHUCriDzSARbM1T7lvNLxA.Qe7C2m">Moved Permanently</a>.


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    1192.168.2.44973734.226.21.1954434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-03-06 14:45:23 UTC735OUTGET /s3/22329A?_kx=e3vSJYFxtaFLTc4_cBn5wFHUCriDzSARbM1T7lvNLxA.Qe7C2m HTTP/1.1
                                                                                                    Host: surveys.truegritresearch.com
                                                                                                    Connection: keep-alive
                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                    Sec-Fetch-User: ?1
                                                                                                    Sec-Fetch-Dest: document
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-03-06 14:45:24 UTC370INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 06 Mar 2024 14:45:23 GMT
                                                                                                    Server: Apache
                                                                                                    Content-Type: text/html;charset=utf-8
                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                    X-output: html
                                                                                                    Expires: Sat, 26 Jul 1997 05:00:00 GMT
                                                                                                    SurveyGizmo: Rendering -3
                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                    Via: 1.1 privatedomains.surveygizmo.co.uk
                                                                                                    Connection: close
                                                                                                    Transfer-Encoding: chunked
                                                                                                    2024-03-06 14:45:24 UTC14990INData Raw: 32 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 73 67 2d 73 75 72 76 65 79 20 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 3e 0a 3c 68 65 61 64 3e 0a 3c 21 2d 2d 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 44 4f 20 4e 4f 54 20 43 4f 50 59 20 48 54 4d 4c 20 53 4f 55 52 43 45 20 54 4f 20 45 4d 42 45 44 20 53 55 52 56 45 59 2e 20 20 47 6f 20 74 6f 20 74 68 65 20 22 53
                                                                                                    Data Ascii: 2000<!DOCTYPE html><html class="sg-survey " xmlns="http://www.w3.org/1999/xhtml" lang="en-us" ><head>...=========================================================================================DO NOT COPY HTML SOURCE TO EMBED SURVEY. Go to the "S
                                                                                                    2024-03-06 14:45:24 UTC11562INData Raw: 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 64 65 62 75 67 4d 6f 64 65 20 3d 20 66 61 6c 73 65 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 2f 77 77 77 2e 73 75 72 76 65 79 67 69 7a 6d 6f 2e 63 6f 6d 2f 32 30 32 34 2e 30 32 2e 32 37 2e 30 30 2f 72 75 6e 74 69 6d 65 6a 73 2f 64 69 73 74 2f 73 75 72 76 65 79 2f 6a 73 2f 73 75 72 76 65 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 21 2d 2d 20 57 72 69 74 65 20 79 6f 75 72 20 63 75 73 74 6f 6d 20 48 54 4d 4c 20 68 65 72 65 20 2d 2d 3e 0a 0a 3c 6e 6f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 61 70 70 2e 61 6c 63 68 65 6d 65 72 2e 63 6f 6d 2f 72 75 6e 74 69 6d 65 74 68 65 6d 65 73 2f 64 65 66
                                                                                                    Data Ascii: xt/javascript">debugMode = false;</script><script type="text/javascript" src="//www.surveygizmo.com/2024.02.27.00/runtimejs/dist/survey/js/survey.js"></script>... Write your custom HTML here --><noscript><link href="//app.alchemer.com/runtimethemes/def
                                                                                                    2024-03-06 14:45:24 UTC339INData Raw: 31 34 37 0d 0a 61 6c 73 65 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 75 72 6c 22 3a 20 22 68 74 74 70 3a 5c 2f 5c 2f 22 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 73 74 6d 6f 64 69 66 69 65 64 22 3a 20 31 37 30 37 37 35 34 39 30 30 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 6c 65 72 74 5f 65 6d 61 69 6c 73 22 3a 20 5b 5d 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 20 20 20 20 20 20 20 20 20 20 20 22 70 61 67 65 22 3a 20 22 70 31 22 20 20 20 20 20 20 20 20 7d 20 20 20 20 7d 7d 3b 0a 53 37 37 30 39 33 35 36 20 3d 20 6e 65 77 20 53 47 53 75 72 76 65 79 28 53 47 41 50 49 2e 73 75 72 76 65 79 44 61 74 61 5b 27 37 37 30 39 33 35 36 27 5d 2c 20 66 61 6c 73 65 29 3b 0a 53 37 37 30 39 33 35 36 2e 49 6e 69 74 50 61 67 65
                                                                                                    Data Ascii: 147alse, "url": "http:\/\/", "lastmodified": 1707754900, "alert_emails": [] }, "page": "p1" } }};S7709356 = new SGSurvey(SGAPI.surveyData['7709356'], false);S7709356.InitPage


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    2192.168.2.44974513.226.210.1124434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-03-06 14:45:25 UTC594OUTGET /2024.02.27.00/runtimejs/dist/survey/css/jscal.css HTTP/1.1
                                                                                                    Host: www.surveygizmo.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: style
                                                                                                    Referer: https://surveys.truegritresearch.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-03-06 14:45:25 UTC492INHTTP/1.1 200 OK
                                                                                                    Content-Type: text/css
                                                                                                    Content-Length: 6767
                                                                                                    Connection: close
                                                                                                    Date: Wed, 06 Mar 2024 13:13:14 GMT
                                                                                                    Server: Apache
                                                                                                    Last-Modified: Tue, 27 Feb 2024 16:36:20 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    Cache-Control: max-age=7200
                                                                                                    ETag: "1a6f-6125fa03fe900"
                                                                                                    Vary: Accept-Encoding
                                                                                                    X-Cache: Hit from cloudfront
                                                                                                    Via: 1.1 9632d1035d26081ca0b420f4e84321a8.cloudfront.net (CloudFront)
                                                                                                    X-Amz-Cf-Pop: LAX50-C1
                                                                                                    X-Amz-Cf-Id: LKE0A4oUy3AzNTCq7p3bMd2jzqyR22eHG_N-neiHLQo_C77w7GOsRA==
                                                                                                    Age: 5531
                                                                                                    2024-03-06 14:45:25 UTC6767INData Raw: 2e 44 79 6e 61 72 63 68 43 61 6c 65 6e 64 61 72 7b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 38 65 38 65 38 3b 66 6f 6e 74 3a 31 31 70 78 20 22 6c 75 63 69 64 61 20 67 72 61 6e 64 65 22 2c 74 61 68 6f 6d 61 2c 76 65 72 64 61 6e 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 34 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 44 79 6e 61 72 63 68 43 61 6c 65 6e 64 61 72 20 74 61 62 6c 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 66 6f 6e 74 3a
                                                                                                    Data Ascii: .DynarchCalendar{-moz-user-select:none;-webkit-user-select:none;user-select:none;background:#e8e8e8;font:11px "lucida grande",tahoma,verdana,sans-serif;line-height:14px;position:relative;cursor:default}.DynarchCalendar table{border-collapse:collapse;font:


