Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178

Overview

General Information

Sample URL:https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178
Analysis ID:1446921
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 7120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2012,i,12523038404932590414,16736506051069291510,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4080 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49730 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /se/2AD3ADAC691BBD2308DC7A75D80BDEE178 HTTP/1.1Host: survey.vovici.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bootstrap.min.css?000022CB HTTP/1.1Host: survey.vovici.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; AWSALBCORS=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa
Source: global trafficHTTP traffic detected: GET /static/kendo/css/kendo.common.min.css?000022CB HTTP/1.1Host: survey.vovici.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; AWSALBCORS=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa
Source: global trafficHTTP traffic detected: GET /static/kendo/css/kendo.bootstrap.min.css?000022CB HTTP/1.1Host: survey.vovici.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; AWSALBCORS=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa
Source: global trafficHTTP traffic detected: GET /static/structure.css?9B9CBA55 HTTP/1.1Host: survey.vovici.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; AWSALBCORS=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa
Source: global trafficHTTP traffic detected: GET /surveys/718515628/691bbd23/theme.css?9B9CBA5500000965 HTTP/1.1Host: survey.vovici.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; AWSALBCORS=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa
Source: global trafficHTTP traffic detected: GET /static/jquery.min.js?000022CB HTTP/1.1Host: survey.vovici.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; AWSALBCORS=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa
Source: global trafficHTTP traffic detected: GET /static/bootstrap.min.js?000022CB HTTP/1.1Host: survey.vovici.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; AWSALBCORS=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa
Source: global trafficHTTP traffic detected: GET /static/jquery.placeholder.js?000022CB HTTP/1.1Host: survey.vovici.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; AWSALBCORS=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa
Source: global trafficHTTP traffic detected: GET /static/support.js?000022CB HTTP/1.1Host: survey.vovici.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; AWSALBCORS=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa
Source: global trafficHTTP traffic detected: GET /static/kendo/js/kendo.all.min.js?000022CB HTTP/1.1Host: survey.vovici.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; AWSALBCORS=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa
Source: global trafficHTTP traffic detected: GET /static/images/lightbox/prev.png HTTP/1.1Host: survey.vovici.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://survey.vovici.com/static/structure.css?9B9CBA55Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=kYSr8qX1bexg0Fuu4n/5wmGibeD9S806ion03GE+Ot1FD22EyXRxPUhwrRO0LRbMsCNq4IOrn+MHyIqNituXAvhFulJx95nMlkHUyhprbNmtaIUGg1o7navSVO9w; AWSALBCORS=kYSr8qX1bexg0Fuu4n/5wmGibeD9S806ion03GE+Ot1FD22EyXRxPUhwrRO0LRbMsCNq4IOrn+MHyIqNituXAvhFulJx95nMlkHUyhprbNmtaIUGg1o7navSVO9w
Source: global trafficHTTP traffic detected: GET /static/images/lightbox/next.png HTTP/1.1Host: survey.vovici.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://survey.vovici.com/static/structure.css?9B9CBA55Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=kYSr8qX1bexg0Fuu4n/5wmGibeD9S806ion03GE+Ot1FD22EyXRxPUhwrRO0LRbMsCNq4IOrn+MHyIqNituXAvhFulJx95nMlkHUyhprbNmtaIUGg1o7navSVO9w; AWSALBCORS=kYSr8qX1bexg0Fuu4n/5wmGibeD9S806ion03GE+Ot1FD22EyXRxPUhwrRO0LRbMsCNq4IOrn+MHyIqNituXAvhFulJx95nMlkHUyhprbNmtaIUGg1o7navSVO9w
Source: global trafficHTTP traffic detected: GET /static/images/lightbox/loading.gif HTTP/1.1Host: survey.vovici.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://survey.vovici.com/static/structure.css?9B9CBA55Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=kYSr8qX1bexg0Fuu4n/5wmGibeD9S806ion03GE+Ot1FD22EyXRxPUhwrRO0LRbMsCNq4IOrn+MHyIqNituXAvhFulJx95nMlkHUyhprbNmtaIUGg1o7navSVO9w; AWSALBCORS=kYSr8qX1bexg0Fuu4n/5wmGibeD9S806ion03GE+Ot1FD22EyXRxPUhwrRO0LRbMsCNq4IOrn+MHyIqNituXAvhFulJx95nMlkHUyhprbNmtaIUGg1o7navSVO9w
Source: global trafficHTTP traffic detected: GET /static/images/lightbox/close.png HTTP/1.1Host: survey.vovici.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://survey.vovici.com/static/structure.css?9B9CBA55Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=kYSr8qX1bexg0Fuu4n/5wmGibeD9S806ion03GE+Ot1FD22EyXRxPUhwrRO0LRbMsCNq4IOrn+MHyIqNituXAvhFulJx95nMlkHUyhprbNmtaIUGg1o7navSVO9w; AWSALBCORS=kYSr8qX1bexg0Fuu4n/5wmGibeD9S806ion03GE+Ot1FD22EyXRxPUhwrRO0LRbMsCNq4IOrn+MHyIqNituXAvhFulJx95nMlkHUyhprbNmtaIUGg1o7navSVO9w
Source: global trafficHTTP traffic detected: GET /surveys/718515628/691bbd23/MSC_R_tagline_RGB.png HTTP/1.1Host: survey.vovici.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://survey.vovici.com/surveys/718515628/691bbd23/theme.css?9B9CBA5500000965Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=kYSr8qX1bexg0Fuu4n/5wmGibeD9S806ion03GE+Ot1FD22EyXRxPUhwrRO0LRbMsCNq4IOrn+MHyIqNituXAvhFulJx95nMlkHUyhprbNmtaIUGg1o7navSVO9w; AWSALBCORS=kYSr8qX1bexg0Fuu4n/5wmGibeD9S806ion03GE+Ot1FD22EyXRxPUhwrRO0LRbMsCNq4IOrn+MHyIqNituXAvhFulJx95nMlkHUyhprbNmtaIUGg1o7navSVO9w
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /surveys/718515628/691bbd23/MSC_R_tagline_RGB.png HTTP/1.1Host: survey.vovici.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://survey.vovici.com/surveys/718515628/691bbd23/theme.css?9B9CBA5500000965Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=DdRs2UZwJNp3CrNV6klZdgJcd5CepGRiMYGiNypG0F5pz6tnp6zIghkdptNfH64xuio/oEG/Hd/XBNrPgdxVpE54uexkPNaNmSH2XXOMFtEvhE9l9WJxDliy6UaD; AWSALBCORS=DdRs2UZwJNp3CrNV6klZdgJcd5CepGRiMYGiNypG0F5pz6tnp6zIghkdptNfH64xuio/oEG/Hd/XBNrPgdxVpE54uexkPNaNmSH2XXOMFtEvhE9l9WJxDliy6UaD
Source: global trafficHTTP traffic detected: GET /static/images/lightbox/prev.png HTTP/1.1Host: survey.vovici.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=DdRs2UZwJNp3CrNV6klZdgJcd5CepGRiMYGiNypG0F5pz6tnp6zIghkdptNfH64xuio/oEG/Hd/XBNrPgdxVpE54uexkPNaNmSH2XXOMFtEvhE9l9WJxDliy6UaD; AWSALBCORS=DdRs2UZwJNp3CrNV6klZdgJcd5CepGRiMYGiNypG0F5pz6tnp6zIghkdptNfH64xuio/oEG/Hd/XBNrPgdxVpE54uexkPNaNmSH2XXOMFtEvhE9l9WJxDliy6UaD
Source: global trafficHTTP traffic detected: GET /static/images/lightbox/next.png HTTP/1.1Host: survey.vovici.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=DdRs2UZwJNp3CrNV6klZdgJcd5CepGRiMYGiNypG0F5pz6tnp6zIghkdptNfH64xuio/oEG/Hd/XBNrPgdxVpE54uexkPNaNmSH2XXOMFtEvhE9l9WJxDliy6UaD; AWSALBCORS=DdRs2UZwJNp3CrNV6klZdgJcd5CepGRiMYGiNypG0F5pz6tnp6zIghkdptNfH64xuio/oEG/Hd/XBNrPgdxVpE54uexkPNaNmSH2XXOMFtEvhE9l9WJxDliy6UaD
Source: global trafficHTTP traffic detected: GET /static/images/lightbox/loading.gif HTTP/1.1Host: survey.vovici.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=DdRs2UZwJNp3CrNV6klZdgJcd5CepGRiMYGiNypG0F5pz6tnp6zIghkdptNfH64xuio/oEG/Hd/XBNrPgdxVpE54uexkPNaNmSH2XXOMFtEvhE9l9WJxDliy6UaD; AWSALBCORS=DdRs2UZwJNp3CrNV6klZdgJcd5CepGRiMYGiNypG0F5pz6tnp6zIghkdptNfH64xuio/oEG/Hd/XBNrPgdxVpE54uexkPNaNmSH2XXOMFtEvhE9l9WJxDliy6UaD
Source: global trafficHTTP traffic detected: GET /static/images/lightbox/close.png HTTP/1.1Host: survey.vovici.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=DdRs2UZwJNp3CrNV6klZdgJcd5CepGRiMYGiNypG0F5pz6tnp6zIghkdptNfH64xuio/oEG/Hd/XBNrPgdxVpE54uexkPNaNmSH2XXOMFtEvhE9l9WJxDliy6UaD; AWSALBCORS=DdRs2UZwJNp3CrNV6klZdgJcd5CepGRiMYGiNypG0F5pz6tnp6zIghkdptNfH64xuio/oEG/Hd/XBNrPgdxVpE54uexkPNaNmSH2XXOMFtEvhE9l9WJxDliy6UaD
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: survey.vovici.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=MQsRdqyfVUqRUJW8dVCHNg8fBNFLS+a70ECxfghWUub/06bqjWPVjpt0m4twSJUiQrFDIa26ldWWOBOJEHmkCx6v7ug+eCMAf1LiVJs2m8sFLxIGzdwTGKTu+YG9; AWSALBCORS=MQsRdqyfVUqRUJW8dVCHNg8fBNFLS+a70ECxfghWUub/06bqjWPVjpt0m4twSJUiQrFDIa26ldWWOBOJEHmkCx6v7ug+eCMAf1LiVJs2m8sFLxIGzdwTGKTu+YG9
Source: global trafficHTTP traffic detected: GET /surveys/718515628/691bbd23/MSC_R_tagline_RGB.png HTTP/1.1Host: survey.vovici.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=MQsRdqyfVUqRUJW8dVCHNg8fBNFLS+a70ECxfghWUub/06bqjWPVjpt0m4twSJUiQrFDIa26ldWWOBOJEHmkCx6v7ug+eCMAf1LiVJs2m8sFLxIGzdwTGKTu+YG9; AWSALBCORS=MQsRdqyfVUqRUJW8dVCHNg8fBNFLS+a70ECxfghWUub/06bqjWPVjpt0m4twSJUiQrFDIa26ldWWOBOJEHmkCx6v7ug+eCMAf1LiVJs2m8sFLxIGzdwTGKTu+YG9
Source: global trafficHTTP traffic detected: GET /static/images/radiobutton.svg HTTP/1.1Host: survey.vovici.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://survey.vovici.com/static/structure.css?9B9CBA55Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=BFgaBh6J434cQkwzJgffmqOEBn2B+HosKT4RHyEgS7M/AkWbugOb+RJELwwmv2MVX/tDozEwomYF8JXC8vGROFimO4L/Qs+ZG9H3gbFdUT3ar3Ptl/FWbf2+sGsx; AWSALBCORS=BFgaBh6J434cQkwzJgffmqOEBn2B+HosKT4RHyEgS7M/AkWbugOb+RJELwwmv2MVX/tDozEwomYF8JXC8vGROFimO4L/Qs+ZG9H3gbFdUT3ar3Ptl/FWbf2+sGsx
Source: global trafficHTTP traffic detected: GET /static/images/radiobutton.svg HTTP/1.1Host: survey.vovici.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=96Q2w9HkKBsuKiUoaEyEmE0uXg/m/M7GvHUOLI+kSu5ppUc1HPzozeoiO3oyn5TUj5WsYP64DmRBGoe5AWPvtvR5o1qIsvfX2hC6/vOh6dF/ksz9fFIwmzwrXQEe; AWSALBCORS=96Q2w9HkKBsuKiUoaEyEmE0uXg/m/M7GvHUOLI+kSu5ppUc1HPzozeoiO3oyn5TUj5WsYP64DmRBGoe5AWPvtvR5o1qIsvfX2hC6/vOh6dF/ksz9fFIwmzwrXQEe
Source: global trafficDNS traffic detected: DNS query: survey.vovici.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /se/2AD3ADAC691BBD2308DC7A75D80BDEE178 HTTP/1.1Host: survey.vovici.comConnection: keep-aliveContent-Length: 512Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://survey.vovici.comContent-Type: multipart/form-data; boundary=----WebKitFormBoundaryGgKJ7AX3tV2T2Y3ZUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=kYSr8qX1bexg0Fuu4n/5wmGibeD9S806ion03GE+Ot1FD22EyXRxPUhwrRO0LRbMsCNq4IOrn+MHyIqNituXAvhFulJx95nMlkHUyhprbNmtaIUGg1o7navSVO9w; AWSALBCORS=kYSr8qX1bexg0Fuu4n/5wmGibeD9S806ion03GE+Ot1FD22EyXRxPUhwrRO0LRbMsCNq4IOrn+MHyIqNituXAvhFulJx95nMlkHUyhprbNmtaIUGg1o7navSVO9w
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 23:24:19 GMTContent-Type: text/htmlContent-Length: 1245Connection: closeSet-Cookie: AWSALB=Kw/47BK33qFRWC4c8PyPCr/xd84+xcnR6STm+fjyKET7sWe1u7DIy6wjywGPDei7/8ljsq+3xXEiM0nL9BrgjChQVHjDLuLDf7vzVQpdTP8pmhpxzEAHa4sEMUfj; Expires=Thu, 30 May 2024 23:24:19 GMT; Path=/Set-Cookie: AWSALBCORS=Kw/47BK33qFRWC4c8PyPCr/xd84+xcnR6STm+fjyKET7sWe1u7DIy6wjywGPDei7/8ljsq+3xXEiM0nL9BrgjChQVHjDLuLDf7vzVQpdTP8pmhpxzEAHa4sEMUfj; Expires=Thu, 30 May 2024 23:24:19 GMT; Path=/; SameSite=None; SecureServer: Microsoft-IIS/10.0X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffStrict-Transport-Security: max-age=31536000; includeSubDomains
Source: chromecache_80.1.drString found in binary or memory: http://jqueryui.com/about)
Source: chromecache_80.1.drString found in binary or memory: http://jqueryui.com/themeroller/?ffDefault=Verdana
Source: chromecache_86.1.dr, chromecache_99.1.drString found in binary or memory: http://www.telerik.com/kendo-ui)
Source: chromecache_86.1.dr, chromecache_99.1.drString found in binary or memory: http://www.telerik.com/purchase/license-agreement/kendo-ui-complete
Source: chromecache_93.1.dr, chromecache_96.1.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_78.1.drString found in binary or memory: https://github.com/gjunge/rateit.js
Source: chromecache_96.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49730 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/48@6/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2012,i,12523038404932590414,16736506051069291510,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2012,i,12523038404932590414,16736506051069291510,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE1780%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://getbootstrap.com/)0%URL Reputationsafe
http://jqueryui.com/about)0%URL Reputationsafe
https://survey.vovici.com/static/kendo/js/kendo.all.min.js?000022CB0%Avira URL Cloudsafe
https://survey.vovici.com/static/jquery.placeholder.js?000022CB0%Avira URL Cloudsafe
https://survey.vovici.com/static/images/lightbox/close.png0%Avira URL Cloudsafe
https://survey.vovici.com/static/bootstrap.min.css?000022CB0%Avira URL Cloudsafe
https://survey.vovici.com/favicon.ico0%Avira URL Cloudsafe
https://survey.vovici.com/static/images/lightbox/loading.gif0%Avira URL Cloudsafe
https://survey.vovici.com/surveys/718515628/691bbd23/theme.css?9B9CBA55000009650%Avira URL Cloudsafe
https://survey.vovici.com/static/kendo/css/kendo.bootstrap.min.css?000022CB0%Avira URL Cloudsafe
https://survey.vovici.com/static/support.js?000022CB0%Avira URL Cloudsafe
https://survey.vovici.com/static/images/lightbox/prev.png0%Avira URL Cloudsafe
http://jqueryui.com/themeroller/?ffDefault=Verdana0%Avira URL Cloudsafe
https://survey.vovici.com/static/images/lightbox/next.png0%Avira URL Cloudsafe
https://github.com/gjunge/rateit.js0%Avira URL Cloudsafe
https://survey.vovici.com/static/kendo/css/kendo.common.min.css?000022CB0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
https://survey.vovici.com/static/images/radiobutton.svg0%Avira URL Cloudsafe
http://www.telerik.com/purchase/license-agreement/kendo-ui-complete0%Avira URL Cloudsafe
https://survey.vovici.com/static/jquery.min.js?000022CB0%Avira URL Cloudsafe
https://survey.vovici.com/static/structure.css?9B9CBA550%Avira URL Cloudsafe
https://survey.vovici.com/static/bootstrap.min.js?000022CB0%Avira URL Cloudsafe
https://survey.vovici.com/surveys/718515628/691bbd23/MSC_R_tagline_RGB.png0%Avira URL Cloudsafe
http://www.telerik.com/kendo-ui)0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
216.58.212.164
truefalse
    unknown
    survey.vovici.com
    35.160.201.168
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://survey.vovici.com/static/jquery.placeholder.js?000022CBfalse
        • Avira URL Cloud: safe
        unknown
        https://survey.vovici.com/static/support.js?000022CBfalse
        • Avira URL Cloud: safe
        unknown
        https://survey.vovici.com/static/kendo/js/kendo.all.min.js?000022CBfalse
        • Avira URL Cloud: safe
        unknown
        https://survey.vovici.com/surveys/718515628/691bbd23/theme.css?9B9CBA5500000965false
        • Avira URL Cloud: safe
        unknown
        https://survey.vovici.com/static/bootstrap.min.css?000022CBfalse
        • Avira URL Cloud: safe
        unknown
        https://survey.vovici.com/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        https://survey.vovici.com/static/kendo/css/kendo.bootstrap.min.css?000022CBfalse
        • Avira URL Cloud: safe
        unknown
        https://survey.vovici.com/static/images/lightbox/close.pngfalse
        • Avira URL Cloud: safe
        unknown
        https://survey.vovici.com/static/images/lightbox/loading.giffalse
        • Avira URL Cloud: safe
        unknown
        https://survey.vovici.com/static/images/lightbox/prev.pngfalse
        • Avira URL Cloud: safe
        unknown
        https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178false
          unknown
          https://survey.vovici.com/static/jquery.min.js?000022CBfalse
          • Avira URL Cloud: safe
          unknown
          https://survey.vovici.com/static/images/lightbox/next.pngfalse
          • Avira URL Cloud: safe
          unknown
          https://survey.vovici.com/static/kendo/css/kendo.common.min.css?000022CBfalse
          • Avira URL Cloud: safe
          unknown
          https://survey.vovici.com/static/images/radiobutton.svgfalse
          • Avira URL Cloud: safe
          unknown
          https://survey.vovici.com/static/bootstrap.min.js?000022CBfalse
          • Avira URL Cloud: safe
          unknown
          https://survey.vovici.com/static/structure.css?9B9CBA55false
          • Avira URL Cloud: safe
          unknown
          https://survey.vovici.com/surveys/718515628/691bbd23/MSC_R_tagline_RGB.pngfalse
          • Avira URL Cloud: safe
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://getbootstrap.com/)chromecache_93.1.dr, chromecache_96.1.drfalse
          • URL Reputation: safe
          unknown
          http://www.telerik.com/purchase/license-agreement/kendo-ui-completechromecache_86.1.dr, chromecache_99.1.drfalse
          • Avira URL Cloud: safe
          unknown
          http://jqueryui.com/themeroller/?ffDefault=Verdanachromecache_80.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://github.com/gjunge/rateit.jschromecache_78.1.drfalse
          • Avira URL Cloud: safe
          unknown
          http://jqueryui.com/about)chromecache_80.1.drfalse
          • URL Reputation: safe
          unknown
          https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_96.1.drfalse
          • Avira URL Cloud: safe
          unknown
          http://www.telerik.com/kendo-ui)chromecache_86.1.dr, chromecache_99.1.drfalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          54.148.105.250
          unknownUnited States
          16509AMAZON-02USfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          216.58.212.164
          www.google.comUnited States
          15169GOOGLEUSfalse
          35.160.201.168
          survey.vovici.comUnited States
          16509AMAZON-02USfalse
          IP
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1446921
          Start date and time:2024-05-24 01:23:12 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 33s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@16/48@6/5
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.186.46, 64.233.166.84, 34.104.35.123, 40.127.169.103, 93.184.221.240, 192.229.221.95, 52.165.164.15, 13.95.31.18, 20.114.59.183, 142.250.184.195, 52.165.165.26
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178
          No simulations
          InputOutput
          URL: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178 Model: Perplexity: mixtral-8x7b-instruct
          {
          "loginform": false,
          "reasons": [
          "No input fields for username or password are present in the text.",
          "No submit button for login is present in the text.",
          "The text is about a customer satisfaction survey, not a login form."
          ]
          }
          MSC I BUILT TO MAKE YOU BETTER' Customer Satisfaction Survey How would you rate your overall satisfaction with your Customer Care Team experience? O O Fair O Good O Very Gcn)d O Excellent How would you rate the Customer Care Representative with regards to their ability to answer your questions? O O Fair O Good O Very Gcn)d O Excellent How would you rate the ease with which you were able to access the Customer Care Team? O O Fair O Good O Very Gcn)d O Excellent 
          URL: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178 Model: gpt-4o
          ```json
          {
            "riskscore": 0,
            "reasons": "The provided JavaScript code appears to be related to localization settings for the Kendo UI library, specifically for the 'en-US' culture. It defines date, time, number, and currency formats, as well as names for days and months. There is no indication of malicious behavior such as data exfiltration, credential stealing, or unauthorized access. Therefore, it is considered safe."
          }
          !function(e,define){define([],e)}(function(){return function(e){var t=e.kendo||(e.kendo={cultures:{}});t.cultures["en-US"]={name:"en-US",numberFormat:{pattern:["-n"],decimals:2,",":",",".":".",groupSize:[3],percent:{pattern:["-n %","n %"],decimals:2,",":",",".":".",groupSize:[3],symbol:"%"},currency:{pattern:["($n)","$n"],decimals:2,",":",",".":".",groupSize:[3],symbol:"$"}},calendars:{standard:{days:{names:["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"],namesAbbr:["Sun","Mon","Tue","Wed","Thu","Fri","Sat"],namesShort:["Su","Mo","Tu","We","Th","Fr","Sa"]},months:{names:["January","February","March","April","May","June","July","August","September","October","November","December",""],namesAbbr:["Jan","Feb","Mar","Apr","May","Jun","Jul","Aug","Sep","Oct","Nov","Dec",""]},AM:["AM","am","AM"],PM:["PM","pm","PM"],patterns:{d:"MM/dd/yyyy",D:"dddd, MMMM dd, yyyy",F:"dddd, MMMM dd, yyyy h:mm:ss tt",g:"M/d/yyyy h:mm tt",G:"M/d/yyyy h:mm:ss tt",m:"MMMM dd",M:"MMMM dd",s:"yyyy'-'MM'-'dd'T'HH':'mm':'ss",t:"h:mm tt",T:"h:mm:ss tt",u:"yyyy'-'MM'-'dd HH':'mm':'ss'Z'",y:"MMMM, yyyy",Y:"MMMM, yyyy"},"/":"/",":":":",firstDay:0}}}}(this),window.kendo},"function"==typeof define&&define.amd?define:function(e,t){t()});
          URL: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178 Model: gpt-4o
          ```json
          {
            "riskscore": 1,
            "reasons": "The provided JavaScript code primarily focuses on form validation and input handling. It does not exhibit any obvious malicious behavior such as data exfiltration, unauthorized access, or manipulation of sensitive information. The code checks for unanswered questions, validates character input, and identifies numeric input errors. There are no signs of phishing attempts or harmful actions. The risk score is set to 1 due to the minimal possibility of misuse if the validation logic is flawed or if it is part of a larger malicious context."