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    3192.168.2.44974413.226.210.1124434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-03-06 14:45:25 UTC596OUTGET /2024.02.27.00/runtimejs/dist/survey/css/survey2.css HTTP/1.1
                                                                                                    Host: www.surveygizmo.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: style
                                                                                                    Referer: https://surveys.truegritresearch.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-03-06 14:45:25 UTC495INHTTP/1.1 200 OK
                                                                                                    Content-Type: text/css
                                                                                                    Content-Length: 204639
                                                                                                    Connection: close
                                                                                                    Date: Wed, 06 Mar 2024 13:55:36 GMT
                                                                                                    Server: Apache
                                                                                                    Last-Modified: Tue, 27 Feb 2024 16:36:20 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    Cache-Control: max-age=7200
                                                                                                    ETag: "31f5f-6125fa03fe900"
                                                                                                    Vary: Accept-Encoding
                                                                                                    X-Cache: Hit from cloudfront
                                                                                                    Via: 1.1 297fb3da326382a83610b8eb79e2222e.cloudfront.net (CloudFront)
                                                                                                    X-Amz-Cf-Pop: LAX50-C1
                                                                                                    X-Amz-Cf-Id: wnTafoYOwJrbYE8uqwQnN1M38SSo--REDfWsDbJQwntvrgSEeuPKJQ==
                                                                                                    Age: 2988
                                                                                                    2024-03-06 14:45:25 UTC15889INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 73 67 2d 74 79 70 65 2d 6d 75 6c 74 69 6d 65 6e 75 20 2e 73 67 2d 71 75 65 73 74 69 6f 6e 2d 6f 70 74 69 6f 6e 73 2c 2e 73 67 2d 74 79 70 65 2d 72 61 6e 6b 2d 74 61 62 6c 65 20 2e 73 67 2d 71 75 65 73 74 69 6f 6e 2d 6f 70 74 69 6f 6e 73 2c 2e 73 67 2d 74 79 70 65 2d 74 61 62 6c 65 20 2e 73 67 2d 71 75 65 73 74 69 6f 6e 2d 6f 70 74 69 6f 6e 73 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 23 70 64 66 2d 72 65 76 69 65 77 2d 65 78 70 6f 72 74 2c 2e 73 67 2d 74 69 6d 65 72 2d 65 78 74 65 6e 64 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 73 67 2d 74 79 70 65 2d 63 68 65 63 6b 62 6f 78 20 75 6c 2e 73 67 2d 6c 61 62 65 6c 73 2d 72 69 67 68 74 20 69 6e 70 75 74 2e 73 67
                                                                                                    Data Ascii: @charset "UTF-8";.sg-type-multimenu .sg-question-options,.sg-type-rank-table .sg-question-options,.sg-type-table .sg-question-options{overflow:auto}#pdf-review-export,.sg-timer-extend{text-decoration:underline}.sg-type-checkbox ul.sg-labels-right input.sg
                                                                                                    2024-03-06 14:45:25 UTC16384INData Raw: 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 43 43 43 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 46 45 46 45 46 3b 70 61 64 64 69 6e 67 3a 31 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 65 6d 7d 2e 73 67 2d 66 69 6c 65 2d 64 65 73 63 20 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 73 67 2d 66 69 6c 65 2d 64 65 73 63 20 6c 69 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 73 67 2d 66 69 6c 65 2d 70 72 65 66 69 78 2c 2e 73 67 2d 66 69 6c 65 2d 73 69 7a 65 7b 63 6f 6c
                                                                                                    Data Ascii: overflow:hidden;border:1px solid #CCC;background:#EFEFEF;padding:1em;margin:0 0 1em;border-radius:.3em}.sg-file-desc ul{list-style:none;margin:0;padding:0}.sg-file-desc li{line-height:1.4;overflow:hidden;position:relative}.sg-file-prefix,.sg-file-size{col
                                                                                                    2024-03-06 14:45:25 UTC16384INData Raw: 3a 23 66 30 66 30 66 33 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 35 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 35 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 7d 2e 73 67 2d 62 6f 64 79 20 2e 75 69 2d 64 69 61 6c 6f 67 2d 74 69 74 6c 65 62 61 72 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 36 36 36 3b 63 75 72 73 6f 72 3a 6d 6f 76 65 3b
                                                                                                    Data Ascii: :#f0f0f3;border:1px solid #000;position:absolute;-moz-border-radius:5px;-moz-box-shadow:0 2px 5px rgba(0,0,0,.5);border-radius:5px;box-shadow:0 2px 5px rgba(0,0,0,.5);font-family:Arial}.sg-body .ui-dialog-titlebar{padding:10px;background:#666;cursor:move;
                                                                                                    2024-03-06 14:45:25 UTC16384INData Raw: 63 6f 6c 6f 72 3a 23 31 36 36 30 37 37 7d 2e 73 67 2d 73 75 72 76 65 79 20 2e 73 67 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 2d 6d 6f 64 65 20 2e 73 67 2d 64 69 6e 6b 3e 64 69 76 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 23 31 36 36 30 37 37 7d 2e 73 67 2d 73 75 72 76 65 79 20 2e 73 67 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 2d 6d 6f 64 65 20 2e 73 67 2d 61 64 64 2d 62 75 63 6b 65 74 2c 2e 73 67 2d 73 75 72 76 65 79 20 2e 73 67 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 2d 6d 6f 64 65 20 2e 73 67 2d 63 73 2d 62 75 63 6b 65 74 2c 2e 73 67 2d 73 75 72 76 65 79 20 2e 73 67 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 2d 6d 6f 64 65 20 2e 73 67 2d 63 73 2d 62 75 63 6b 65 74 2d 6c 62 6c 2c 2e 73 67 2d 73 75 72 76 65 79 20 2e 73 67 2d 68 69 67 68 2d
                                                                                                    Data Ascii: color:#166077}.sg-survey .sg-high-contrast-mode .sg-dink>div{border-top-color:#166077}.sg-survey .sg-high-contrast-mode .sg-add-bucket,.sg-survey .sg-high-contrast-mode .sg-cs-bucket,.sg-survey .sg-high-contrast-mode .sg-cs-bucket-lbl,.sg-survey .sg-high-
                                                                                                    2024-03-06 14:45:25 UTC16384INData Raw: 61 70 2d 74 69 70 2d 69 6e 6e 65 72 20 6c 65 67 65 6e 64 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 2d 6d 6f 7a 2d 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 77 69 64 74 68 3a 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 33 65 6d 7d 2e 73 67 2d 68 65 61 74 6d 61 70 2d 63 6f 6d 6d 65 6e 74 2e 73 67 2d 68 65 61 74 6d 61 70 2d 63 6f 6d 6d 65 6e 74 2d 68 69 67 68 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 30 36 35 38 36 7d 2e 73 67 2d 68 65 61 74 6d 61 70 2d 74 69 70 2e 61 63 74 69 76 65 7b 6f 70 61 63 69 74 79 3a 31 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 2e 73 67 2d 68 65 61 74 6d 61 70 2d 74 69
                                                                                                    Data Ascii: ap-tip-inner legend{position:absolute;width:-moz-max-content;width:max-content;font-weight:400;font-size:1.3em}.sg-heatmap-comment.sg-heatmap-comment-highlight{background:#f06586}.sg-heatmap-tip.active{opacity:1;left:0;right:0;overflow:auto}.sg-heatmap-ti
                                                                                                    2024-03-06 14:45:26 UTC16384INData Raw: 2d 73 6e 63 2d 6c 61 6e 67 2d 6c 69 73 74 2c 2e 73 67 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 2d 6d 6f 64 65 3a 6e 6f 74 28 2e 73 67 2d 6d 6f 62 69 6c 65 29 20 2e 73 67 2d 73 6e 63 2d 61 74 2d 62 6f 74 74 6f 6d 20 2e 73 67 2d 73 6e 63 2d 6c 61 6e 67 2d 6c 69 73 74 7b 62 6f 74 74 6f 6d 3a 34 34 70 78 7d 0a 2e 75 69 2d 68 65 6c 70 65 72 2d 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 69 2d 68 65 6c 70 65 72 2d 68 69 64 64 65 6e 2d 61 63 63 65 73 73 69 62 6c 65 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 30 20 30 20 30 20 30 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75
                                                                                                    Data Ascii: -snc-lang-list,.sg-high-contrast-mode:not(.sg-mobile) .sg-snc-at-bottom .sg-snc-lang-list{bottom:44px}.ui-helper-hidden{display:none}.ui-helper-hidden-accessible{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolu
                                                                                                    2024-03-06 14:45:26 UTC16384INData Raw: 72 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 35 29 7d 2e 73 67 2d 63 6f 6e 6a 6f 69 6e 74 2d 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 3e 74 64 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 2c 2e 73 67 2d 63 6f 6e 6a 6f 69 6e 74 2d 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 3e 74 64 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 2c 2e 73 67 2d 73 75 72 76 65 79 20 2e 73 67 2d 6d 6f 62 69 6c 65 2d 6f 70 74 69 6d 69 7a 65 64 20 2e 73 67 2d 63 6f 6e 6a 6f 69 6e 74 2d 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 3a 6e 74 68 2d 63 68 69 6c 64 28 65 76 65 6e 29 2c 2e 73 67 2d 73 75 72 76 65 79 20 2e 73 67 2d 6d 6f 62 69 6c 65 2d 6f 70 74 69 6d 69 7a 65 64 20 2e 73 67 2d 63
                                                                                                    Data Ascii: r:nth-child(odd){background-color:rgba(0,0,0,.05)}.sg-conjoint-table>tbody>tr>td:nth-child(odd),.sg-conjoint-table>tfoot>tr>td:nth-child(odd),.sg-survey .sg-mobile-optimized .sg-conjoint-table>tbody>tr:nth-child(even),.sg-survey .sg-mobile-optimized .sg-c
                                                                                                    2024-03-06 14:45:26 UTC16384INData Raw: 52 37 43 52 6f 4e 2f 76 30 4d 43 51 56 4c 4c 52 7a 47 44 68 45 42 41 52 45 4f 78 68 77 74 53 77 55 4a 44 41 45 44 44 42 73 4a 51 51 4b 55 62 32 2b 55 41 67 4b 55 62 32 2b 55 41 41 41 41 41 41 45 41 41 41 41 41 42 6d 73 47 61 77 41 4c 41 41 41 54 45 67 41 46 4a 41 41 54 41 67 41 6c 42 41 43 56 43 41 47 6d 41 54 30 42 50 51 47 6d 43 41 6a 2b 57 76 37 44 2f 73 50 2b 57 67 4f 41 2f 73 50 2b 57 67 67 49 41 61 59 42 50 51 45 39 41 61 59 49 43 50 35 61 41 41 41 41 41 67 41 41 41 41 41 47 61 77 5a 72 41 41 73 41 46 77 41 41 41 51 51 41 41 78 49 41 42 53 51 41 45 77 49 41 41 53 59 41 4a 7a 59 41 4e 78 59 41 46 77 59 41 41 34 44 2b 77 2f 35 61 43 41 67 42 70 67 45 39 41 54 30 42 70 67 67 49 2f 6c 72 2b 77 2f 33 2b 72 67 59 47 41 56 4c 39 2f 51 46 53 42 67 62 2b 72
                                                                                                    Data Ascii: R7CRoN/v0MCQVLLRzGDhEBAREOxhwtSwUJDAEDDBsJQQKUb2+UAgKUb2+UAAAAAAEAAAAABmsGawALAAATEgAFJAATAgAlBACVCAGmAT0BPQGmCAj+Wv7D/sP+WgOA/sP+WggIAaYBPQE9AaYICP5aAAAAAgAAAAAGawZrAAsAFwAAAQQAAxIABSQAEwIAASYAJzYANxYAFwYAA4D+w/5aCAgBpgE9AT0BpggI/lr+w/3+rgYGAVL9/QFSBgb+r
                                                                                                    2024-03-06 14:45:26 UTC16384INData Raw: 68 3a 2e 33 65 6d 7d 2e 76 6a 73 2d 73 6c 69 64 65 72 2d 76 65 72 74 69 63 61 6c 20 2e 76 6a 73 2d 76 6f 6c 75 6d 65 2d 6c 65 76 65 6c 3a 62 65 66 6f 72 65 7b 74 6f 70 3a 2d 2e 35 65 6d 3b 6c 65 66 74 3a 2d 2e 33 65 6d 7d 2e 76 6a 73 2d 73 6c 69 64 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 76 6a 73 2d 76 6f 6c 75 6d 65 2d 6c 65 76 65 6c 7b 68 65 69 67 68 74 3a 2e 33 65 6d 7d 2e 76 6a 73 2d 73 6c 69 64 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 76 6a 73 2d 76 6f 6c 75 6d 65 2d 6c 65 76 65 6c 3a 62 65 66 6f 72 65 7b 74 6f 70 3a 2d 2e 33 65 6d 3b 72 69 67 68 74 3a 2d 2e 35 65 6d 7d 2e 76 6a 73 2d 76 6f 6c 75 6d 65 2d 62 61 72 2e 76 6a 73 2d 73 6c 69 64 65 72 2d 76 65 72 74 69 63 61 6c 20 2e 76 6a 73 2d 76 6f 6c 75 6d 65 2d 6c 65 76 65 6c 7b 68 65 69 67
                                                                                                    Data Ascii: h:.3em}.vjs-slider-vertical .vjs-volume-level:before{top:-.5em;left:-.3em}.vjs-slider-horizontal .vjs-volume-level{height:.3em}.vjs-slider-horizontal .vjs-volume-level:before{top:-.3em;right:-.5em}.vjs-volume-bar.vjs-slider-vertical .vjs-volume-level{heig
                                                                                                    2024-03-06 14:45:26 UTC16384INData Raw: 35 30 25 20 72 65 70 65 61 74 2d 78 20 23 66 66 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 63 6f 6c 6f 72 3a 23 32 31 32 31 32 31 7d 2e 73 67 2d 62 6f 64 79 20 2e 75 69 2d 63 6f 72 6e 65 72 2d 72 69 67 68 74 2c 2e 73 67 2d 62 6f 64 79 20 2e 75 69 2d 63 6f 72 6e 65 72 2d 74 6f 70 2c 2e 73 67 2d 62 6f 64 79 20 2e 75 69 2d 63 6f 72 6e 65 72 2d 74 72 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 34 70 78 7d 2e 73 67 2d 62 6f 64 79 20 2e 75 69 2d 63 6f 72 6e 65 72 2d 62 6f 74 74 6f 6d 2c 2e 73 67 2d 62 6f 64 79 20 2e 75 69 2d 63 6f 72 6e 65 72 2d 62 72 2c 2e 73 67 2d 62 6f 64 79 20 2e 75 69 2d 63 6f 72 6e 65 72 2d 72 69 67 68 74 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 34 70 78
                                                                                                    Data Ascii: 50% repeat-x #fff;font-weight:400;color:#212121}.sg-body .ui-corner-right,.sg-body .ui-corner-top,.sg-body .ui-corner-tr{border-top-right-radius:4px}.sg-body .ui-corner-bottom,.sg-body .ui-corner-br,.sg-body .ui-corner-right{border-bottom-right-radius:4px