          }
          function ProcessPage() {if (!(document.command && (document.command == "next" || document.command == "submit"))) return true;if (!ValidateQuestions()) return false;return true;}function ValidateQuestions() {questionValidationUtils.NotAnsweredQuestions = [];questionValidationUtils.resetValidation();if (questionValidationUtils.getChooseOneValue('Q3') == 0) {
          questionValidationUtils.showValidationMessage('Q3', 'Q3ReqAns');
          }
          if (questionValidationUtils.getChooseOneValue('Q4') == 0) {
          questionValidationUtils.showValidationMessage('Q4', 'Q4ReqAns');
          }
          if (questionValidationUtils.getChooseOneValue('Q5') == 0) {
          questionValidationUtils.showValidationMessage('Q5', 'Q5ReqAns');
          }
          return !questionValidationUtils.gotoFirstError();}function validateCharacters(e, id, charactersToExclude) { var keyCode = e.keyCode || e.which; var charactersArray = charactersToExclude.split(""); var input = document.getElementById(id.id).value.toUpperCase(); var inputArray = input.split(""); questionValidationUtils.NotAnsweredQuestions = []; var isValid = inputArray.every(function(val) { return charactersArray.indexOf(val) >= 0; }); if (!isValid) { questionValidationUtils.showValidationMessage(id.id, id.id+'ValidCharacters', input.toUpperCase()); } else { questionValidationUtils.resetValidation(); } return isValid; }function identifyNumericInputError(e, id, isRealNumber) { var keyCode = e.keyCode || e.which; var input = document.getElementById(id.id); var letters = /^[A-Za-z]+$/; var letternumber = /^[0-9a-zA-Z]+$/; var numbers = /^[0-9]+$/; questionValidationUtils.NotAnsweredQuestions = []; if(input.value.match(numbers)) { questionValidationUtils.resetValidation(); return true; } if(input.value.match(letters) || input.value.match(letternumber)) { if (isRealNumber == false) { questionValidationUtils.showValidationMessage(id.id, id.id+'WholeNumber'); } else { questionValidationUtils.showValidationMessage(id.id, id.id+'RealNumber'); } return false; } else { questionValidationUtils.resetValidation(); return true; } }
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 22:24:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9809539007174144
          Encrypted:false
          SSDEEP:48:8zdkTIM1H0idAKZdA19ehwiZUklqehRdy+3:8u/Awdy
          MD5:79C870AFC32739AAA7C0D6473C00F719
          SHA1:03F00B5D539C4193E4191B1399ED55861ECB5C11
          SHA-256:6272F51CFD9E1A716942E433B2679128A3E33224928FB83CD31805433E398055
          SHA-512:10CB55780C6700D2E6E3C4DB0BF7B104CC52EF37BFC6CE99CC4235F9D85BFB4A6A52B5375E3F776435CFFA3270666D83F7E733B952CD589FE7B5CB11D9DB619B
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....B*RQh...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 22:24:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.9953005760171187
          Encrypted:false
          SSDEEP:48:8bdkTIM1H0idAKZdA1weh/iZUkAQkqehgdy+2:8G/69Q/dy
          MD5:574CB53A3106DCFCE2F1537B2A211155
          SHA1:03BD0371EB0DC17AE3D1B68D96AC113F63188555
          SHA-256:4F5C3EDB8466B43AB08E2BCEB8ECEBF82C006B4E84F9247AACB9DEA74BD9A77E
          SHA-512:57D783C31513F05FD261E47D68356A3DC275491183D3A4AD42475F42AB69D9E0A29FEA066EB314D71A4D1F329BB9E3203D57618B5CFB2CC946AC55EAFD2983E8
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....>EQh...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.006744683050077
          Encrypted:false
          SSDEEP:48:8xtdkTIMsH0idAKZdA14tseh7sFiZUkmgqeh7sGdy+BX:8xE/Bncdy
          MD5:98C953D26CE19EF9CBDD113AEAEE1278
          SHA1:AA9E7B702A6A85659933686D14DC96CFA5D62534
          SHA-256:74F1F6148271584A2D66A95A171BB9CFFC7DB17977059D667F2229952FD2F0DA
          SHA-512:CCDB93D58A5DA083647927FD0B36405927A46265A390444CC794D880FB9EAD5ECE28A6E5D1766D52FF7F49AAC04DA335FAB77AC2BBCB647D9ED66F4E20627409
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 22:24:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.995187031637995
          Encrypted:false
          SSDEEP:48:80dkTIM1H0idAKZdA1vehDiZUkwqehEdy+R:87/hudy
          MD5:F8A2D5026BBAEA50065BEC8CD848FC36
          SHA1:FA7C401D812CF9343A635F2DF4CF4AB953845D95
          SHA-256:EA1F58E0A95ABC92D7EBF744065B527802534AB486C11C7A5035DFFF5D17DA16
          SHA-512:2BE3BD6BDB810330B2DEB8FA2F1BB8AF1B4E7847AFD5A41F7ABD2DC8EE1CE3483D400DB6E2DD1E59890A64FDC6E323227B59A19AE9CB47A11DDE437BB26DA7CA
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......@Qh...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 22:24:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.984064314471459
          Encrypted:false
          SSDEEP:48:8zRdkTIM1H0idAKZdA1hehBiZUk1W1qehCdy+C:8s/h9idy
          MD5:2C994909D091BCD4B633CBA5B29F117F
          SHA1:90D991E9E23E1BADABD7B122286ED2300083F5A2
          SHA-256:A7224C4C151F94A23E2CB7A5980795B9ACE4B7BE2C2690574586C251ACC85C51
          SHA-512:5DE50409F61C630371DBFE96AB6EC4716AD199DCA228A645A6A93A0BCD65E64B6A367AB5ADD0501A4E5387D9109EA1C0F1AE3221B55A3BA62A31AE85E015A366
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....qMQh...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 22:24:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.9951453414553244
          Encrypted:false
          SSDEEP:48:8pdkTIM1H0idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbcdy+yT+:84/dT/TbxWOvTbcdy7T
          MD5:33A675287C842F6E5D296796AE5CA359
          SHA1:71B81D54BF48F93D9D0DB8A43D8B0D657FED41E4
          SHA-256:437FF18CEDBEC8651992B5A9344F37A8376E33504C16C8280EAACFE45082FBC4
          SHA-512:91024B70415E5B99AD6F1ECB60CA7866E7F001B560BF478EA3E4767D1ABF9A2CF3B8A1058560033D850FCABC09923D8E7E5F3A7A8911410EF1A46BFBDB672A33
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......6Qh...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 50 x 45, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):1350
          Entropy (8bit):7.795826172553452
          Encrypted:false
          SSDEEP:24:OgMSVQogiW6rN55Wfj2byDoY6nn1SoPthAOy79jQC7tVcaKE028k:ZBCiWYNvGjWyDop1SoPMr9ECxUk
          MD5:31F15875975AAB69085470AABBFEC802
          SHA1:777E92C050F600B4519299C3D786B8F2F459FEA4
          SHA-256:15B869B02C6FBAA8C6C26445A2DD2D9BAD80FD27B1409F8179E5DD89DC89D90A
          SHA-512:EDC920DCD2F5AC9A6E08098C6A59F888A9CB135FF4EF3DC2183931E065B6531E00E2C8ACD3C329A3D90EB939EA3DB318A9B677B5AA78A227815373D7008D40AA
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...2...-......8.....IDATx..KL\U..3w.+0.b.gp.-a.Z.U.....Rjj.-.Z.va.i.....@.........HA...F.#a..C.M0. @x#e.O.|....9.'..2.Y..}..{y.4...@'..F<........%..I?I....X.......#....=.".... .xA.8I..c ....r..J..D...u=j.....~......T1],.N$.<.N.B...wvww..................7p...a.>.r.Ngdaaa6nZSSS..|...S..e2N.Q...H..C+.........*.............eTWD.)..H....z.bMOO....>..R&..LS-..TWW.....Z.......z?..2&#..r....).-,,..2.........|.*#....t../..h4....a%3666....e..p..h.Dl ...............d0.."3.........k.M2gAEiii......F.].L.d..@..F2Nj3?.\(...X]]]....9...u....<.&.*..6.(((hA....,.v...i.....3s.d..........J..@..Ef.T..0..Q.M+....y.......,.Z6........p.......Q..f... [...>.+ph.b...*.c. ..d.p..f.4.....!..&...S ..}.@.-.e..x.\.D"_....2..2.....ZLW%...A..y....4.:..Y.3333.#W.....7'........}.|600.W\....;..G...TD.:...tN......~.........|.....4."...!.c ...k...?.*...9.}...v...;U..A...rMM.."....Q.J.9 .$I.a..........".....d.@"..O.W.9.$..D.T655....[[[o.l.J.-..q.M...Kd.L\nll..Ittt..}UL".$
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1337), with CRLF line terminators
          Category:downloaded
          Size (bytes):12164
          Entropy (8bit):5.430761278459961
          Encrypted:false
          SSDEEP:192:b/Ko/KJ/Kf/KFCAR/I6e3FGmQATCoSTdnAFd6AxdZAxJVoAjnSOqsDKSeALAjSjX:wVRI64FGmQAOoSTdnAFd6AxdZAxJVoA3
          MD5:F030AD30A202C1CDAD1898D30B149316
          SHA1:E2FFD896056D34E1E9E9F4F065D5C30EB129A535
          SHA-256:EA043994AA495B48D093735AA41FC44DC7F609F17F6C114273850A00E897B45C
          SHA-512:D82809849CD63265C77147A4801CFF47F5AC0ED8EB918D74C4A5F45C0D60519AD776C22E9333630BA865677AC7B3F0486B9754264A3227E36F6649A4DC92DB97
          Malicious:false
          Reputation:low
          URL:https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178
          Preview:<!DOCTYPE HTML>.. [if lt IE 8]><html class="ie7 vt-adaptive vt-lang-ltr" lang="en-US" dir="ltr"><![endif]-->.. [if IE 8]><html class="ie8 vt-adaptive vt-lang-ltr" lang="en-US" dir="ltr"><![endif]-->.. [if IE 9]><html class="modern ie9 vt-adaptive vt-lang-ltr" lang="en-US" dir="ltr"><![endif]-->.. [if (gt IE 9)|!(IE)]> ><html class="modern vt-adaptive vt-lang-ltr" lang="en-US" dir="ltr"> <![endif]--><head>...<title>....Customer Satisfaction Survey...</title><meta charset="utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><noscript>....<style>.....html { display: none; }....</style><meta http-equiv="refresh" content="0; url=/se/2AD3ADAC691BBD2308DC7A75D80BDEE178/nojs/" />...</noscript><style>....html.js .nojs { display: none; }...</style><link rel="stylesheet" type="text/css" href="/static/bootstrap.min.css?000022CB" /><link rel="stylesheet" type="text/css" href="/static/kendo/css/kendo.common.min.css?000022CB" /><link rel="stylesheet" typ
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (4413)
          Category:downloaded
          Size (bytes):139535
          Entropy (8bit):5.497026373314818
          Encrypted:false
          SSDEEP:1536:BWt5OWCKCMrFrHs5Srtrrp+F2jDQBUitNg20Sekb0n/Wu/ZuexL1ITmwtiJnApo4:vKir0i7g2e40neu8wiqUMz+
          MD5:F5FF8B5621A6F9E45A8DEB5BF80F5F27
          SHA1:3161C5A9F7348A48F6A7DB9C100B969AC992E968
          SHA-256:ED2E1F01FF033DD49DDC9612BAD7C3C4EB9BA03C274274BE8530F77F89758D08
          SHA-512:41E5F0273996BBDFEAE29E3472BD2758AF448BBADE67BED92594B148D24A0CC408B9F830533D5EDFFC5D580CB3D2F495E19987C41148CF36D37F610328CC35E8
          Malicious:false
          Reputation:low
          URL:https://survey.vovici.com/static/support.js?000022CB
          Preview:/*. RateIt | v1.1.0 / 10/20/2016. https://github.com/gjunge/rateit.js | Twitter: @gjunge. jQuery Taggd. A helpful plugin that helps you adding 'tags' on images... License: MIT.*/.var $jscomp=$jscomp||{};$jscomp.scope={};$jscomp.findInternal=function(a,c,b){a instanceof String&&(a=String(a));for(var d=a.length,e=0;e<d;e++){var g=a[e];if(c.call(b,g,e,a))return{i:e,v:g}}return{i:-1,v:void 0}};$jscomp.ASSUME_ES5=!1;$jscomp.ASSUME_NO_NATIVE_MAP=!1;$jscomp.ASSUME_NO_NATIVE_SET=!1;$jscomp.SIMPLE_FROUND_POLYFILL=!1;$jscomp.ISOLATE_POLYFILLS=!1;$jscomp.FORCE_POLYFILL_PROMISE=!1;$jscomp.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;.$jscomp.defineProperty=$jscomp.ASSUME_ES5||"function"==typeof Object.defineProperties?Object.defineProperty:function(a,c,b){if(a==Array.prototype||a==Object.prototype)return a;a[c]=b.value;return a};$jscomp.getGlobal=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&gl
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (37864), with CRLF, LF line terminators
          Category:downloaded
          Size (bytes):261573
          Entropy (8bit):5.055330767671814
          Encrypted:false
          SSDEEP:6144:5OlMYBw7kKhyMdF4ZYxg+GuRv8kJdCL/UvuO0Mo2HPMFU8e3BwV:8ldMhxGk8kXCCHo2HPMFU8e3BwV
          MD5:D5FC1CFD93CD8304C9DC3E4A1299E13A
          SHA1:4C7B86C8CFB04B1A376C781B80CAF5DD32FDDF68
          SHA-256:5EFEACE9847E559F33A11639E9DAB26685688071751ECC5C2A65D54E7BC4F985
          SHA-512:D35EB46F9CDF7AE511AA4AB62662EA0555459FBAFB691ACB8EF14D1CF88E7CD147AE34560C445ADAF891D04C99E4A72576FCFE753C3E6D0687C1DDCDE56C89C8
          Malicious:false
          Reputation:low
          URL:https://survey.vovici.com/static/kendo/js/kendo.all.min.js?000022CB
          Preview:!function (e, define) { define("kendo.core.min", ["jquery"], e) }(function () {.. return function (e, t, n) {.. function r() { } function o(e, t) { if (t) return "'" + e.split("'").join("\\'").split('\\"').join('\\\\\\"').replace(/\n/g, "\\n").replace(/\r/g, "\\r").replace(/\t/g, "\\t") + "'"; var n = e.charAt(0), r = e.substring(1); return "=" === n ? "+(" + r + ")+" : ":" === n ? "+$kendoHtmlEncode(" + r + ")+" : ";" + e + ";$kendoOutput+=" } function i(e, t, n) { return e += "", t = t || 2, n = t - e.length, n ? B[t].substring(0, n) + e : e } function a(e) { var t = e.css(be.support.transitions.css + "box-shadow") || e.css("box-shadow"), n = t ? t.match(Ae) || [0, 0, 0, 0, 0] : [0, 0, 0, 0, 0], r = Te.max(+n[3], +(n[4] || 0)); return { left: -n[1] + r, right: +n[1] + r, bottom: +n[2] + r } } function s(n, r) { var o, i, a, s, l, c, d = ze.browser, f = be._outerWidth, p = be._outerHeight, m = n.parent(), h = f(t); return m.removeClass("k-animation-container-sm"), m.hasClass
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:assembler source, ASCII text, with very long lines (1398), with CRLF line terminators
          Category:downloaded
          Size (bytes):106368
          Entropy (8bit):5.204294195133941
          Encrypted:false
          SSDEEP:768:3Yo+pAJ+0bSbBebQVYQdKBrTJ/TJ6L8g8A8X66ODVUjqBqTgSc+j+l9gtwcf11oi:+plIIT2aKoC
          MD5:59EA8549C7E94F7CEDB64E12F95AFAA9
          SHA1:AD429623AD27D56BE0A316C7676CF28B7C6B0526
          SHA-256:BC2D26386FEB4D69DCAC5A3247D263BBA32356E73BFB51E400E36655E1E747A6
          SHA-512:4A37462C022BC6FE684F2CB2B7D89569D85B2C0F1555F92FF57F8922E17B9C31994CE521A7EA681E7B9DBEB02D1CCFC274C5F6D1DD76214EBCEF6FFF64EF900F
          Malicious:false
          Reputation:low
          URL:https://survey.vovici.com/static/structure.css?9B9CBA55
          Preview:@charset "utf-8";..../*..* jQuery UI CSS Framework..* Copyright (c) 2009 AUTHORS.txt (http://jqueryui.com/about)..* Dual licensed under the MIT (MIT-LICENSE.txt) and GPL (GPL-LICENSE.txt) licenses...* To view and modify this theme, visit http://jqueryui.com/themeroller/?ffDefault=Verdana,Arial,sans-serif&fwDefault=normal&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=cccccc&bgTextureHeader=03_highlight_soft.png&bgImgOpacityHeader=75&borderColorHeader=aaaaaa&fcHeader=222222&iconColorHeader=222222&bgColorContent=ffffff&bgTextureContent=01_flat.png&bgImgOpacityContent=75&borderColorContent=aaaaaa&fcContent=222222&iconColorContent=222222&bgColorDefault=e6e6e6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=75&borderColorDefault=d3d3d3&fcDefault=555555&iconColorDefault=888888&bgColorHover=dadada&bgTextureHover=02_glass.png&bgImgOpacityHover=75&borderColorHover=999999&fcHover=212121&iconColorHover=454545&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorAct
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (3191), with CRLF line terminators
          Category:downloaded
          Size (bytes):3293
          Entropy (8bit):5.171713363044848
          Encrypted:false
          SSDEEP:48:psSHoWvytRIXDBS9j8nPIHluojfgIf27MO0bvu384pcv2It4h85uDwJzAmiPxO2i:qqvkiSj8PiYfMO0vevW0DwJJui7
          MD5:C42E8B86D474FF4CB0BB1C2099863FC5
          SHA1:DA340F9F849D72153CD596E62FFCF949C425A511
          SHA-256:0EE6F5D783689225FE25889D210EC31DC398E6E2F75450DB5ED0D97A9C148627
          SHA-512:38C71E51B8774308FDFDC8FB17919F841595F22185F1E8B1D30DA1C82D00135ECCEDC2A9A0D891439A131EC4384B7B5F4C258A2137D958C40CA60FBDDFC003A8
          Malicious:false
          Reputation:low
          URL:https://survey.vovici.com/static/jquery.placeholder.js?000022CB