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    4192.168.2.44974313.226.210.1124434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-03-06 14:45:25 UTC609OUTGET /2024.02.27.00/runtimethemes/default/runtime/css/sg-icon-font.css HTTP/1.1
                                                                                                    Host: www.surveygizmo.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: style
                                                                                                    Referer: https://surveys.truegritresearch.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-03-06 14:45:25 UTC533INHTTP/1.1 200 OK
                                                                                                    Content-Type: text/css
                                                                                                    Content-Length: 22440
                                                                                                    Connection: close
                                                                                                    Date: Wed, 06 Mar 2024 13:55:36 GMT
                                                                                                    Server: Apache
                                                                                                    Last-Modified: Tue, 27 Feb 2024 16:36:20 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    Cache-Control: max-age=7200
                                                                                                    Expires: Wed, 03 Apr 2024 13:55:36 GMT
                                                                                                    ETag: "57a8-6125fa03fe900"
                                                                                                    Vary: Accept-Encoding
                                                                                                    X-Cache: Hit from cloudfront
                                                                                                    Via: 1.1 92dd5512d5f290fe351674f3051d6d82.cloudfront.net (CloudFront)
                                                                                                    X-Amz-Cf-Pop: LAX50-C1
                                                                                                    X-Amz-Cf-Id: fh1jYTM0BFSAA3Mxy66Ztgra6kQZ2_VcOaeopISokMIF3O7cRCzihA==
                                                                                                    Age: 2988
                                                                                                    2024-03-06 14:45:25 UTC15851INData Raw: ef bb bf 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 53 47 49 63 6f 6e 46 6f 6e 74 27 3b 0a 09 73 72 63 3a 20 75 72 6c 28 27 66 6f 6e 74 73 2f 53 47 49 63 6f 6e 46 6f 6e 74 2e 65 6f 74 27 29 3b 0a 7d 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 53 47 49 63 6f 6e 46 6f 6e 74 27 3b 0a 09 73 72 63 3a 20 75 72 6c 28 22 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 66 6f 6e 74 2d 74 74 66 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 41 41 45 41 41 41 41 4c 41 49 41 41 41 77 41 77 54 31 4d 76 4d 75 6a 46 46 70 45 41 41 41 43 38 41 41 41 41 59 47 4e 74 59 58 42 32 64 32 58 62 41 41 41 42 48 41 41 41 41 38 78 6e 59 58 4e 77 41 41 41 41 45 41 41 41
                                                                                                    Data Ascii: @font-face {font-family: 'SGIconFont';src: url('fonts/SGIconFont.eot');}@font-face {font-family: 'SGIconFont';src: url("data:application/x-font-ttf;charset=utf-8;base64,AAEAAAALAIAAAwAwT1MvMujFFpEAAAC8AAAAYGNtYXB2d2XbAAABHAAAA8xnYXNwAAAAEAAA
                                                                                                    2024-03-06 14:45:25 UTC6589INData Raw: 42 68 30 46 42 56 68 59 42 51 55 64 42 67 63 48 42 6f 49 46 42 59 49 47 42 77 41 41 41 41 49 41 41 41 41 41 41 62 63 42 74 77 41 59 41 44 4d 41 41 44 63 30 4e 7a 59 33 4e 6a 4d 79 46 78 59 58 46 68 55 55 42 77 59 48 42 69 4d 69 4a 79 59 6e 4a 6a 55 33 46 42 38 42 46 6a 4d 79 50 77 45 32 4e 54 51 76 41 53 59 6a 49 67 38 42 4a 79 59 6a 49 67 38 42 42 68 55 41 48 52 34 79 4d 7a 73 38 4d 7a 49 64 48 68 34 64 4d 6a 4d 38 4f 7a 4d 79 48 68 31 48 42 6f 49 46 42 77 67 46 67 67 55 46 48 51 59 48 42 77 5a 59 56 77 59 48 43 41 55 64 42 74 73 38 4d 7a 49 64 48 68 34 64 4d 6a 4d 38 4f 7a 4d 79 48 68 30 64 48 6a 49 7a 4f 78 77 49 42 59 49 46 42 59 49 46 43 41 63 47 48 51 55 46 57 46 67 46 42 52 30 47 42 77 41 41 41 41 55 41 41 50 2f 67 41 67 41 42 34 41 41 54 41 43 63
                                                                                                    Data Ascii: Bh0FBVhYBQUdBgcHBoIFBYIGBwAAAAIAAAAAAbcBtwAYADMAADc0NzY3NjMyFxYXFhUUBwYHBiMiJyYnJjU3FB8BFjMyPwE2NTQvASYjIg8BJyYjIg8BBhUAHR4yMzs8MzIdHh4dMjM8OzMyHh1HBoIFBwgFggUFHQYHBwZYVwYHCAUdBts8MzIdHh4dMjM8OzMyHh0dHjIzOxwIBYIFBYIFCAcGHQUFWFgFBR0GBwAAAAUAAP/gAgAB4AATACc