          Preview:/* HTML5 Placeholder jQuery Plugin - v2.3.1.. * Copyright (c)2015 Mathias Bynens.. * 2015-12-16.. */..!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof module&&module.exports?require("jquery"):jQuery)}(function(a){function b(b){var c={},d=/^jQuery\d+$/;return a.each(b.attributes,function(a,b){b.specified&&!d.test(b.name)&&(c[b.name]=b.value)}),c}function c(b,c){var d=this,f=a(this);if(d.value===f.attr(h?"placeholder-x":"placeholder")&&f.hasClass(n.customClass))if(d.value="",f.removeClass(n.customClass),f.data("placeholder-password")){if(f=f.hide().nextAll('input[type="password"]:first').show().attr("id",f.removeAttr("id").data("placeholder-id")),b===!0)return f[0].value=c,c;f.focus()}else d==e()&&d.select()}function d(d){var e,f=this,g=a(this),i=f.id;if(!d||"blur"!==d.type||!g.hasClass(n.customClass))if(""===f.value){if("password"===f.type){if(!g.data("placeholder-textinput")){try{e=g.clone().prop({type:"text"})}catch(j){e=a("<input>").attr(a.ex
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):516
          Entropy (8bit):5.425226486872045
          Encrypted:false
          SSDEEP:12:TMHdPXNi/nzV7EIMu5E4BL/KYf3InnlcWYlJu:2dlAOx8LfYnnTYXu
          MD5:D49E2381B90299FB4F1AD067C9C47F1E
          SHA1:D302CD66E30DE57177863F8A67A79696FF005561
          SHA-256:3CB67F2917CC13946477C0221C284BDBDB4929F9270632662FACFEB48AA5E070
          SHA-512:BAA5F8F9A01C95C0A230C7CAB85537A6C54D18DAF3ABB936EE1B2670D60B809281CF01ECF31613DAF8CAA24C5042BAECE1932FDBA266BAC98190DA0ECE675725
          Malicious:false
          Reputation:low
          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 15.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="16px" height="16px" viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">.<circle fill="#FFFFFF" cx="8" cy="8" r="4"/>.</svg>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 50 x 45, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):1350
          Entropy (8bit):7.795826172553452
          Encrypted:false
          SSDEEP:24:OgMSVQogiW6rN55Wfj2byDoY6nn1SoPthAOy79jQC7tVcaKE028k:ZBCiWYNvGjWyDop1SoPMr9ECxUk
          MD5:31F15875975AAB69085470AABBFEC802
          SHA1:777E92C050F600B4519299C3D786B8F2F459FEA4
          SHA-256:15B869B02C6FBAA8C6C26445A2DD2D9BAD80FD27B1409F8179E5DD89DC89D90A
          SHA-512:EDC920DCD2F5AC9A6E08098C6A59F888A9CB135FF4EF3DC2183931E065B6531E00E2C8ACD3C329A3D90EB939EA3DB318A9B677B5AA78A227815373D7008D40AA
          Malicious:false
          Reputation:low
          URL:https://survey.vovici.com/static/images/lightbox/next.png
          Preview:.PNG........IHDR...2...-......8.....IDATx..KL\U..3w.+0.b.gp.-a.Z.U.....Rjj.-.Z.va.i.....@.........HA...F.#a..C.M0. @x#e.O.|....9.'..2.Y..}..{y.4...@'..F<........%..I?I....X.......#....=.".... .xA.8I..c ....r..J..D...u=j.....~......T1],.N$.<.N.B...wvww..................7p...a.>.r.Ngdaaa6nZSSS..|...S..e2N.Q...H..C+.........*.............eTWD.)..H....z.bMOO....>..R&..LS-..TWW.....Z.......z?..2&#..r....).-,,..2.........|.*#....t../..h4....a%3666....e..p..h.Dl ...............d0.."3.........k.M2gAEiii......F.].L.d..@..F2Nj3?.\(...X]]]....9...u....<.&.*..6.(((hA....,.v...i.....3s.d..........J..@..Ef.T..0..Q.M+....y.......,.Z6........p.......Q..f... [...>.+ph.b...*.c. ..d.p..f.4.....!..&...S ..}.@.-.e..x.\.D"_....2..2.....ZLW%...A..y....4.:..Y.3333.#W.....7'........}.|600.W\....;..G...TD.:...tN......~.........|.....4."...!.c ...k...?.*...9.}...v...;U..A...rMM.."....Q.J.9 .$I.a..........".....d.@"..O.W.9.$..D.T655....[[[o.l.J.-..q.M...Kd.L\nll..Ittt..}UL".$
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (32078), with CRLF line terminators
          Category:downloaded
          Size (bytes):97271
          Entropy (8bit):5.373763268106863
          Encrypted:false
          SSDEEP:1536:5YE1JVoiB9JqZdXXe2pD3PgoIiulrUdTJZFk/zkZ4HjL5o8srOaS9TwDlb7/Jp9o:s4J+U3jL5TCOauTwDlFdnCVQN5a98Hrs
          MD5:E100AB2F93ADDCAC69392713CC4BF614
          SHA1:383BEE318DCB55D38896EF02E0DB9773186B14D7
          SHA-256:AB9225081BF7B22478768A7B80A741833128CBBA94ACC524CB8989CD90490CAF
          SHA-512:2875E75FFD8309E2674E34792C008AFE62049FA3A6E8405CE6871C04237827EB52F12A0D606C1DAA92207813D1574ED433E86F4DA3D46237ADE6885B16AFF3E7
          Malicious:false
          Reputation:low
          URL:https://survey.vovici.com/static/jquery.min.js?000022CB
          Preview:!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushStack(e.apply(this,a
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:assembler source, ASCII text, with CRLF, LF line terminators
          Category:downloaded
          Size (bytes):20829
          Entropy (8bit):5.156202487133049
          Encrypted:false
          SSDEEP:192:6RYMVpMvSECMIaqccgXWwQ6g+R87/P8unTncwPWOiShDch5K/XCBIr:6RY9vpYd7/P8unTncwPBL2rB0
          MD5:AA767B60BF9F3BCCA0A0F56E5F3AE88C
          SHA1:387C565F042150664BA94F47B9F44FC1B09EFCE9
          SHA-256:D07E8CD15BF84A22601D1A1294DF3754154385D526DA80DEEAEAB5D61A6462FA
          SHA-512:3E33CD6BF3E57088281BA8C31A2283594C42896F28DCE3AD61A8F9EF53F16BE277C09603A7C473726EB4AA3BB9ACED35B42AA76674FC5CCFF4E795561126A2D8
          Malicious:false
          Reputation:low
          URL:https://survey.vovici.com/surveys/718515628/691bbd23/theme.css?9B9CBA5500000965
          Preview:body {..background-color: #999999;..margin: 0;.}..page-content {..padding-top: 20px;.}.@media all and (min-width: 768px) {...page-content {...padding: 8.333333333333332%;..}.}.@media all and (min-width: 992px) {...page-content {...padding: 8.333333333333332% 15px;..}.}./* Correction for standard rendering */..vt-standard .page-content {..padding-left: 8.333333333333332%;..padding-right: 8.333333333333332%;.}../* Larger screens have padding and frames */.@media all and (min-width: 768px) {...body {...padding: 2em;..}...page-content {...-webkit-border-radius: 10px;...-moz-border-radius: 10px;...border-radius: 10px;....-moz-box-shadow: 0 0 20px #444;...-webkit-box-shadow: 0 0 20px #444;...box-shadow: 0 0 20px #444;...-ms-filter: "progid:DXImageTransform.Microsoft.Shadow(Strength=10, Direction=90, Color='#444444')";...filter: progid:DXImageTransform.Microsoft.Shadow(Strength=10, Direction=90, Color='#444444');..}..}./* End min-width: 768px */.section-heading {...font-family: Arial, 'Helvet
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (996)
          Category:downloaded
          Size (bytes):88867
          Entropy (8bit):4.636636874953399
          Encrypted:false
          SSDEEP:1536:xfWQnTN3GZ6mUmwRhlTGjtOkXrJVOOo3g70bOd5JXPi+ZZkHGKRDVHgpkCS:oV6mFMTaOWVOOXig6
          MD5:43203858B498DDDAF9FEFD1AB1ADD486
          SHA1:F00040E6407621E54B3B79C4776B6210E2773E91
          SHA-256:BA394FBDFAA9ABDE603C7915E8BB3326F25013A50E30D25364E958B27595B751
          SHA-512:8C44C0423894B86B9AEBF284C32C612BA491399998CAEAB2238B7A1A04641F0768042F607B4087274C53F661C0F93EAEFD53A07C4274EE338F6B96888981FD37
          Malicious:false
          Reputation:low
          URL:https://survey.vovici.com/static/kendo/css/kendo.bootstrap.min.css?000022CB
          Preview:/** . * Kendo UI v2020.2.617 (http://www.telerik.com/kendo-ui) . * Copyright 2020 Progress Software Corporation and/or one of its subsidiaries or affiliates. All rights reserved. . * . * Kendo UI commercial licenses may be obtained at . * http://www.telerik.com/purchase/license-agreement/kendo-ui-complete
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 32 x 32
          Category:downloaded
          Size (bytes):8476
          Entropy (8bit):7.521581779536469
          Encrypted:false
          SSDEEP:192:e8mZU0o1P1rUssaXA6RJiqlrcDUpTQ+ZSIWl7QBhr5z:iZc1PvA6RJiqYUq/l7Md5z
          MD5:2299AD0B3F63413F026DFEC20C205B8F
          SHA1:CF720B50CF8DDE0E1A84CE1C6A77788BFC5882D5
          SHA-256:225AA88B6AB02C06222EC9468D62E15FA188E39CDB9431D1F55401AD380753ED
          SHA-512:DC299EE8DE6D5BB9D3A95A0FC200EA380C6DBAEB72FBFF74E1E8BB260EE3DEEC6C981D9CFC05BF2409B8760613EF1C02BD7396456BEC618F287CA56A7A93957D
          Malicious:false
          Reputation:low
          URL:https://survey.vovici.com/static/images/lightbox/loading.gif
          Preview:GIF89a . ...........................................................................................................................................................................................!..NETSCAPE2.0.....!.......,.... . .@..@.pH....PdCl:].d.....Xla[..@$.,..T..G!.c>..#..p..0.yzk................#). ..........k..rwv&... ./$/..._.B..}}..O\..(.O....'.O....e..N....'..0.,....n..` #.(.#.........&&.....tu..QH.P......-R1..+..\,...".....@+".. 9 .8.W..$...`L!I....H...f#S~h.Z"==.XP.....Z`......*.@B7..K.4Y`.NCP'.&,. @..Y.yR%!..J.Q....!.....3.,...... ......pH..D.M$......Pqx=..l........r-gc..P.y.He.R.Q.8/7i.....!!yn.........^ ......#j^......^.....(.^*...P.Q......R(....%.Q.....D.....C...i.B.....3...................3..."..#........".'....,@...{.T .P'....=8......=...@..5.4H.....#...0.....2....$..*%.tya.L2H(8&..Bg.1.Ji.b...-`.`....".HP...=3...Q.<....!.......,...... ....@.pH..D....... .T...H..c.......PmB..v..FL..Ta8......6.RD%...!w$k.|]1.D....!.*.....!.E.I...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):1245
          Entropy (8bit):5.462849750105637
          Encrypted:false
          SSDEEP:24:hM0mIAvy4Wvsqs1Ra7JZRGNeHX+AYcvP2wk1RjdEF3qpMk5:lmIAq1UqsziJZ+eHX+AdP2TvpMk5
          MD5:5343C1A8B203C162A3BF3870D9F50FD4
          SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
          SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
          SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
          Malicious:false
          Reputation:low
          URL:https://survey.vovici.com/favicon.ico
          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1685 x 246, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):28614
          Entropy (8bit):7.934393379531682
          Encrypted:false
          SSDEEP:384:OXE059++xeHr3ETYvgCbCDyIXfKDRoUR3tcAKsF5d06zNUfPIYRJ3lA2rHATO5:E359+cTYYknIPKDCULcAKa/ENJ3e2rN
          MD5:4423E0DF8337FE3A2B4AA659A904E0EF
          SHA1:546374A861EA501D5B9E7E0FB0495057A765C3CF
          SHA-256:79D1FD028E5A5A5B814D42096FABCA5EB5819E5EF818D0A184ABF683C29B79D8
          SHA-512:ABA86589BAA57A2B43FEB6021C6FF3995422840A98F969816A928285322D5D2F80DD4CC8662EA248FADF819722A2642F910D466A6735BEA524C7CD6823137FD7
          Malicious:false
          Reputation:low
          URL:https://survey.vovici.com/surveys/718515628/691bbd23/MSC_R_tagline_RGB.png
          Preview:.PNG........IHDR.............7w......pHYs.........g..R...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 27 x 27, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):280
          Entropy (8bit):6.264381543729851
          Encrypted:false
          SSDEEP:6:6v/lhPZmllQ9SoBcolgs4zHt7xDivIRQ6HarMKvuup:6v/7Rm/Q9Zpg7zHRxOQW6HarLvuc
          MD5:D9D2D0B1308CB694AA8116915592E2A9
          SHA1:3CA48361CFE0E41163023D03C26296F375BB3EAC
          SHA-256:5D62E6C90005BFB71F6ABB440F9E4753681CB23BBD5E60477AB6F442D2F0E69C
          SHA-512:AE70339EC05F19D698A319CC265DA583814711ACBEFD81DDCB7D6D5E59934B78B289E5A55C666AF62216A8F9CE5DE60AFD6F41C54EF7E4EA569D5458CEF78AF5
          Malicious:false
          Reputation:low
          URL:https://survey.vovici.com/static/images/lightbox/close.png
          Preview:.PNG........IHDR................g...<PLTE........................KKK...............JJJHHH.............n......tRNS.J.....K.............|...xIDATx^}.I.. .DQ..Q...w....j...0T....W.~Y....hC,..W$....r.$.9....$".H"..;.. .x7{@b..(.).G.O&..H....}Q=..|.. ..H.......IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 27 x 27, 8-bit colormap, non-interlaced
          Category:dropped
          Size (bytes):280
          Entropy (8bit):6.264381543729851
          Encrypted:false
          SSDEEP:6:6v/lhPZmllQ9SoBcolgs4zHt7xDivIRQ6HarMKvuup:6v/7Rm/Q9Zpg7zHRxOQW6HarLvuc
          MD5:D9D2D0B1308CB694AA8116915592E2A9
          SHA1:3CA48361CFE0E41163023D03C26296F375BB3EAC
          SHA-256:5D62E6C90005BFB71F6ABB440F9E4753681CB23BBD5E60477AB6F442D2F0E69C
          SHA-512:AE70339EC05F19D698A319CC265DA583814711ACBEFD81DDCB7D6D5E59934B78B289E5A55C666AF62216A8F9CE5DE60AFD6F41C54EF7E4EA569D5458CEF78AF5
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR................g...<PLTE........................KKK...............JJJHHH.............n......tRNS.J.....K.............|...xIDATx^}.I.. .DQ..Q...w....j...0T....W.~Y....hC,..W$....r.$.9....$".H"..;.. .x7{@b..(.).G.O&..H....}Q=..|.. ..H.......IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 50 x 45, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):1360
          Entropy (8bit):7.759688532707318
          Encrypted:false
          SSDEEP:24:GHSkQz3cCPNyzYiMy4T+awnPjXsjECJNuMCnyEiMn/k4GWkfAdU9:6SkO5YzfRCJ07Tn0W8
          MD5:84B76DEE6B27B795E89E3649078A11C2
          SHA1:6640A3432F7BA7AEA6129CDF7A5D3EABD47C295C
          SHA-256:7FD9273F20FDB1229C224341271A119020A5EEE74CCF6B4605730917C864CAF2
          SHA-512:F7128971CD4B6442EBAC344CAD93186E1FCC976470E2F5A4E758F3439C7B07421FB99A927450414B86B4BBFC0F2CC605B0E63C217057E094F9D866D9906960F5
          Malicious:false
          Reputation:low
          URL:https://survey.vovici.com/static/images/lightbox/prev.png
          Preview:.PNG........IHDR...2...-......8.....IDATx..[L\U..=3g.S.p+...A......30.Z...Z.Z..!.i..Gn..;1.`.#.bD.....F....:LM4......).?...d....=..|..V.~...s..P$..O....0..0.5.xpN.....+}%../...h..R..".$..X...&...... ...<I..t.H.J.."......$P....].... .=.\$s...I.a...l..(...1333............]..s.d.!i."..5F.........._".Y^^.Y...j...l...a.. .x@.......1gww..c....@:...D.n..D....paa......H5e(...:...IT.........X__....@m...&Q..6u"''.P(.@b.......A!......N.D!.@......I...n.....^...;H.u.Q.q*....m..W=......*&q.8h[%..."|..D0...X].......^.V...g-A.I"++.6nvKz.....~.....H.I.d%..@...$.......`..JJJ:.....I. .....8...8..F...<I.q..1@D'........{.N. .Q......2a.....`G.IWbsss...uR'.).,.&.c...`..a.F'.`Gov.,.l;q.6LD.fp.d......'...v.I... ...4R.P.L..N..'.......>C..p....0Z.=.....<.....?.I...Ml./P..T..p.h\....Z,....poDpFFF~G...]P.>(..m.hY@..(y......./..D.......~D.{."(.g)c*Pd..c......c..466~..:... .d(#.D.@:.......M.d......PJ2...3..G....{.....I.LKK..j..2.3$c.......%&.....s....ikk.Dm....$2.CE8.D..d....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (39553)
          Category:downloaded
          Size (bytes):39680
          Entropy (8bit):5.134609532741171
          Encrypted:false
          SSDEEP:768:up/wtev6UwUx0eWN3MebE9rQuFfU8Vt0azWcsi1m3K0rmq5YW:NorXfURXiUrmq5YW
          MD5:2F34B630FFE30BA2FF2B91E3F3C322A1
          SHA1:B16FD8226BD6BFB08E568F1B1D0A21D60247CEFB
          SHA-256:9EE2FCFF6709E4D0D24B09CA0FC56AADE12B4961ED9C43FD13B03248BFB57AFE
          SHA-512:A014E9ACC78D10A0A7A9FBAA29DEAC6EF17398542D9574B77B40BF446155D210FA43384757E3837DA41B025998EBFAB4B9B6F094033F9C226392B800DF068BCE
          Malicious:false
          Reputation:low
          URL:https://survey.vovici.com/static/bootstrap.min.js?000022CB
          Preview:/*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQuery.fn.jquery.split(" ")[0].split(".");if(e[0]<2&&e[1]<9||1==e[0]&&9==e[1]&&e[2]<1||3<e[0])throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(),function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var e=!1,i=this;n(this).one("bsTransitionEnd",function(){e=!0});return setTimeout(function(){e||n(i).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function o(){var t=document.createElement("bootstrap"),e={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in e)if(t.style[i]!==undefined)return{end:e[i]};return!1}(),n.support.transition&&(n.event.specia
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1685 x 246, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):28614
          Entropy (8bit):7.934393379531682
          Encrypted:false
          SSDEEP:384:OXE059++xeHr3ETYvgCbCDyIXfKDRoUR3tcAKsF5d06zNUfPIYRJ3lA2rHATO5:E359+cTYYknIPKDCULcAKa/ENJ3e2rN
          MD5:4423E0DF8337FE3A2B4AA659A904E0EF
          SHA1:546374A861EA501D5B9E7E0FB0495057A765C3CF
          SHA-256:79D1FD028E5A5A5B814D42096FABCA5EB5819E5EF818D0A184ABF683C29B79D8
          SHA-512:ABA86589BAA57A2B43FEB6021C6FF3995422840A98F969816A928285322D5D2F80DD4CC8662EA248FADF819722A2642F910D466A6735BEA524C7CD6823137FD7
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............7w......pHYs.........g..R...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 32 x 32
          Category:dropped
          Size (bytes):8476
          Entropy (8bit):7.521581779536469
          Encrypted:false
          SSDEEP:192:e8mZU0o1P1rUssaXA6RJiqlrcDUpTQ+ZSIWl7QBhr5z:iZc1PvA6RJiqYUq/l7Md5z
          MD5:2299AD0B3F63413F026DFEC20C205B8F
          SHA1:CF720B50CF8DDE0E1A84CE1C6A77788BFC5882D5
          SHA-256:225AA88B6AB02C06222EC9468D62E15FA188E39CDB9431D1F55401AD380753ED
          SHA-512:DC299EE8DE6D5BB9D3A95A0FC200EA380C6DBAEB72FBFF74E1E8BB260EE3DEEC6C981D9CFC05BF2409B8760613EF1C02BD7396456BEC618F287CA56A7A93957D
          Malicious:false
          Reputation:low
          Preview:GIF89a . ...........................................................................................................................................................................................!..NETSCAPE2.0.....!.......,.... . .@..@.pH....PdCl:].d.....Xla[..@$.,..T..G!.c>..#..p..0.yzk................#). ..........k..rwv&... ./$/..._.B..}}..O\..(.O....'.O....e..N....'..0.,....n..` #.(.#.........&&.....tu..QH.P......-R1..+..\,...".....@+".. 9 .8.W..$...`L!I....H...f#S~h.Z"==.XP.....Z`......*.@B7..K.4Y`.NCP'.&,. @..Y.yR%!..J.Q....!.....3.,...... ......pH..D.M$......Pqx=..l........r-gc..P.y.He.R.Q.8/7i.....!!yn.........^ ......#j^......^.....(.^*...P.Q......R(....%.Q.....D.....C...i.B.....3...................3..."..#........".'....,@...{.T .P'....=8......=...@..5.4H.....#...0.....2....$..*%.tya.L2H(8&..Bg.1.Ji.b...-`.`....".HP...=3...Q.<....!.......,...... ....@.pH..D....... .T...H..c.......PmB..v..FL..Ta8......6.RD%...!w$k.|]1.D....!.*.....!.E.I...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65369)
          Category:downloaded
          Size (bytes):121450
          Entropy (8bit):5.096596605959593
          Encrypted:false
          SSDEEP:768:rfRGxw/Tc/hWWlJ+UtVIuiHlqAmQI4X8OAdXFxbv8KIf2BdU+JdOMx1iVvH1FS:2w/YqGIuiHlqAmO8l1bNXdOqT
          MD5:E73DDC09923BBD3F932F7E164596D595
          SHA1:C99656670033632B8EC6A80E3C4F0241EA61B096
          SHA-256:E31FD62BFD6AC97FF9022755D22B8F6F0355CB40D806391784922108A05125DB
          SHA-512:28CA560875733EB57401B7245FAB54130305AC6C2EE30EFB149F8536F0C5522EE02B25A3993E8649B19AC9F65F4EEB99C08D762C4100F7A89E93100158593EF6
          Malicious:false
          Reputation:low
          URL:https://survey.vovici.com/static/bootstrap.min.css?000022CB
          Preview:/*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;-moz-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 50 x 45, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):1360
          Entropy (8bit):7.759688532707318
          Encrypted:false
          SSDEEP:24:GHSkQz3cCPNyzYiMy4T+awnPjXsjECJNuMCnyEiMn/k4GWkfAdU9:6SkO5YzfRCJ07Tn0W8
          MD5:84B76DEE6B27B795E89E3649078A11C2
          SHA1:6640A3432F7BA7AEA6129CDF7A5D3EABD47C295C
          SHA-256:7FD9273F20FDB1229C224341271A119020A5EEE74CCF6B4605730917C864CAF2
          SHA-512:F7128971CD4B6442EBAC344CAD93186E1FCC976470E2F5A4E758F3439C7B07421FB99A927450414B86B4BBFC0F2CC605B0E63C217057E094F9D866D9906960F5
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...2...-......8.....IDATx..[L\U..=3g.S.p+...A......30.Z...Z.Z..!.i..Gn..;1.`.#.bD.....F....:LM4......).?...d....=..|..V.~...s..P$..O....0..0.5.xpN.....+}%../...h..R..".$..X...&...... ...<I..t.H.J.."......$P....].... .=.\$s...I.a...l..(...1333............]..s.d.!i."..5F.........._".Y^^.Y...j...l...a.. .x@.......1gww..c....@:...D.n..D....paa......H5e(...:...IT.........X__....@m...&Q..6u"''.P(.@b.......A!......N.D!.@......I...n.....^...;H.u.Q.q*....m..W=......*&q.8h[%..."|..D0...X].......^.V...g-A.I"++.6nvKz.....~.....H.I.d%..@...$.......`..JJJ:.....I. .....8...8..F...<I.q..1@D'........{.N. .Q......2a.....`G.IWbsss...uR'.).,.&.c...`..a.F'.`Gov.,.l;q.6LD.fp.d......'...v.I... ...4R.P.L..N..'.......>C..p....0Z.=.....<.....?.I...Ml./P..T..p.h\....Z,....poDpFFF~G...]P.>(..m.hY@..(y......./..D.......~D.{."(.g)c*Pd..c......c..466~..:... .d(#.D.@:.......M.d......PJ2...3..G....{.....I.LKK..j..2.3$c.......%&.....s....ikk.Dm....$2.CE8.D..d....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):516
          Entropy (8bit):5.425226486872045
          Encrypted:false
          SSDEEP:12:TMHdPXNi/nzV7EIMu5E4BL/KYf3InnlcWYlJu:2dlAOx8LfYnnTYXu
          MD5:D49E2381B90299FB4F1AD067C9C47F1E
          SHA1:D302CD66E30DE57177863F8A67A79696FF005561
          SHA-256:3CB67F2917CC13946477C0221C284BDBDB4929F9270632662FACFEB48AA5E070
          SHA-512:BAA5F8F9A01C95C0A230C7CAB85537A6C54D18DAF3ABB936EE1B2670D60B809281CF01ECF31613DAF8CAA24C5042BAECE1932FDBA266BAC98190DA0ECE675725
          Malicious:false
          Reputation:low
          URL:https://survey.vovici.com/static/images/radiobutton.svg
          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 15.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="16px" height="16px" viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">.<circle fill="#FFFFFF" cx="8" cy="8" r="4"/>.</svg>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (962)
          Category:downloaded
          Size (bytes):408843
          Entropy (8bit):4.674575519731781
          Encrypted:false
          SSDEEP:6144:7lEgt1PLHNWwBoHAUtYY2AU4IxVqEAuD7iwkkHOk67:7lFjPLHNWemAUtYY2AU4IziwkkHOD
          MD5:F9A77D4942BCD2C6E412D003F1FCC046
          SHA1:076923019E7CB61C48F797CB4E4EDB705E7EE3C6
          SHA-256:9F01979CD5BCE0646F2A30ADE6E9129103BCBAB84889D9A514BEE54F61E65541
          SHA-512:A2DF3DFBE22B28DF1EFA4A9B89E6DD367875607F5E3BDBCC244344ABCFFF7D11358DFC4F6A81E8F0D66485AE987D5E330710C2C24C2B5429BDB220DF9E7E2EEA
          Malicious:false
          Reputation:low
          URL:https://survey.vovici.com/static/kendo/css/kendo.common.min.css?000022CB
          Preview:/** . * Kendo UI v2020.2.617 (http://www.telerik.com/kendo-ui) . * Copyright 2020 Progress Software Corporation and/or one of its subsidiaries or affiliates. All rights reserved. . * . * Kendo UI commercial licenses may be obtained at . * http://www.telerik.com/purchase/license-agreement/kendo-ui-complete
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          May 24, 2024 01:24:04.282747984 CEST49674443192.168.2.523.1.237.91
          May 24, 2024 01:24:04.298507929 CEST49675443192.168.2.523.1.237.91
          May 24, 2024 01:24:04.407944918 CEST49673443192.168.2.523.1.237.91
          May 24, 2024 01:24:11.342725992 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:11.342777967 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:11.342889071 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:11.343142986 CEST49710443192.168.2.535.160.201.168
          May 24, 2024 01:24:11.343158007 CEST4434971035.160.201.168192.168.2.5
          May 24, 2024 01:24:11.343220949 CEST49710443192.168.2.535.160.201.168
          May 24, 2024 01:24:11.343386889 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:11.343405962 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:11.343556881 CEST49710443192.168.2.535.160.201.168
          May 24, 2024 01:24:11.343569040 CEST4434971035.160.201.168192.168.2.5
          May 24, 2024 01:24:12.276156902 CEST4434971035.160.201.168192.168.2.5
          May 24, 2024 01:24:12.276448011 CEST49710443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.276473045 CEST4434971035.160.201.168192.168.2.5
          May 24, 2024 01:24:12.277513981 CEST4434971035.160.201.168192.168.2.5
          May 24, 2024 01:24:12.277596951 CEST49710443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.278646946 CEST49710443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.278733969 CEST4434971035.160.201.168192.168.2.5
          May 24, 2024 01:24:12.278810978 CEST49710443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.278826952 CEST4434971035.160.201.168192.168.2.5
          May 24, 2024 01:24:12.279323101 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:12.279495001 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.279509068 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:12.280416965 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:12.280492067 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.280822039 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.280880928 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:12.324398994 CEST49710443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.324398994 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.324465036 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:12.370872021 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.800872087 CEST4434971035.160.201.168192.168.2.5
          May 24, 2024 01:24:12.800895929 CEST4434971035.160.201.168192.168.2.5
          May 24, 2024 01:24:12.800934076 CEST4434971035.160.201.168192.168.2.5
          May 24, 2024 01:24:12.800962925 CEST4434971035.160.201.168192.168.2.5
          May 24, 2024 01:24:12.801115036 CEST49710443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.801115036 CEST49710443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.802292109 CEST49710443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.802313089 CEST4434971035.160.201.168192.168.2.5
          May 24, 2024 01:24:12.824573994 CEST49713443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.824574947 CEST49714443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.824610949 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:12.824625969 CEST4434971435.160.201.168192.168.2.5
          May 24, 2024 01:24:12.824723005 CEST49713443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.824723005 CEST49714443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.825165987 CEST49716443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.825198889 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:12.825254917 CEST49716443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.825366020 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.825372934 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:12.825607061 CEST49717443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.825615883 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:12.825634956 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.825659990 CEST49717443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.826205015 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.826442003 CEST49714443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.826456070 CEST4434971435.160.201.168192.168.2.5
          May 24, 2024 01:24:12.826682091 CEST49713443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.826700926 CEST49716443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.826704025 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:12.826718092 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:12.827059031 CEST49717443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.827073097 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:12.827095032 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:12.827106953 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:12.870510101 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:12.996917963 CEST49718443192.168.2.5216.58.212.164
          May 24, 2024 01:24:12.996947050 CEST44349718216.58.212.164192.168.2.5
          May 24, 2024 01:24:12.997026920 CEST49718443192.168.2.5216.58.212.164
          May 24, 2024 01:24:12.997298956 CEST49718443192.168.2.5216.58.212.164
          May 24, 2024 01:24:12.997308969 CEST44349718216.58.212.164192.168.2.5
          May 24, 2024 01:24:13.077606916 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.077675104 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.077682018 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.077771902 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.077786922 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.077799082 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.077822924 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.077892065 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.077931881 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.077955961 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.093142033 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.093370914 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.097800970 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.097817898 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.097924948 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.097959042 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.149784088 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.171911955 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.171922922 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.172019958 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.172045946 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.172108889 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.172173023 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.172214985 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.172214985 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.172246933 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.196161032 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.196177959 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.196386099 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.196448088 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.196526051 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.210062981 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.210079908 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.210191965 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.210208893 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.210272074 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.227650881 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.227667093 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.227871895 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.227932930 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.228008032 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.261972904 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.261986017 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.262140036 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.262202024 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.262283087 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.279282093 