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    5192.168.2.44974213.226.210.1124434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-03-06 14:45:25 UTC579OUTGET /2024.02.27.00/runtimejs/dist/survey/js/survey.js HTTP/1.1
                                                                                                    Host: www.surveygizmo.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://surveys.truegritresearch.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-03-06 14:45:25 UTC510INHTTP/1.1 200 OK
                                                                                                    Content-Type: application/javascript
                                                                                                    Content-Length: 1039293
                                                                                                    Connection: close
                                                                                                    Date: Wed, 06 Mar 2024 12:51:58 GMT
                                                                                                    Server: Apache
                                                                                                    Last-Modified: Tue, 27 Feb 2024 16:36:20 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    Cache-Control: max-age=7200
                                                                                                    ETag: "fdbbd-6125fa03fe900"
                                                                                                    Vary: Accept-Encoding
                                                                                                    X-Cache: Hit from cloudfront
                                                                                                    Via: 1.1 ff59c1cd74c841ab9a3ebd5370e3b24a.cloudfront.net (CloudFront)
                                                                                                    X-Amz-Cf-Pop: LAX50-C1
                                                                                                    X-Amz-Cf-Id: YhUT9CW9BYZdLDEPVmYAfQoAEtF6v_v76seLSUSyNLOzS9TcuGHe2Q==
                                                                                                    Age: 6807
                                                                                                    2024-03-06 14:45:25 UTC15874INData Raw: 76 61 72 20 73 75 72 76 65 79 4a 51 75 65 72 79 4e 6f 43 6f 6e 66 6c 69 63 74 20 3d 20 6e 75 6c 6c 3b 0a 69 66 20 28 77 69 6e 64 6f 77 2e 24 20 26 26 20 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 24 20 3d 3d 20 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 29 20 7b 0a 09 73 75 72 76 65 79 4a 51 75 65 72 79 4e 6f 43 6f 6e 66 6c 69 63 74 20 3d 20 77 69 6e 64 6f 77 2e 24 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0a 7d 0a 69 66 20 28 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 29 20 7b 0a 09 73 75 72 76 65 79 4a 51 75 65 72 79 4e 6f 43 6f 6e 66 6c 69 63 74 20 3d 20 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0a 7d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 32 2e 32 20 7c 20 28 63 29 20 6a 51 75 65 72
                                                                                                    Data Ascii: var surveyJQueryNoConflict = null;if (window.$ && window.jQuery && window.$ == window.jQuery) {surveyJQueryNoConflict = window.$.noConflict();}if (window.jQuery) {surveyJQueryNoConflict = window.jQuery.noConflict();}/*! jQuery v1.12.2 | (c) jQuer
                                                                                                    2024-03-06 14:45:25 UTC16384INData Raw: 72 3a 31 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 74 26 26 28 73 26 26 28 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6b 5b 61 5d 3d 5b 77 2c 74 5d 29 2c 6d 3d 3d 3d 62 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 74 2d 3d 65 2c 74 3d 3d 3d 64 7c 7c 74 25 64 3d 3d 3d 30 26 26 74 2f 64 3e 3d 30 7d 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 3d 64 2e 70 73 65 75 64 6f 73 5b 61 5d 7c 7c 64 2e 73 65 74 46 69 6c 74 65 72 73 5b 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 66 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 61 29 3b
                                                                                                    Data Ascii: r:1===m.nodeType)&&++t&&(s&&(l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),k[a]=[w,t]),m===b))break;return t-=e,t===d||t%d===0&&t/d>=0}}},PSEUDO:function(a,b){var c,e=d.pseudos[a]||d.setFilters[a.toLowerCase()]||fa.error("unsupported pseudo: "+a);
                                                                                                    2024-03-06 14:45:25 UTC16384INData Raw: 28 63 29 3a 63 7d 63 61 74 63 68 28 65 29 7b 7d 6e 2e 64 61 74 61 28 61 2c 62 2c 63 29 7d 65 6c 73 65 20 63 3d 76 6f 69 64 20 30 3b 0a 7d 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 76 61 72 20 62 3b 66 6f 72 28 62 20 69 6e 20 61 29 69 66 28 28 22 64 61 74 61 22 21 3d 3d 62 7c 7c 21 6e 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 61 5b 62 5d 29 29 26 26 22 74 6f 4a 53 4f 4e 22 21 3d 3d 62 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 2c 62 2c 64 2c 65 29 7b 69 66 28 4d 28 61 29 29 7b 76 61 72 20 66 2c 67 2c 68 3d 6e 2e 65 78 70 61 6e 64 6f 2c 69 3d 61 2e 6e 6f 64 65 54 79 70 65 2c 6a 3d 69 3f 6e 2e 63 61 63 68 65 3a 61 2c 6b 3d 69 3f 61 5b 68 5d 3a 61 5b 68 5d 26 26 68 3b 69 66 28 6b
                                                                                                    Data Ascii: (c):c}catch(e){}n.data(a,b,c)}else c=void 0;}return c}function Q(a){var b;for(b in a)if(("data"!==b||!n.isEmptyObject(a[b]))&&"toJSON"!==b)return!1;return!0}function R(a,b,d,e){if(M(a)){var f,g,h=n.expando,i=a.nodeType,j=i?n.cache:a,k=i?a[h]:a[h]&&h;if(k
                                                                                                    2024-03-06 14:45:25 UTC16384INData Raw: 61 74 65 54 79 70 65 3a 62 2c 62 69 6e 64 54 79 70 65 3a 62 2c 68 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 2c 64 3d 74 68 69 73 2c 65 3d 61 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 2c 66 3d 61 2e 68 61 6e 64 6c 65 4f 62 6a 3b 72 65 74 75 72 6e 20 65 26 26 28 65 3d 3d 3d 64 7c 7c 6e 2e 63 6f 6e 74 61 69 6e 73 28 64 2c 65 29 29 7c 7c 28 61 2e 74 79 70 65 3d 66 2e 6f 72 69 67 54 79 70 65 2c 63 3d 66 2e 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 61 2e 74 79 70 65 3d 62 29 2c 63 7d 7d 7d 29 2c 6c 2e 73 75 62 6d 69 74 7c 7c 28 6e 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 73 75 62 6d 69 74 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 6e 6f 64 65
                                                                                                    Data Ascii: ateType:b,bindType:b,handle:function(a){var c,d=this,e=a.relatedTarget,f=a.handleObj;return e&&(e===d||n.contains(d,e))||(a.type=f.origType,c=f.handler.apply(this,arguments),a.type=b),c}}}),l.submit||(n.event.special.submit={setup:function(){return n.node
                                                                                                    2024-03-06 14:45:25 UTC16384INData Raw: 73 2c 21 30 29 7d 2c 68 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 62 28 74 68 69 73 29 7d 2c 74 6f 67 67 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 3f 61 3f 74 68 69 73 2e 73 68 6f 77 28 29 3a 74 68 69 73 2e 68 69 64 65 28 29 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 57 28 74 68 69 73 29 3f 6e 28 74 68 69 73 29 2e 73 68 6f 77 28 29 3a 6e 28 74 68 69 73 29 2e 68 69 64 65 28 29 7d 29 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 67 62 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 67 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 28 61 2c 62 2c 63 2c 64 2c 65 29 7d 6e 2e 54 77 65 65 6e 3d 67 62 2c 67 62 2e 70 72 6f
                                                                                                    Data Ascii: s,!0)},hide:function(){return cb(this)},toggle:function(a){return"boolean"==typeof a?a?this.show():this.hide():this.each(function(){W(this)?n(this).show():n(this).hide()})}});function gb(a,b,c,d,e){return new gb.prototype.init(a,b,c,d,e)}n.Tween=gb,gb.pro
                                                                                                    2024-03-06 14:45:26 UTC16384INData Raw: 78 74 2f 78 6d 6c 22 29 29 3a 28 63 3d 6e 65 77 20 61 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 69 63 72 6f 73 6f 66 74 2e 58 4d 4c 44 4f 4d 22 29 2c 63 2e 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 2c 63 2e 6c 6f 61 64 58 4d 4c 28 62 29 29 7d 63 61 74 63 68 28 65 29 7b 63 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 63 26 26 63 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 21 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 70 61 72 73 65 72 65 72 72 6f 72 22 29 2e 6c 65 6e 67 74 68 7c 7c 6e 2e 65 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 58 4d 4c 3a 20 22 2b 62 29 2c 63 7d 3b 76 61 72 20 48 62 3d 2f 23 2e 2a 24 2f 2c 49 62 3d 2f 28 5b 3f 26 5d 29 5f 3d 5b 5e 26 5d 2a 2f 2c 4a 62 3d 2f 5e 28 2e 2a 3f 29 3a 5b 20 5c 74
                                                                                                    Data Ascii: xt/xml")):(c=new a.ActiveXObject("Microsoft.XMLDOM"),c.async="false",c.loadXML(b))}catch(e){c=void 0}return c&&c.documentElement&&!c.getElementsByTagName("parsererror").length||n.error("Invalid XML: "+b),c};var Hb=/#.*$/,Ib=/([?&])_=[^&]*/,Jb=/^(.*?):[ \t
                                                                                                    2024-03-06 14:45:26 UTC16384INData Raw: 33 35 0a 2f 2f 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 0a 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 56 65 72 73 69 6f 6e 20 3d 20 22 31 2e 34 2e 31 22 3b 0a 0a 0a 76 61 72 20 77 61 72 6e 65 64 41 62 6f 75 74 20 3d 20 7b 7d 3b 0a 0a 2f 2f 20 4c 69 73 74 20 6f 66 20 77 61 72 6e 69 6e 67 73 20 61 6c 72 65 61 64 79 20 67 69 76 65 6e 3b 20 70 75 62 6c 69 63 20 72 65 61 64 20 6f 6e 6c 79 0a 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 20 3d 20 5b 5d 3b 0a 0a 2f 2f 20 53 65 74 20 74 6f 20 74 72 75 65 20 74 6f 20 70 72 65 76 65 6e 74 20 63 6f 6e 73 6f 6c 65 20 6f 75 74 70 75 74 3b 20 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 20 73 74 69 6c 6c 20 6d 61 69 6e 74 61 69 6e 65 64 0a 2f 2f 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d
                                                                                                    Data Ascii: 35// "use strict";jQuery.migrateVersion = "1.4.1";var warnedAbout = {};// List of warnings already given; public read onlyjQuery.migrateWarnings = [];// Set to true to prevent console output; migrateWarnings still maintained// jQuery.migrateM
                                                                                                    2024-03-06 14:45:26 UTC16384INData Raw: 20 22 61 74 74 72 43 68 61 6e 67 65 22 20 29 20 7b 0a 09 6a 51 75 65 72 79 2e 65 76 65 6e 74 2e 70 72 6f 70 73 2e 75 6e 73 68 69 66 74 28 20 22 61 74 74 72 43 68 61 6e 67 65 22 2c 20 22 61 74 74 72 4e 61 6d 65 22 2c 20 22 72 65 6c 61 74 65 64 4e 6f 64 65 22 2c 20 22 73 72 63 45 6c 65 6d 65 6e 74 22 20 29 3b 0a 7d 0a 0a 2f 2f 20 55 6e 64 6f 63 75 6d 65 6e 74 65 64 20 6a 51 75 65 72 79 2e 65 76 65 6e 74 2e 68 61 6e 64 6c 65 20 77 61 73 20 22 64 65 70 72 65 63 61 74 65 64 22 20 69 6e 20 6a 51 75 65 72 79 20 31 2e 37 0a 69 66 20 28 20 6a 51 75 65 72 79 2e 65 76 65 6e 74 2e 64 69 73 70 61 74 63 68 20 29 20 7b 0a 09 6d 69 67 72 61 74 65 57 61 72 6e 50 72 6f 70 28 20 6a 51 75 65 72 79 2e 65 76 65 6e 74 2c 20 22 68 61 6e 64 6c 65 22 2c 20 6a 51 75 65 72 79 2e 65
                                                                                                    Data Ascii: "attrChange" ) {jQuery.event.props.unshift( "attrChange", "attrName", "relatedNode", "srcElement" );}// Undocumented jQuery.event.handle was "deprecated" in jQuery 1.7if ( jQuery.event.dispatch ) {migrateWarnProp( jQuery.event, "handle", jQuery.e
                                                                                                    2024-03-06 14:45:26 UTC16384INData Raw: 72 65 43 6f 6e 74 65 6e 74 45 6e 61 62 6c 65 64 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 72 3d 74 2e 6c 65 6e 67 74 68 2c 69 3d 65 28 29 2c 73 2c 6f 2c 75 2c 61 2c 66 3b 66 6f 72 28 61 3d 30 3b 61 3c 72 3b 61 2b 2b 29 7b 6f 3d 74 2e 65 71 28 61 29 2c 75 3d 21 31 2c 73 3d 74 5b 61 5d 3b 77 68 69 6c 65 28 73 29 7b 66 3d 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 22 2b 65 2e 6d 6f 62 69 6c 65 2e 6e 73 2b 6e 29 3a 22 22 3b 69 66 28 66 3d 3d 3d 22 66 61 6c 73 65 22 29 7b 75 3d 21 30 3b 62 72 65 61 6b 7d 73 3d 73 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 75 7c 7c 28 69 3d 69 2e 61 64 64 28 6f 29 29 7d 72 65 74 75 72 6e 20 69 7d 2c 67 65 74 53 63 72 65 65 6e 48 65 69 67 68 74 3a 66 75 6e 63 74 69 6f 6e
                                                                                                    Data Ascii: reContentEnabled)return t;var r=t.length,i=e(),s,o,u,a,f;for(a=0;a<r;a++){o=t.eq(a),u=!1,s=t[a];while(s){f=s.getAttribute?s.getAttribute("data-"+e.mobile.ns+n):"";if(f==="false"){u=!0;break}s=s.parentNode}u||(i=i.add(o))}return i},getScreenHeight:function
                                                                                                    2024-03-06 14:45:26 UTC16384INData Raw: 35 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 66 6f 63 75 73 61 62 6c 65 2e 6a 73 2c 20 66 6f 72 6d 2d 72 65 73 65 74 2d 6d 69 78 69 6e 2e 6a 73 2c 20 6a 71 75 65 72 79 2d 31 2d 37 2e 6a 73 2c 20 6b 65 79 63 6f 64 65 2e 6a 73 2c 20 6c 61 62 65 6c 73 2e 6a 73 2c 20 73 63 72 6f 6c 6c 2d 70 61 72 65 6e 74 2e 6a 73 2c 20 74 61 62 62 61 62 6c 65 2e 6a 73 2c 20 75 6e 69 71 75 65 2d 69 64 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 64 72 61 67 67 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 64 72 6f 70 70 61 62 6c 65 2e 6a 73 2c 20 77 69
                                                                                                    Data Ascii: 5* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, focusable.js, form-reset-mixin.js, jquery-1-7.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/draggable.js, widgets/droppable.js, wi