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.279354095 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.279402018 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.279443026 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.280056000 CEST49709443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.280090094 CEST4434970935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.280828953 CEST49719443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.280848026 CEST4434971935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.280909061 CEST49719443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.281996012 CEST49719443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.282005072 CEST4434971935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.474277020 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.475768089 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.475779057 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.476850986 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.476917982 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.478230000 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.478298903 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.478857040 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.478864908 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.481148958 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.483434916 CEST49717443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.483458042 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.485069036 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.485130072 CEST49717443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.485928059 CEST49717443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.486017942 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.486562967 CEST49717443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.486572027 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.495387077 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:13.497742891 CEST49713443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.497751951 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:13.498131990 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:13.499128103 CEST49713443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.499200106 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:13.499413013 CEST49713443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.506378889 CEST4434971435.160.201.168192.168.2.5
          May 24, 2024 01:24:13.506813049 CEST49714443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.506823063 CEST4434971435.160.201.168192.168.2.5
          May 24, 2024 01:24:13.506879091 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:13.507164001 CEST49716443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.507189989 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:13.507189989 CEST4434971435.160.201.168192.168.2.5
          May 24, 2024 01:24:13.508030891 CEST49714443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.508105040 CEST4434971435.160.201.168192.168.2.5
          May 24, 2024 01:24:13.508584976 CEST49714443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.510770082 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:13.510839939 CEST49716443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.511634111 CEST49716443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.511794090 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:13.511871099 CEST49716443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.511882067 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:13.525952101 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.525960922 CEST49717443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.546495914 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:13.554492950 CEST4434971435.160.201.168192.168.2.5
          May 24, 2024 01:24:13.558024883 CEST49716443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.668597937 CEST44349718216.58.212.164192.168.2.5
          May 24, 2024 01:24:13.668987036 CEST49718443192.168.2.5216.58.212.164
          May 24, 2024 01:24:13.669049025 CEST44349718216.58.212.164192.168.2.5
          May 24, 2024 01:24:13.670126915 CEST44349718216.58.212.164192.168.2.5
          May 24, 2024 01:24:13.670192957 CEST49718443192.168.2.5216.58.212.164
          May 24, 2024 01:24:13.671695948 CEST49718443192.168.2.5216.58.212.164
          May 24, 2024 01:24:13.671772003 CEST44349718216.58.212.164192.168.2.5
          May 24, 2024 01:24:13.713913918 CEST49718443192.168.2.5216.58.212.164
          May 24, 2024 01:24:13.713929892 CEST44349718216.58.212.164192.168.2.5
          May 24, 2024 01:24:13.752182961 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.752207994 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.752214909 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.752260923 CEST49717443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.752274990 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.760072947 CEST49718443192.168.2.5216.58.212.164
          May 24, 2024 01:24:13.793920994 CEST49717443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.813767910 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.813832045 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.813853025 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.813882113 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.813895941 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.813915014 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.813941956 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.813975096 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.813975096 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.813985109 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.814007044 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.827939034 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.827945948 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.827948093 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.827975035 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.827991009 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.827999115 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.828022003 CEST49717443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.828023911 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.828031063 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.828110933 CEST49717443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.828116894 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.828139067 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.828157902 CEST49717443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.829684973 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.829788923 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.835009098 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.835077047 CEST49717443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.835083961 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.837348938 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.837393045 CEST49717443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.837399006 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.838783979 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:13.838809013 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:13.838824034 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:13.838901997 CEST49713443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.838901997 CEST49713443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.838912010 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:13.839018106 CEST49713443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.850212097 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:13.850230932 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:13.850281954 CEST49713443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.850289106 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:13.850347042 CEST49713443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.850347042 CEST49713443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.852078915 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:13.860764027 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:13.860786915 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:13.860794067 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:13.860840082 CEST49716443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.860846043 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:13.860902071 CEST49716443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.860905886 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:13.862325907 CEST4434971435.160.201.168192.168.2.5
          May 24, 2024 01:24:13.862350941 CEST4434971435.160.201.168192.168.2.5
          May 24, 2024 01:24:13.862365961 CEST4434971435.160.201.168192.168.2.5
          May 24, 2024 01:24:13.862430096 CEST49714443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.862438917 CEST4434971435.160.201.168192.168.2.5
          May 24, 2024 01:24:13.862454891 CEST49714443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.862502098 CEST49714443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.866055012 CEST4434971435.160.201.168192.168.2.5
          May 24, 2024 01:24:13.866123915 CEST4434971435.160.201.168192.168.2.5
          May 24, 2024 01:24:13.866139889 CEST49714443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.866209030 CEST49714443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.870140076 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:13.870177984 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:13.870203972 CEST49716443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.870210886 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:13.870244026 CEST49716443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.885848045 CEST49714443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.885859013 CEST4434971435.160.201.168192.168.2.5
          May 24, 2024 01:24:13.886596918 CEST49720443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.886646032 CEST4434972035.160.201.168192.168.2.5
          May 24, 2024 01:24:13.886702061 CEST49720443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.889517069 CEST49674443192.168.2.523.1.237.91
          May 24, 2024 01:24:13.889529943 CEST49717443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.890783072 CEST49720443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.890795946 CEST4434972035.160.201.168192.168.2.5
          May 24, 2024 01:24:13.901649952 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.901674032 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.901782990 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.901791096 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.901854992 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.902112961 CEST49713443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.902193069 CEST49675443192.168.2.523.1.237.91
          May 24, 2024 01:24:13.907954931 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.907964945 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.907989979 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.908027887 CEST49717443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.908035040 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.908096075 CEST49717443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.908972025 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.908986092 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.908987999 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.909051895 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.909059048 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.909085035 CEST49717443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.909225941 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.915249109 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.915266991 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.915321112 CEST49717443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.915326118 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.915992022 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.916008949 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.916131973 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.916137934 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.916184902 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.917752028 CEST49716443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.929061890 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:13.929084063 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:13.929162025 CEST49713443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.929169893 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:13.929224014 CEST49713443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.929224014 CEST49713443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.934055090 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:13.934099913 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:13.934149027 CEST49713443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.934155941 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:13.934201956 CEST49713443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.934201956 CEST49713443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.937951088 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:13.937992096 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:13.938018084 CEST49713443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.938024044 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:13.938297033 CEST49713443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.954096079 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:13.954123974 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:13.954175949 CEST49716443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.954185009 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:13.954246998 CEST49716443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.954250097 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:13.954288006 CEST49716443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.955188990 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:13.955256939 CEST49716443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.959041119 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:13.959089041 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:13.959122896 CEST49716443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.959129095 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:13.959182024 CEST49716443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.960161924 CEST4434971935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.960747004 CEST49719443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.960753918 CEST4434971935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.961637020 CEST4434971935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.961688995 CEST49719443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.963311911 CEST49719443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.963356018 CEST4434971935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.963391066 CEST49717443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.963586092 CEST49719443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.963591099 CEST4434971935.160.201.168192.168.2.5
          May 24, 2024 01:24:13.989360094 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.989434958 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.989518881 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.989518881 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.989526033 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.989568949 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.991875887 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.991919994 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.991964102 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.991971016 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.992007971 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.992007971 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.993019104 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.993029118 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.993057013 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.993089914 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.993091106 CEST49717443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.993100882 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.993155003 CEST49717443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.994260073 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.994314909 CEST49717443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.994319916 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.994339943 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:13.994388103 CEST49717443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.995472908 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.995517015 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.995579004 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.995585918 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.995650053 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.995650053 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.998235941 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.998282909 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.998374939 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.998374939 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:13.998383045 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:13.998506069 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.014647007 CEST49673443192.168.2.523.1.237.91
          May 24, 2024 01:24:14.014667034 CEST49719443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.018439054 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:14.018465996 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:14.018529892 CEST49713443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.018539906 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:14.018593073 CEST49713443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.018593073 CEST49713443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.019819021 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:14.019902945 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:14.019943953 CEST49713443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.019943953 CEST49713443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.046350002 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:14.046374083 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:14.046447039 CEST49716443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.046457052 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:14.046493053 CEST49716443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.050404072 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:14.050467014 CEST49716443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.050468922 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:14.050501108 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:14.050524950 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:14.050545931 CEST49716443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.050573111 CEST49716443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.075501919 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.075567961 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.075628996 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.075634956 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.075673103 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.075673103 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.077807903 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.077851057 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.077889919 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.077896118 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.077953100 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.077953100 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.080164909 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.080219984 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.080266953 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.080272913 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.080311060 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.080311060 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.082046986 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.082088947 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.082144022 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.082149982 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.082191944 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.082191944 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.084738970 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.084789038 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.084889889 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.084889889 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.084897995 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.084938049 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.085694075 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.085743904 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.085805893 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.085812092 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.085836887 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.085861921 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.087651014 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.087692976 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.087722063 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.087728977 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.088212967 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.089469910 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.089512110 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.089545965 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.089551926 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.089603901 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.089603901 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.164357901 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.164429903 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.164536953 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.164536953 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.164547920 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.164592028 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.165967941 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.166009903 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.166065931 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.166071892 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.166083097 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.166419983 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.167582035 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.167623997 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.167694092 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.167694092 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.167701960 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.167747021 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.170274973 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.170322895 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.170383930 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.170392036 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.170409918 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.170430899 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.172322989 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.172418118 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.172487974 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.172487974 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.172494888 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.172538042 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.174268007 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.174309969 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.174335957 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.174341917 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.174400091 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.174400091 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.177038908 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.177084923 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.177130938 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.177136898 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.177172899 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.177172899 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.178706884 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.178791046 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.178839922 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.178848028 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.178864002 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.178900003 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.178961992 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.179107904 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.302690983 CEST4434971935.160.201.168192.168.2.5
          May 24, 2024 01:24:14.302706957 CEST4434971935.160.201.168192.168.2.5
          May 24, 2024 01:24:14.302714109 CEST4434971935.160.201.168192.168.2.5
          May 24, 2024 01:24:14.302747965 CEST4434971935.160.201.168192.168.2.5
          May 24, 2024 01:24:14.302818060 CEST49719443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.302825928 CEST4434971935.160.201.168192.168.2.5
          May 24, 2024 01:24:14.302828074 CEST4434971935.160.201.168192.168.2.5
          May 24, 2024 01:24:14.302886963 CEST49719443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.304893970 CEST4434971935.160.201.168192.168.2.5
          May 24, 2024 01:24:14.304963112 CEST49719443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.304966927 CEST4434971935.160.201.168192.168.2.5
          May 24, 2024 01:24:14.311800003 CEST4434971935.160.201.168192.168.2.5
          May 24, 2024 01:24:14.311813116 CEST4434971935.160.201.168192.168.2.5
          May 24, 2024 01:24:14.311857939 CEST49719443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.311861992 CEST4434971935.160.201.168192.168.2.5
          May 24, 2024 01:24:14.311881065 CEST4434971935.160.201.168192.168.2.5
          May 24, 2024 01:24:14.311903954 CEST49719443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.311934948 CEST49719443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.354358912 CEST49713443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.354379892 CEST4434971335.160.201.168192.168.2.5
          May 24, 2024 01:24:14.355274916 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.355324984 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:14.355391979 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.355726957 CEST49717443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.355740070 CEST4434971735.160.201.168192.168.2.5
          May 24, 2024 01:24:14.358130932 CEST49722443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.358139992 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:14.358187914 CEST49722443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.358584881 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.359677076 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.359690905 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:14.360127926 CEST49722443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.360136986 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:14.397938013 CEST49716443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.397948980 CEST4434971635.160.201.168192.168.2.5
          May 24, 2024 01:24:14.408634901 CEST49719443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.408639908 CEST4434971935.160.201.168192.168.2.5
          May 24, 2024 01:24:14.409708977 CEST49715443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.409715891 CEST4434971535.160.201.168192.168.2.5
          May 24, 2024 01:24:14.523705959 CEST4434972035.160.201.168192.168.2.5
          May 24, 2024 01:24:14.528253078 CEST49720443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.528271914 CEST4434972035.160.201.168192.168.2.5
          May 24, 2024 01:24:14.528672934 CEST4434972035.160.201.168192.168.2.5
          May 24, 2024 01:24:14.529715061 CEST49720443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.529778004 CEST4434972035.160.201.168192.168.2.5
          May 24, 2024 01:24:14.529896021 CEST49720443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.570559025 CEST4434972035.160.201.168192.168.2.5
          May 24, 2024 01:24:14.707866907 CEST49723443192.168.2.5184.28.90.27
          May 24, 2024 01:24:14.707880974 CEST44349723184.28.90.27192.168.2.5
          May 24, 2024 01:24:14.707966089 CEST49723443192.168.2.5184.28.90.27
          May 24, 2024 01:24:14.710011005 CEST49723443192.168.2.5184.28.90.27
          May 24, 2024 01:24:14.710015059 CEST44349723184.28.90.27192.168.2.5
          May 24, 2024 01:24:14.813560963 CEST4434972035.160.201.168192.168.2.5
          May 24, 2024 01:24:14.813591003 CEST4434972035.160.201.168192.168.2.5
          May 24, 2024 01:24:14.813663960 CEST4434972035.160.201.168192.168.2.5
          May 24, 2024 01:24:14.813692093 CEST49720443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.813725948 CEST49720443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.814759970 CEST49720443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.814770937 CEST4434972035.160.201.168192.168.2.5