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    6192.168.2.44974654.231.164.2414434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-03-06 14:45:26 UTC642OUTGET /library/337294/badlandsresearch.png HTTP/1.1
                                                                                                    Host: surveygizmolibrary.s3.amazonaws.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://surveys.truegritresearch.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-03-06 14:45:27 UTC510INHTTP/1.1 200 OK
                                                                                                    x-amz-id-2: 9XH2DIguhReJB94TdJEYdj1aV2z0RvtEuiS9WkdZ9L5lBkwgBcdw8dqLdqdIWs9WcNr4UjGhFMQ=
                                                                                                    x-amz-request-id: FDY9W3HQS5YWTACP
                                                                                                    Date: Wed, 06 Mar 2024 14:45:28 GMT
                                                                                                    Last-Modified: Thu, 08 Feb 2024 16:04:16 GMT
                                                                                                    ETag: "f0ccc970e6e294b659715bc0c8975cbf"
                                                                                                    x-amz-storage-class: INTELLIGENT_TIERING
                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                    x-amz-version-id: EXGaJ48gdzHLzRTaNtpUJ0rsTo9MTkps
                                                                                                    Accept-Ranges: bytes
                                                                                                    Content-Type: image/png
                                                                                                    Server: AmazonS3
                                                                                                    Content-Length: 154954
                                                                                                    Connection: close
                                                                                                    2024-03-06 14:45:27 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 01 2c 08 06 00 00 00 9b b8 28 21 00 00 2c c6 63 61 42 58 00 00 2c c6 6a 75 6d 62 00 00 00 1e 6a 75 6d 64 63 32 70 61 00 11 00 10 80 00 00 aa 00 38 9b 71 03 63 32 70 61 00 00 00 2c a0 6a 75 6d 62 00 00 00 4d 6a 75 6d 64 63 32 6d 61 00 11 00 10 80 00 00 aa 00 38 9b 71 03 61 64 6f 62 65 3a 75 72 6e 3a 75 75 69 64 3a 61 36 34 65 65 32 32 30 2d 37 39 32 63 2d 34 31 30 30 2d 38 34 63 62 2d 66 33 36 62 61 61 61 35 37 33 33 31 00 00 00 01 b3 6a 75 6d 62 00 00 00 29 6a 75 6d 64 63 32 61 73 00 11 00 10 80 00 00 aa 00 38 9b 71 03 63 32 70 61 2e 61 73 73 65 72 74 69 6f 6e 73 00 00 00 00 d7 6a 75 6d 62 00 00 00 26 6a 75 6d 64 63 62 6f 72 00 11 00 10 80 00 00 aa 00 38 9b 71 03 63 32 70 61 2e 61 63 74 69
                                                                                                    Data Ascii: PNGIHDR,(!,caBX,jumbjumdc2pa8qc2pa,jumbMjumdc2ma8qadobe:urn:uuid:a64ee220-792c-4100-84cb-f36baaa57331jumb)jumdc2as8qc2pa.assertionsjumb&jumdcbor8qc2pa.acti
                                                                                                    2024-03-06 14:45:27 UTC514INData Raw: 17 fe 5d c6 46 28 3c d7 e1 ca 90 f7 29 1b 26 35 f9 a5 5f 59 f7 24 7a 82 cc 6d d6 c5 e0 f7 45 d5 34 da 8f 64 f4 d6 e7 81 92 f5 f2 7b c7 c2 e9 8a 90 dd b5 57 d2 db de df b7 54 35 1b d9 09 59 2e 63 5c 97 a5 eb 76 7c ce 7d 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 71 7f 20 09 f4 c4 3d 80 92 60 ba 39 5e 81 52 69 23 dd 91 8e fe 10 5e 38 62 b2 28 c9 d1 37 ab 85 70 45 db cc 3e f6 a1 66 4b 23 ec 99 50 b5 e1 e3 23 c4 e4 93 dd 3c 97 cd 6a 4f ac 33 11 60 cf 37 96 f6 34 a2 c3 93 c1 5a 0f 93 e8 b2 69 5f aa 90 4d 72 0e b0 25 ed ad b7 a6 12 d6 42 0e 74 f9 ca 66 c4 e0 c8 01 26 a3 65 1c 46 8f 55 2f ef 48 96 33 39 66 89 00 36 70 68 ed f1 a4 b8 7a 69 d2 18 ae 9e 44 97 32 7b d3 a9 1e 92 b1 a2 7b 31 8b f7 5f 27 bb 8a 12 b2 3d 54 38 b5 4d 75 53 48 0b db 07 ac 93 9e 60 56 f2
                                                                                                    Data Ascii: ]F(<)&5_Y$zmE4d{WT5Y.c\v|}"H$D"H$D"q =`9^Ri#^8b(7pE>fK#P#<jO3`74Zi_Mr%Btf&eFU/H39f6phziD2{{1_'=T8MuSH`V
                                                                                                    2024-03-06 14:45:27 UTC15268INData Raw: 76 78 83 34 f5 1c 1f d7 2e 1b b9 62 5c 97 17 ca 67 df 77 4c 9e f3 bb 6b f6 2e 90 f5 89 7e 07 f4 75 8b 8d 26 f8 f8 16 fd 7d c0 ef a8 c1 28 a9 b3 dc bc 96 51 44 09 d2 4b 6f 2c e0 7f 8b a8 c1 49 fb dd d3 a6 5c e9 24 ba ac ff 72 c6 b9 b4 85 df b1 32 57 4b 9f b7 c5 cc dd 5a f2 bf 08 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 fb 17 b9 3b 96 b8 67 90 4d fb 4e 18 13 09 05 04 9e 65 b2 89 1b 73 d8 43 b8 6d de 48 16 62 d6 96 3b 7a 95 99 90 e1 ae fe 96 b7 98 cd ea 76 af 76 72 cd 93 ce ec 5d ce 8d 14 b2 1f f0 93 aa 5a 22 c5 b4 95 bd f6 b7 0d f8 d2 ae d5 c3 d7 6e f4 97 2a e4 99 f3 62 2b 4a 20 18 ef 40 67 3c 60 49 05 11 48 c8 00 eb 61 6a a1 c4 81 ed ab 91 98 b7 06 0c c5 84 34 b6 61 91 55 4e 1d 53 26 a9 f4 f9 0a 6c 67 19 4b 3d 2a 9f e8 49 3f f3 18 aa 23 4a 9a cf c3 ca
                                                                                                    Data Ascii: vx4.b\gwLk.~u&}(QDKo,I\$r2WKZD"H$D"H$;gMNesCmHb;zvvr]Z"n*b+J @g<`IHaj4aUNS&lgK=*I?#J
                                                                                                    2024-03-06 14:45:27 UTC16384INData Raw: dd b0 44 61 d9 a2 18 34 8f f4 05 e8 de 8d 9a 2e 22 d5 59 b7 59 28 22 4b c8 03 93 c3 49 6b be dd 4a e0 c9 26 6e bb 39 c3 bb 5f 6b c8 71 ef 95 dc 3d af 1d 59 c7 c4 6b a1 50 c7 4c 84 b2 0e cd 3c dc bd 51 0d 93 6b 43 bb b6 a6 2f b5 e0 98 e4 d8 6d e8 c1 63 c7 8c ad 37 80 68 cf fb d8 b1 bc 94 ce ea 85 25 f9 fd 3c b6 f9 ad 4c 03 79 5b ad 8e 78 44 e5 d9 74 8e b8 04 45 05 70 32 7a 72 bd ba c9 e1 49 f2 c1 43 7d 22 a3 37 6e 10 72 73 24 79 6d a8 7e 35 ac 18 db 25 63 1e d5 6b fb 3c 18 8b c0 38 c6 ac 0f 81 9e 9a 7e a1 97 c1 b2 89 31 12 ca c5 ea 5f 6d 8b 60 68 b4 50 47 3d 61 7d f1 fd a2 06 1e 4e 0e 22 8f 3d ec 3c dd bd de 8b 47 79 64 64 a3 32 e9 77 d4 d9 d8 d7 2e 1b af cd 72 0d ba 6f 75 b2 d2 7c a7 fb 7d dd aa 74 dc 0c 1d fb 20 e5 4e 74 db f6 ad 8d 24 21 6b b4 37 e6 82
                                                                                                    Data Ascii: Da4."YY("KIkJ&n9_kq=YkPL<QkC/mc7h%<Ly[xDtEp2zrIC}"7nrs$ym~5%ck<8~1_m`hPG=a}N"=<Gydd2w.rou|}t Nt$!k7
                                                                                                    2024-03-06 14:45:27 UTC1024INData Raw: 01 43 74 4d 84 72 55 0f 6d a0 11 4a 02 f6 6c e5 b2 7b de 3d e0 10 c6 3e dc 7e b1 f6 05 4d aa 09 a1 3e 8b 0a c0 e3 14 9d 67 ef 21 eb 93 b6 d7 7a 55 fb fc 96 38 64 e3 05 6b f0 b0 ba 34 fc 6c 09 d6 44 4f c0 fa 7a 07 c2 96 c8 62 be 66 8f 6f 26 d1 7d 19 c0 68 44 e5 65 b2 ed 19 e7 14 93 ba b3 28 12 2c 07 63 d9 e6 29 bf 8f e2 71 1a 8d 7f ac 01 c0 1c c5 cd 6f 63 58 10 b5 c5 bd 13 58 26 36 0c 8b f2 fb 31 e3 be 61 03 06 4f 3c f7 fc d5 96 ef 65 f3 79 75 cc ad 01 cc a8 33 ea e1 1e 19 26 98 28 18 f0 eb 5c 8c 99 3e cc da b8 0e b2 59 23 8e d9 38 fa f1 8b 7e 63 ac ee 9e 37 60 f2 eb 31 47 83 e1 72 4d 48 f8 6d 8d ea 7d 5c b9 bd d6 38 c9 1b 1d 70 9a 18 aa f7 3d 42 0f ad 69 de a8 43 97 5e 1d 27 2e a3 16 7d d6 a2 dd ec 7e ff 25 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 5f
                                                                                                    Data Ascii: CtMrUmJl{=>~M>g!zU8dk4lDOzbfo&}hDe(,c)qocXX&61aO<eyu3&(\>Y#8~c7`1GrMHm}\8p=BiC^'.}~%D"H$D"H$_
                                                                                                    2024-03-06 14:45:27 UTC16384INData Raw: 9e ff 23 61 1b 13 d0 f2 a9 5e bd 5b 79 4b d9 c8 40 4b 1c af 5d 27 ac 12 46 b2 5a 54 ea 07 fe 9c 11 74 5e 6f eb 20 33 d7 3d bb af 72 0b 74 4c 3c 37 d8 fb 4e 52 12 a1 2e 44 e9 28 bf b6 43 e6 8d e8 02 eb 7e 44 f6 a3 78 6f 7f 15 d1 18 34 40 e7 a4 21 94 5d 3e 6f 00 80 12 f7 c7 6a e6 b5 bc 93 eb d0 8f 9e 5c 8f eb ad 54 86 ad 8b cb f0 86 1d 46 ce 01 a3 b1 81 5f 53 c4 58 6c 56 c6 2e 23 1f 36 9c d8 f5 de f1 63 08 fa de 0d 7f cc bc 2b 46 87 64 0c d8 90 81 d7 72 d6 15 fe 1c df 51 35 18 7f 3f 6f c6 f9 dd e4 2d 60 03 1e 0c cf 5a f9 b5 d4 ad 7e 4d a3 44 7e 92 e8 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 fb 13 49 a0 27 ee 01 6a f7 60 d2 6b d9 0c 96 9b 0b fd db e0 bd db cc f3 32 12 06 82 05 e8 04 f9 85 73 67 f1 c2 33 4f e2 f9 67 9e c0 a5 8b 17 5a d6 52 36 67 77 ef 8d
                                                                                                    Data Ascii: #a^[yK@K]'FZTt^o 3=rtL<7NR.D(C~Dxo4@!]>oj\TF_SXlV.#6c+FdrQ5?o-`Z~MD~D"H$D"H$I'j`k2sg3OgZR6gw
                                                                                                    2024-03-06 14:45:27 UTC1024INData Raw: 34 de 83 73 65 30 cf f8 30 ab ed 83 cb 2f ae d3 00 59 3a e4 3a 33 67 dc 60 24 35 67 0e b2 71 cf 07 88 14 9d a7 03 39 0a 82 5d 14 06 55 cf 2a 82 c7 3d 6f e8 5a 76 30 40 29 17 12 f5 c3 e6 69 61 10 80 fe 14 7d 04 eb 77 97 d8 3f 78 fe ab eb 14 c1 7e 52 e4 5b 5a 38 0f 0e 08 b0 c8 ef 3b 3a 3d 0e 11 4e 40 f6 71 11 8c a6 ee aa fa 41 05 a9 70 bd d7 01 86 5c 37 d7 7a 78 78 78 78 78 78 78 78 78 78 78 78 78 78 78 78 78 fc e7 85 27 d0 3d 4e 04 91 8f 97 3b 2f 68 c5 71 65 cf ae 5e d4 aa 1c be 44 5f a7 5f be 13 f5 62 d7 26 24 88 63 89 ab 5f 20 2b a5 14 2c d5 ad 7c 1d dd 6e 77 f0 f0 e9 2b cc cf 3d c3 f8 58 f3 54 08 f4 62 92 52 a0 54 8a 71 e9 c2 59 94 4a 11 7a 49 8a 20 a0 78 f4 ec 25 d6 d6 b7 90 32 49 e5 d9 3e db dc e4 45 b7 49 68 f5 a2 9a 73 86 80 50 30 88 00 01 1b b5 4a
                                                                                                    Data Ascii: 4se00/Y::3g`$5gq9]U*=oZv0@)ia}w?x~R[Z8;:=N@qAp\7zxxxxxxxxxxxxxxxxx'=N;/hqe^D__b&$c_ +,|nw+=XTbRTqYJzI x%2I>EIhsP0J
                                                                                                    2024-03-06 14:45:27 UTC16384INData Raw: b6 1d 20 64 fb ed 00 0c 7d 1d 1f 7e ac 30 10 0b c3 c7 b9 88 fc 56 b5 2f b2 ba b7 71 90 fb c6 db ee 9d 27 b4 f3 2a f7 fc b5 76 e0 85 1d ec a1 ea 5a b4 49 1d 96 3c 57 e5 bb 4a f7 e1 ed 29 aa 9f 1d c8 90 0f 74 52 e7 29 92 5a f5 79 91 2a 7c 58 1b ec 32 ec 40 bd 41 b2 dc 2d 8b 16 7c 97 2f d7 2e 9b 01 08 89 08 6a 53 c1 1b c3 ea 76 14 d8 35 d5 f3 a6 60 6e 89 40 a6 5c fd ac 3d da 2e cd 56 8d db 41 0a 0e 38 40 ad 31 b5 eb 63 fe 26 b3 e6 91 fe d6 c3 c3 c3 c3 c3 c3 c3 c3 c3 c3 c3 c3 c3 c3 c3 c3 c3 e3 3f 17 3c 81 ee 71 4a 30 a4 96 c8 5d 4d b5 ea 12 e2 37 71 96 7a e1 af 64 a2 05 50 ea 4e 02 b8 64 86 f5 d2 9f 43 90 b8 4a 7d 4a 01 70 c6 b1 bd bd 8b 47 4f 16 f0 e0 c9 0b 5c bb 74 0e e3 63 4d 51 c2 29 90 e8 c3 ae 0f 82 00 e7 cf cd 62 6c b4 89 66 a3 06 70 e0 ab 3b f7 b0 b9
                                                                                                    Data Ascii: d}~0V/q'*vZI<WJ)tR)Zy*|X2@A-|/.jSv5`n@\=.VA8@1c&?<qJ0]M7qzdPNdCJ}JpGO\tcMQ)blfp;
                                                                                                    2024-03-06 14:45:27 UTC1024INData Raw: fd e3 03 4c 4e 34 71 f3 ea f9 23 13 e8 41 10 a0 56 2e 21 2e c7 08 09 45 ca 85 02 9c 53 31 c9 c5 be 42 90 71 8e f1 91 26 ce cc 4e 16 2a fd 0f d3 e7 ed 4e 17 4f 9e 2f e2 0f 9f 7f 8f 3f 7e f1 1d 5e 2d af 3a 7f 37 28 35 7e 00 13 fc 26 9e bf 5c 3f 4b 00 20 a4 04 9c 13 50 ce 40 28 45 a3 5a 46 a5 52 46 14 47 39 d2 fc f0 f3 e0 6d 41 11 94 08 12 3d 0c 43 2b 1d 80 f9 5b e0 6d c8 18 c3 d6 ce 1e 56 37 b7 c0 d2 4c da f6 73 84 61 00 0a 8a 34 cb c4 df 14 f2 59 60 b8 75 62 1e d0 7a 2e 1e 6f 9f 21 85 0f 4e b9 fe 4e ed 99 ea e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 f1 d3 c0 13 e8 1e a7 00 41 9e 13 4e 2c 05 ba 4d 9e b3 1c 21 e3 12 ac 45 b9 d0 8b ad 65 07 c1 86 7c da 44 6b 5e 51 06 08 55 55 20 09 7f c6 cd 7d f6 f6 db f8 fc eb 1f 50 2e 45 a8 d7 aa b8 7a f1 2c 82 20
                                                                                                    Data Ascii: LN4q#AV.!.ES1Bq&N*NO/?~^-:7(5~&\?K P@(EZFRFG9mA=C+[mV7Lsa4Y`ubz.o!NNAN,M!Ee|Dk^QUU }P.Ez,
                                                                                                    2024-03-06 14:45:27 UTC16384INData Raw: d1 64 fd 70 f2 3c 4f 8a 9b 3e 03 8c 2d b2 ca d3 ec f4 75 41 5e fb 61 30 39 d0 5d e5 78 be 2e cc 7a a9 7f 90 e5 3f 1b b8 56 d5 fb ff bd e0 9c 83 71 86 38 0e 31 36 36 82 76 a7 8b dd 4e 07 dd 5e 5f 90 5f e2 2c 00 86 10 e5 52 71 4b ad ef 50 44 62 ba 77 72 2d bd ed 3c c1 9a a0 63 ee b9 1c 7a 6c 15 32 10 50 26 2d fc 95 c9 82 76 a6 30 36 ca 4a 71 ed d8 bb 33 8e f5 ad 5d bc 5e 5e 47 4b a6 4d 38 0a 08 21 88 e3 08 95 72 09 51 14 ea 75 16 70 43 10 31 00 11 a5 18 1d 6d e0 dc dc 2c 26 27 46 35 61 77 14 32 6b 73 7b 07 77 7e 7c 8c 2f be bf 8f ed 6d 91 3a 41 90 f3 81 b4 8d 96 ca 5b 6b cf b4 e7 72 06 61 7b cc 9d be 3c 5d 45 38 e5 46 81 ae a8 5f e5 58 a0 03 1e e4 31 ae 2a a8 cf 3e 3a ec de 73 da f1 96 76 a9 3e 91 8f 18 43 9e e7 88 71 11 00 61 bb 66 98 39 2b da 41 64 1b c5
                                                                                                    Data Ascii: dp<O>-uA^a09]x.z?Vq8166vN^__,RqKPDbwr-<czl2P&-v06Jq3]^^GKM8!rQupC1m,&'F5aw2ks{w~|/m:A[kra{<]E8F_X1*>:sv>Cqaf9+Ad


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    7192.168.2.449748104.107.104.160443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-03-06 14:45:27 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept: */*
                                                                                                    Accept-Encoding: identity
                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                    Host: fs.microsoft.com
                                                                                                    2024-03-06 14:45:27 UTC495INHTTP/1.1 200 OK
                                                                                                    ApiVersion: Distribute 1.1
                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                    Content-Type: application/octet-stream
                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                    Server: ECAcc (sac/2518)
                                                                                                    X-CID: 11
                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                    X-Ms-Region: prod-eus-z1
                                                                                                    Cache-Control: public, max-age=189624
                                                                                                    Date: Wed, 06 Mar 2024 14:45:27 GMT
                                                                                                    Connection: close
                                                                                                    X-CID: 2


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    8192.168.2.44973834.226.21.1954434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-03-06 14:45:27 UTC676OUTGET /favicon.ico HTTP/1.1
                                                                                                    Host: surveys.truegritresearch.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://surveys.truegritresearch.com/s3/22329A?_kx=e3vSJYFxtaFLTc4_cBn5wFHUCriDzSARbM1T7lvNLxA.Qe7C2m
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-03-06 14:45:28 UTC123INHTTP/1.1 301 Moved Permanently
                                                                                                    Content-length: 0
                                                                                                    Location: https://www.surveygizmo.com/favicon.ico
                                                                                                    Connection: close


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    9192.168.2.449749104.107.104.160443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-03-06 14:45:28 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept: */*
                                                                                                    Accept-Encoding: identity
                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                    Range: bytes=0-2147483646
                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                    Host: fs.microsoft.com
                                                                                                    2024-03-06 14:45:28 UTC531INHTTP/1.1 200 OK
                                                                                                    Content-Type: application/octet-stream
                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                    ApiVersion: Distribute 1.1
                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                    X-Azure-Ref: 0Fz4RYwAAAACZW8dCTzveR7lI76J6Z2l5U0pDRURHRTA1MTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                    Cache-Control: public, max-age=189623
                                                                                                    Date: Wed, 06 Mar 2024 14:45:28 GMT
                                                                                                    Content-Length: 55
                                                                                                    Connection: close
                                                                                                    X-CID: 2
                                                                                                    2024-03-06 14:45:28 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    10192.168.2.44975113.226.210.1124434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-03-06 14:45:28 UTC602OUTGET /favicon.ico HTTP/1.1
                                                                                                    Host: www.surveygizmo.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://surveys.truegritresearch.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-03-06 14:45:28 UTC359INHTTP/1.1 404 Not Found
                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                    Content-Length: 346
                                                                                                    Connection: close
                                                                                                    Date: Wed, 06 Mar 2024 14:45:28 GMT
                                                                                                    Server: AmazonS3
                                                                                                    X-Cache: Error from cloudfront
                                                                                                    Via: 1.1 be66acbcc5d85e825abf1047b034d722.cloudfront.net (CloudFront)
                                                                                                    X-Amz-Cf-Pop: LAX50-C1
                                                                                                    X-Amz-Cf-Id: DEP2yHcV8hVy1di0uWhaZopG_Lj4A7nXcA6CH2Z9aSOpBlgYTBCahw==
                                                                                                    2024-03-06 14:45:28 UTC346INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 75 6c 3e 0a 3c 6c 69 3e 43 6f 64 65 3a 20 4e 6f 53 75 63 68 4b 65 79 3c 2f 6c 69 3e 0a 3c 6c 69 3e 4d 65 73 73 61 67 65 3a 20 54 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 4b 65 79 3a 20 66 61 76 69 63 6f 6e 2e 69 63 6f 3c 2f 6c 69 3e 0a 3c 6c 69 3e 52 65 71 75 65 73 74 49 64 3a 20 52 4b 52 37 38 41 54 51 43 50 52 5a 4a 42 5a 36 3c 2f 6c 69 3e 0a 3c 6c 69 3e 48 6f 73 74 49 64 3a 20 56 6c 6c 64 64 48 76 62 6f 35 6e 6f 50 41 70 54 38 34 30
                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><h1>404 Not Found</h1><ul><li>Code: NoSuchKey</li><li>Message: The specified key does not exist.</li><li>Key: favicon.ico</li><li>RequestId: RKR78ATQCPRZJBZ6</li><li>HostId: VllddHvbo5noPApT840


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    11192.168.2.44975054.231.164.2414434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-03-06 14:45:28 UTC394OUTGET /library/337294/badlandsresearch.png HTTP/1.1
                                                                                                    Host: surveygizmolibrary.s3.amazonaws.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-03-06 14:45:28 UTC510INHTTP/1.1 200 OK
                                                                                                    x-amz-id-2: hLnfqyLHeycPNks1sWa1sHdYDVadOzl1jKPKlty33v5SEbg2OZIsTpJIwml1bJFnjXCZnNMde+k=
                                                                                                    x-amz-request-id: RKR33K9T8ETZJS17
                                                                                                    Date: Wed, 06 Mar 2024 14:45:29 GMT
                                                                                                    Last-Modified: Thu, 08 Feb 2024 16:04:16 GMT
                                                                                                    ETag: "f0ccc970e6e294b659715bc0c8975cbf"
                                                                                                    x-amz-storage-class: INTELLIGENT_TIERING
                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                    x-amz-version-id: EXGaJ48gdzHLzRTaNtpUJ0rsTo9MTkps
                                                                                                    Accept-Ranges: bytes
                                                                                                    Content-Type: image/png
                                                                                                    Server: AmazonS3
                                                                                                    Content-Length: 154954
                                                                                                    Connection: close
                                                                                                    2024-03-06 14:45:28 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 01 2c 08 06 00 00 00 9b b8 28 21 00 00 2c c6 63 61 42 58 00 00 2c c6 6a 75 6d 62 00 00 00 1e 6a 75 6d 64 63 32 70 61 00 11 00 10 80 00 00 aa 00 38 9b 71 03 63 32 70 61 00 00 00 2c a0 6a 75 6d 62 00 00 00 4d 6a 75 6d 64 63 32 6d 61 00 11 00 10 80 00 00 aa 00 38 9b 71 03 61 64 6f 62 65 3a 75 72 6e 3a 75 75 69 64 3a 61 36 34 65 65 32 32 30 2d 37 39 32 63 2d 34 31 30 30 2d 38 34 63 62 2d 66 33 36 62 61 61 61 35 37 33 33 31 00 00 00 01 b3 6a 75 6d 62 00 00 00 29 6a 75 6d 64 63 32 61 73 00 11 00 10 80 00 00 aa 00 38 9b 71 03 63 32 70 61 2e 61 73 73 65 72 74 69 6f 6e 73 00 00 00 00 d7 6a 75 6d 62 00 00 00 26 6a 75 6d 64 63 62 6f 72 00 11 00 10 80 00 00 aa 00 38 9b 71 03 63 32 70 61 2e 61 63 74 69
                                                                                                    Data Ascii: PNGIHDR,(!,caBX,jumbjumdc2pa8qc2pa,jumbMjumdc2ma8qadobe:urn:uuid:a64ee220-792c-4100-84cb-f36baaa57331jumb)jumdc2as8qc2pa.assertionsjumb&jumdcbor8qc2pa.acti
                                                                                                    2024-03-06 14:45:29 UTC514INData Raw: 17 fe 5d c6 46 28 3c d7 e1 ca 90 f7 29 1b 26 35 f9 a5 5f 59 f7 24 7a 82 cc 6d d6 c5 e0 f7 45 d5 34 da 8f 64 f4 d6 e7 81 92 f5 f2 7b c7 c2 e9 8a 90 dd b5 57 d2 db de df b7 54 35 1b d9 09 59 2e 63 5c 97 a5 eb 76 7c ce 7d 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 71 7f 20 09 f4 c4 3d 80 92 60 ba 39 5e 81 52 69 23 dd 91 8e fe 10 5e 38 62 b2 28 c9 d1 37 ab 85 70 45 db cc 3e f6 a1 66 4b 23 ec 99 50 b5 e1 e3 23 c4 e4 93 dd 3c 97 cd 6a 4f ac 33 11 60 cf 37 96 f6 34 a2 c3 93 c1 5a 0f 93 e8 b2 69 5f aa 90 4d 72 0e b0 25 ed ad b7 a6 12 d6 42 0e 74 f9 ca 66 c4 e0 c8 01 26 a3 65 1c 46 8f 55 2f ef 48 96 33 39 66 89 00 36 70 68 ed f1 a4 b8 7a 69 d2 18 ae 9e 44 97 32 7b d3 a9 1e 92 b1 a2 7b 31 8b f7 5f 27 bb 8a 12 b2 3d 54 38 b5 4d 75 53 48 0b db 07 ac 93 9e 60 56 f2
                                                                                                    Data Ascii: ]F(<)&5_Y$zmE4d{WT5Y.c\v|}"H$D"H$D"q =`9^Ri#^8b(7pE>fK#P#<jO3`74Zi_Mr%Btf&eFU/H39f6phziD2{{1_'=T8MuSH`V
                                                                                                    2024-03-06 14:45:29 UTC15269INData Raw: 76 78 83 34 f5 1c 1f d7 2e 1b b9 62 5c 97 17 ca 67 df 77 4c 9e f3 bb 6b f6 2e 90 f5 89 7e 07 f4 75 8b 8d 26 f8 f8 16 fd 7d c0 ef a8 c1 28 a9 b3 dc bc 96 51 44 09 d2 4b 6f 2c e0 7f 8b a8 c1 49 fb dd d3 a6 5c e9 24 ba ac ff 72 c6 b9 b4 85 df b1 32 57 4b 9f b7 c5 cc dd 5a f2 bf 08 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 fb 17 b9 3b 96 b8 67 90 4d fb 4e 18 13 09 05 04 9e 65 b2 89 1b 73 d8 43 b8 6d de 48 16 62 d6 96 3b 7a 95 99 90 e1 ae fe 96 b7 98 cd ea 76 af 76 72 cd 93 ce ec 5d ce 8d 14 b2 1f f0 93 aa 5a 22 c5 b4 95 bd f6 b7 0d f8 d2 ae d5 c3 d7 6e f4 97 2a e4 99 f3 62 2b 4a 20 18 ef 40 67 3c 60 49 05 11 48 c8 00 eb 61 6a a1 c4 81 ed ab 91 98 b7 06 0c c5 84 34 b6 61 91 55 4e 1d 53 26 a9 f4 f9 0a 6c 67 19 4b 3d 2a 9f e8 49 3f f3 18 aa 23 4a 9a cf c3 ca
                                                                                                    Data Ascii: vx4.b\gwLk.~u&}(QDKo,I\$r2WKZD"H$D"H$;gMNesCmHb;zvvr]Z"n*b+J @g<`IHaj4aUNS&lgK=*I?#J
                                                                                                    2024-03-06 14:45:29 UTC16384INData Raw: b0 44 61 d9 a2 18 34 8f f4 05 e8 de 8d 9a 2e 22 d5 59 b7 59 28 22 4b c8 03 93 c3 49 6b be dd 4a e0 c9 26 6e bb 39 c3 bb 5f 6b c8 71 ef 95 dc 3d af 1d 59 c7 c4 6b a1 50 c7 4c 84 b2 0e cd 3c dc bd 51 0d 93 6b 43 bb b6 a6 2f b5 e0 98 e4 d8 6d e8 c1 63 c7 8c ad 37 80 68 cf fb d8 b1 bc 94 ce ea 85 25 f9 fd 3c b6 f9 ad 4c 03 79 5b ad 8e 78 44 e5 d9 74 8e b8 04 45 05 70 32 7a 72 bd ba c9 e1 49 f2 c1 43 7d 22 a3 37 6e 10 72 73 24 79 6d a8 7e 35 ac 18 db 25 63 1e d5 6b fb 3c 18 8b c0 38 c6 ac 0f 81 9e 9a 7e a1 97 c1 b2 89 31 12 ca c5 ea 5f 6d 8b 60 68 b4 50 47 3d 61 7d f1 fd a2 06 1e 4e 0e 22 8f 3d ec 3c dd bd de 8b 47 79 64 64 a3 32 e9 77 d4 d9 d8 d7 2e 1b af cd 72 0d ba 6f 75 b2 d2 7c a7 fb 7d dd aa 74 dc 0c 1d fb 20 e5 4e 74 db f6 ad 8d 24 21 6b b4 37 e6 82 7b
                                                                                                    Data Ascii: Da4."YY("KIkJ&n9_kq=YkPL<QkC/mc7h%<Ly[xDtEp2zrIC}"7nrs$ym~5%ck<8~1_m`hPG=a}N"=<Gydd2w.rou|}t Nt$!k7{
                                                                                                    2024-03-06 14:45:29 UTC1024INData Raw: 43 74 4d 84 72 55 0f 6d a0 11 4a 02 f6 6c e5 b2 7b de 3d e0 10 c6 3e dc 7e b1 f6 05 4d aa 09 a1 3e 8b 0a c0 e3 14 9d 67 ef 21 eb 93 b6 d7 7a 55 fb fc 96 38 64 e3 05 6b f0 b0 ba 34 fc 6c 09 d6 44 4f c0 fa 7a 07 c2 96 c8 62 be 66 8f 6f 26 d1 7d 19 c0 68 44 e5 65 b2 ed 19 e7 14 93 ba b3 28 12 2c 07 63 d9 e6 29 bf 8f e2 71 1a 8d 7f ac 01 c0 1c c5 cd 6f 63 58 10 b5 c5 bd 13 58 26 36 0c 8b f2 fb 31 e3 be 61 03 06 4f 3c f7 fc d5 96 ef 65 f3 79 75 cc ad 01 cc a8 33 ea e1 1e 19 26 98 28 18 f0 eb 5c 8c 99 3e cc da b8 0e b2 59 23 8e d9 38 fa f1 8b 7e 63 ac ee 9e 37 60 f2 eb 31 47 83 e1 72 4d 48 f8 6d 8d ea 7d 5c b9 bd d6 38 c9 1b 1d 70 9a 18 aa f7 3d 42 0f ad 69 de a8 43 97 5e 1d 27 2e a3 16 7d d6 a2 dd ec 7e ff 25 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 5f 67
                                                                                                    Data Ascii: CtMrUmJl{=>~M>g!zU8dk4lDOzbfo&}hDe(,c)qocXX&61aO<eyu3&(\>Y#8~c7`1GrMHm}\8p=BiC^'.}~%D"H$D"H$_g
                                                                                                    2024-03-06 14:45:29 UTC16384INData Raw: ff 23 61 1b 13 d0 f2 a9 5e bd 5b 79 4b d9 c8 40 4b 1c af 5d 27 ac 12 46 b2 5a 54 ea 07 fe 9c 11 74 5e 6f eb 20 33 d7 3d bb af 72 0b 74 4c 3c 37 d8 fb 4e 52 12 a1 2e 44 e9 28 bf b6 43 e6 8d e8 02 eb 7e 44 f6 a3 78 6f 7f 15 d1 18 34 40 e7 a4 21 94 5d 3e 6f 00 80 12 f7 c7 6a e6 b5 bc 93 eb d0 8f 9e 5c 8f eb ad 54 86 ad 8b cb f0 86 1d 46 ce 01 a3 b1 81 5f 53 c4 58 6c 56 c6 2e 23 1f 36 9c d8 f5 de f1 63 08 fa de 0d 7f cc bc 2b 46 87 64 0c d8 90 81 d7 72 d6 15 fe 1c df 51 35 18 7f 3f 6f c6 f9 dd e4 2d 60 03 1e 0c cf 5a f9 b5 d4 ad 7e 4d a3 44 7e 92 e8 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 fb 13 49 a0 27 ee 01 6a f7 60 d2 6b d9 0c 96 9b 0b fd db e0 bd db cc f3 32 12 06 82 05 e8 04 f9 85 73 67 f1 c2 33 4f e2 f9 67 9e c0 a5 8b 17 5a d6 52 36 67 77 ef 8d 8b
                                                                                                    Data Ascii: #a^[yK@K]'FZTt^o 3=rtL<7NR.D(C~Dxo4@!]>oj\TF_SXlV.#6c+FdrQ5?o-`Z~MD~D"H$D"H$I'j`k2sg3OgZR6gw
                                                                                                    2024-03-06 14:45:29 UTC1024INData Raw: de 83 73 65 30 cf f8 30 ab ed 83 cb 2f ae d3 00 59 3a e4 3a 33 67 dc 60 24 35 67 0e b2 71 cf 07 88 14 9d a7 03 39 0a 82 5d 14 06 55 cf 2a 82 c7 3d 6f e8 5a 76 30 40 29 17 12 f5 c3 e6 69 61 10 80 fe 14 7d 04 eb 77 97 d8 3f 78 fe ab eb 14 c1 7e 52 e4 5b 5a 38 0f 0e 08 b0 c8 ef 3b 3a 3d 0e 11 4e 40 f6 71 11 8c a6 ee aa fa 41 05 a9 70 bd d7 01 86 5c 37 d7 7a 78 78 78 78 78 78 78 78 78 78 78 78 78 78 78 78 78 fc e7 85 27 d0 3d 4e 04 91 8f 97 3b 2f 68 c5 71 65 cf ae 5e d4 aa 1c be 44 5f a7 5f be 13 f5 62 d7 26 24 88 63 89 ab 5f 20 2b a5 14 2c d5 ad 7c 1d dd 6e 77 f0 f0 e9 2b cc cf 3d c3 f8 58 f3 54 08 f4 62 92 52 a0 54 8a 71 e9 c2 59 94 4a 11 7a 49 8a 20 a0 78 f4 ec 25 d6 d6 b7 90 32 49 e5 d9 3e db dc e4 45 b7 49 68 f5 a2 9a 73 86 80 50 30 88 00 01 1b b5 4a 19
                                                                                                    Data Ascii: se00/Y::3g`$5gq9]U*=oZv0@)ia}w?x~R[Z8;:=N@qAp\7zxxxxxxxxxxxxxxxxx'=N;/hqe^D__b&$c_ +,|nw+=XTbRTqYJzI x%2I>EIhsP0J
                                                                                                    2024-03-06 14:45:29 UTC16384INData Raw: 1d 20 64 fb ed 00 0c 7d 1d 1f 7e ac 30 10 0b c3 c7 b9 88 fc 56 b5 2f b2 ba b7 71 90 fb c6 db ee 9d 27 b4 f3 2a f7 fc b5 76 e0 85 1d ec a1 ea 5a b4 49 1d 96 3c 57 e5 bb 4a f7 e1 ed 29 aa 9f 1d c8 90 0f 74 52 e7 29 92 5a f5 79 91 2a 7c 58 1b ec 32 ec 40 bd 41 b2 dc 2d 8b 16 7c 97 2f d7 2e 9b 01 08 89 08 6a 53 c1 1b c3 ea 76 14 d8 35 d5 f3 a6 60 6e 89 40 a6 5c fd ac 3d da 2e cd 56 8d db 41 0a 0e 38 40 ad 31 b5 eb 63 fe 26 b3 e6 91 fe d6 c3 c3 c3 c3 c3 c3 c3 c3 c3 c3 c3 c3 c3 c3 c3 c3 c3 e3 3f 17 3c 81 ee 71 4a 30 a4 96 c8 5d 4d b5 ea 12 e2 37 71 96 7a e1 af 64 a2 05 50 ea 4e 02 b8 64 86 f5 d2 9f 43 90 b8 4a 7d 4a 01 70 c6 b1 bd bd 8b 47 4f 16 f0 e0 c9 0b 5c bb 74 0e e3 63 4d 51 c2 29 90 e8 c3 ae 0f 82 00 e7 cf cd 62 6c b4 89 66 a3 06 70 e0 ab 3b f7 b0 b9 b3
                                                                                                    Data Ascii: d}~0V/q'*vZI<WJ)tR)Zy*|X2@A-|/.jSv5`n@\=.VA8@1c&?<qJ0]M7qzdPNdCJ}JpGO\tcMQ)blfp;
                                                                                                    2024-03-06 14:45:29 UTC1024INData Raw: e3 03 4c 4e 34 71 f3 ea f9 23 13 e8 41 10 a0 56 2e 21 2e c7 08 09 45 ca 85 02 9c 53 31 c9 c5 be 42 90 71 8e f1 91 26 ce cc 4e 16 2a fd 0f d3 e7 ed 4e 17 4f 9e 2f e2 0f 9f 7f 8f 3f 7e f1 1d 5e 2d af 3a 7f 37 28 35 7e 00 13 fc 26 9e bf 5c 3f 4b 00 20 a4 04 9c 13 50 ce 40 28 45 a3 5a 46 a5 52 46 14 47 39 d2 fc f0 f3 e0 6d 41 11 94 08 12 3d 0c 43 2b 1d 80 f9 5b e0 6d c8 18 c3 d6 ce 1e 56 37 b7 c0 d2 4c da f6 73 84 61 00 0a 8a 34 cb c4 df 14 f2 59 60 b8 75 62 1e d0 7a 2e 1e 6f 9f 21 85 0f 4e b9 fe 4e ed 99 ea e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 f1 d3 c0 13 e8 1e a7 00 41 9e 13 4e 2c 05 ba 4d 9e b3 1c 21 e3 12 ac 45 b9 d0 8b ad 65 07 c1 86 7c da 44 6b 5e 51 06 08 55 55 20 09 7f c6 cd 7d f6 f6 db f8 fc eb 1f 50 2e 45 a8 d7 aa b8 7a f1 2c 82 20 d0
                                                                                                    Data Ascii: LN4q#AV.!.ES1Bq&N*NO/?~^-:7(5~&\?K P@(EZFRFG9mA=C+[mV7Lsa4Y`ubz.o!NNAN,M!Ee|Dk^QUU }P.Ez,
                                                                                                    2024-03-06 14:45:29 UTC16384INData Raw: 64 fd 70 f2 3c 4f 8a 9b 3e 03 8c 2d b2 ca d3 ec f4 75 41 5e fb 61 30 39 d0 5d e5 78 be 2e cc 7a a9 7f 90 e5 3f 1b b8 56 d5 fb ff bd e0 9c 83 71 86 38 0e 31 36 36 82 76 a7 8b dd 4e 07 dd 5e 5f 90 5f e2 2c 00 86 10 e5 52 71 4b ad ef 50 44 62 ba 77 72 2d bd ed 3c c1 9a a0 63 ee b9 1c 7a 6c 15 32 10 50 26 2d fc 95 c9 82 76 a6 30 36 ca 4a 71 ed d8 bb 33 8e f5 ad 5d bc 5e 5e 47 4b a6 4d 38 0a 08 21 88 e3 08 95 72 09 51 14 ea 75 16 70 43 10 31 00 11 a5 18 1d 6d e0 dc dc 2c 26 27 46 35 61 77 14 32 6b 73 7b 07 77 7e 7c 8c 2f be bf 8f ed 6d 91 3a 41 90 f3 81 b4 8d 96 ca 5b 6b cf b4 e7 72 06 61 7b cc 9d be 3c 5d 45 38 e5 46 81 ae a8 5f e5 58 a0 03 1e e4 31 ae 2a a8 cf 3e 3a ec de 73 da f1 96 76 a9 3e 91 8f 18 43 9e e7 88 71 11 00 61 bb 66 98 39 2b da 41 64 1b c5 f7
                                                                                                    Data Ascii: dp<O>-uA^a09]x.z?Vq8166vN^__,RqKPDbwr-<czl2P&-v06Jq3]^^GKM8!rQupC1m,&'F5aw2ks{w~|/m:A[kra{<]E8F_X1*>:sv>Cqaf9+Ad


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    12192.168.2.44975434.226.21.1954434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-03-06 14:45:35 UTC715OUTGET /s3/22329A?_kx=e3vSJYFxtaFLTc4_cBn5wFHUCriDzSARbM1T7lvNLxA.Qe7C2m HTTP/1.1
                                                                                                    Host: surveys.truegritresearch.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                    Sec-Fetch-Dest: document
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-03-06 14:45:35 UTC370INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 06 Mar 2024 14:45:35 GMT
                                                                                                    Server: Apache
                                                                                                    Content-Type: text/html;charset=utf-8
                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                    X-output: html
                                                                                                    Expires: Sat, 26 Jul 1997 05:00:00 GMT
                                                                                                    SurveyGizmo: Rendering -3
                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                    Via: 1.1 privatedomains.surveygizmo.co.uk
                                                                                                    Connection: close
                                                                                                    Transfer-Encoding: chunked
                                                                                                    2024-03-06 14:45:35 UTC14990INData Raw: 32 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 73 67 2d 73 75 72 76 65 79 20 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 3e 0a 3c 68 65 61 64 3e 0a 3c 21 2d 2d 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 44 4f 20 4e 4f 54 20 43 4f 50 59 20 48 54 4d 4c 20 53 4f 55 52 43 45 20 54 4f 20 45 4d 42 45 44 20 53 55 52 56 45 59 2e 20 20 47 6f 20 74 6f 20 74 68 65 20 22 53
                                                                                                    Data Ascii: 2000<!DOCTYPE html><html class="sg-survey " xmlns="http://www.w3.org/1999/xhtml" lang="en-us" ><head>...=========================================================================================DO NOT COPY HTML SOURCE TO EMBED SURVEY. Go to the "S
                                                                                                    2024-03-06 14:45:35 UTC9610INData Raw: 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 64 65 62 75 67 4d 6f 64 65 20 3d 20 66 61 6c 73 65 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 2f 77 77 77 2e 73 75 72 76 65 79 67 69 7a 6d 6f 2e 63 6f 6d 2f 32 30 32 34 2e 30 32 2e 32 37 2e 30 30 2f 72 75 6e 74 69 6d 65 6a 73 2f 64 69 73 74 2f 73 75 72 76 65 79 2f 6a 73 2f 73 75 72 76 65 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 21 2d 2d 20 57 72 69 74 65 20 79 6f 75 72 20 63 75 73 74 6f 6d 20 48 54 4d 4c 20 68 65 72 65 20 2d 2d 3e 0a 0a 3c 6e 6f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 61 70 70 2e 61 6c 63 68 65 6d 65 72 2e 63 6f 6d 2f 72 75 6e 74 69 6d 65 74 68 65 6d 65 73 2f 64 65 66
                                                                                                    Data Ascii: xt/javascript">debugMode = false;</script><script type="text/javascript" src="//www.surveygizmo.com/2024.02.27.00/runtimejs/dist/survey/js/survey.js"></script>... Write your custom HTML here --><noscript><link href="//app.alchemer.com/runtimethemes/def
                                                                                                    2024-03-06 14:45:35 UTC2284INData Raw: 37 39 32 0d 0a 6e 73 22 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 6e 6c 69 6e 65 2d 65 64 69 74 22 3a 20 74 72 75 65 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 61 70 5f 6b 65 79 22 3a 20 22 69 6e 73 74 72 75 63 74 69 6f 6e 73 22 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 6c 6c 64 65 70 65 6e 64 73 22 3a 20 5b 5d 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 66 61 6c 73 65 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 68 6f 77 5f 74 69 74 6c 65 22 3a 20 66 61 6c 73 65 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 71 75 65 73 74 69 6f 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 62 6f 76 65 22 3a 20 66 61 6c 73 65 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22
                                                                                                    Data Ascii: 792ns", "inline-edit": true, "map_key": "instructions", "alldepends": [], "type": false, "show_title": false, "question_description_above": false, "


                                                                                                    020406080s020406080100

                                                                                                    Click to jump to process

                                                                                                    020406080s0.0050100MB

                                                                                                    Click to jump to process

                                                                                                    Target ID:0
                                                                                                    Start time:15:45:15
                                                                                                    Start date:06/03/2024
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                    Imagebase:0x7ff76e190000
                                                                                                    File size:3'242'272 bytes
                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Target ID:2
                                                                                                    Start time:15:45:18
                                                                                                    Start date:06/03/2024
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1880,i,13959092875687985666,2850846541001993231,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                    File size:3'242'272 bytes
                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Target ID:3
                                                                                                    Start time:15:45:21
                                                                                                    Start date:06/03/2024
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ctrk.klclick.com/l/01HRA110RQW52S79C30H80J1DW_4
                                                                                                    Imagebase:0x7ff76e190000
                                                                                                    File size:3'242'272 bytes
                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:true
                                                                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                    No disassembly