          May 24, 2024 01:24:14.988585949 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:14.989026070 CEST49722443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.989053965 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:14.989411116 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:14.990036964 CEST49722443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.990103960 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:14.990216017 CEST49722443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.993760109 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:14.994012117 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.994021893 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:14.994554043 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:14.994873047 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:14.994960070 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:14.994991064 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.030500889 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.039642096 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.039658070 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.323666096 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.323698044 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.323713064 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.323765039 CEST49722443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.323788881 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.323822975 CEST49722443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.323842049 CEST49722443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.329426050 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.329449892 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.329516888 CEST49722443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.329524994 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.329730034 CEST49722443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.329840899 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.343795061 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.343831062 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.343841076 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.343861103 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.343894005 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.344044924 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.344044924 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.344072104 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.344127893 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.347646952 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.347696066 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.347731113 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.347738981 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.347769976 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.347783089 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.370735884 CEST44349723184.28.90.27192.168.2.5
          May 24, 2024 01:24:15.370950937 CEST49723443192.168.2.5184.28.90.27
          May 24, 2024 01:24:15.378176928 CEST49723443192.168.2.5184.28.90.27
          May 24, 2024 01:24:15.378189087 CEST44349723184.28.90.27192.168.2.5
          May 24, 2024 01:24:15.378633976 CEST44349723184.28.90.27192.168.2.5
          May 24, 2024 01:24:15.383734941 CEST49722443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.413000107 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.413028955 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.413172007 CEST49722443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.413172007 CEST49722443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.413197994 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.413255930 CEST49722443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.418536901 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.418560982 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.418621063 CEST49722443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.418627024 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.418678999 CEST49722443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.422002077 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.422024012 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.422106028 CEST49722443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.422111988 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.422153950 CEST49722443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.426593065 CEST49723443192.168.2.5184.28.90.27
          May 24, 2024 01:24:15.467035055 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.467063904 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.467123032 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.467152119 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.467179060 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.467196941 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.470094919 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.470117092 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.470168114 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.470175028 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.470206976 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.470225096 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.473486900 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.473511934 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.473582029 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.473589897 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.473613977 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.473633051 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.502660036 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.502680063 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.502759933 CEST49722443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.502774000 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.502816916 CEST49722443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.504813910 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.504829884 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.504897118 CEST49722443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.504903078 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.504940987 CEST49722443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.508037090 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.508054018 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.508128881 CEST49722443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.508135080 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.508176088 CEST49722443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.508877039 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.508955002 CEST49722443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.508959055 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.509002924 CEST49722443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.514657021 CEST49723443192.168.2.5184.28.90.27
          May 24, 2024 01:24:15.521719933 CEST49722443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.521733999 CEST4434972235.160.201.168192.168.2.5
          May 24, 2024 01:24:15.558495998 CEST44349723184.28.90.27192.168.2.5
          May 24, 2024 01:24:15.572442055 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.572464943 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.572660923 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.572662115 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.572691917 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.572751999 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.574596882 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.574618101 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.574656963 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.574665070 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.574695110 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.574714899 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.577281952 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.577303886 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.577364922 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.577373028 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.577404022 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.577421904 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.581423998 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.581445932 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.581502914 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.581510067 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.581542015 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.581561089 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.666191101 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.666218996 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.666379929 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.666379929 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.666413069 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.666486025 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.668560028 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.668581009 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.668627024 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.668636084 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.668679953 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.670993090 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.671055079 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.671087980 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.671099901 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.671135902 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.671148062 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.672946930 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.672969103 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.673069000 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.673077106 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.673211098 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.674854994 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.674875975 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.674963951 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.674973011 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.675014973 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.675029039 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.675825119 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.675846100 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.675904036 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.675910950 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.675940990 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.675960064 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.748473883 CEST4434970323.1.237.91192.168.2.5
          May 24, 2024 01:24:15.748614073 CEST44349723184.28.90.27192.168.2.5
          May 24, 2024 01:24:15.748677969 CEST49703443192.168.2.523.1.237.91
          May 24, 2024 01:24:15.748704910 CEST44349723184.28.90.27192.168.2.5
          May 24, 2024 01:24:15.748819113 CEST49723443192.168.2.5184.28.90.27
          May 24, 2024 01:24:15.749237061 CEST49723443192.168.2.5184.28.90.27
          May 24, 2024 01:24:15.749237061 CEST49723443192.168.2.5184.28.90.27
          May 24, 2024 01:24:15.749254942 CEST44349723184.28.90.27192.168.2.5
          May 24, 2024 01:24:15.749263048 CEST44349723184.28.90.27192.168.2.5
          May 24, 2024 01:24:15.758516073 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.758533001 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.758622885 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.758651972 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.758670092 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.758696079 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.758702993 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.758727074 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.758763075 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.758804083 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.768112898 CEST49721443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.768129110 CEST4434972135.160.201.168192.168.2.5
          May 24, 2024 01:24:15.925967932 CEST49724443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.926013947 CEST4434972435.160.201.168192.168.2.5
          May 24, 2024 01:24:15.926503897 CEST49724443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.926923990 CEST49724443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.926949024 CEST4434972435.160.201.168192.168.2.5
          May 24, 2024 01:24:15.938131094 CEST49725443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.938154936 CEST4434972535.160.201.168192.168.2.5
          May 24, 2024 01:24:15.938307047 CEST49725443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.940577030 CEST49725443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.940601110 CEST4434972535.160.201.168192.168.2.5
          May 24, 2024 01:24:15.959925890 CEST49726443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.959956884 CEST4434972635.160.201.168192.168.2.5
          May 24, 2024 01:24:15.960372925 CEST49726443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.960459948 CEST49726443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.960481882 CEST4434972635.160.201.168192.168.2.5
          May 24, 2024 01:24:15.962507010 CEST49727443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.962516069 CEST4434972735.160.201.168192.168.2.5
          May 24, 2024 01:24:15.962691069 CEST49727443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.968158960 CEST49727443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.968183041 CEST4434972735.160.201.168192.168.2.5
          May 24, 2024 01:24:15.969178915 CEST49728443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.969203949 CEST4434972835.160.201.168192.168.2.5
          May 24, 2024 01:24:15.969260931 CEST49728443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.969455004 CEST49728443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.969461918 CEST4434972835.160.201.168192.168.2.5
          May 24, 2024 01:24:15.971164942 CEST49729443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.971172094 CEST4434972935.160.201.168192.168.2.5
          May 24, 2024 01:24:15.971235991 CEST49729443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.971534967 CEST49729443192.168.2.535.160.201.168
          May 24, 2024 01:24:15.971545935 CEST4434972935.160.201.168192.168.2.5
          May 24, 2024 01:24:15.996576071 CEST49730443192.168.2.5184.28.90.27
          May 24, 2024 01:24:15.996617079 CEST44349730184.28.90.27192.168.2.5
          May 24, 2024 01:24:15.996720076 CEST49730443192.168.2.5184.28.90.27
          May 24, 2024 01:24:15.998109102 CEST49730443192.168.2.5184.28.90.27
          May 24, 2024 01:24:15.998131990 CEST44349730184.28.90.27192.168.2.5
          May 24, 2024 01:24:16.657655954 CEST4434972935.160.201.168192.168.2.5
          May 24, 2024 01:24:16.657661915 CEST4434972535.160.201.168192.168.2.5
          May 24, 2024 01:24:16.680315971 CEST4434972435.160.201.168192.168.2.5
          May 24, 2024 01:24:16.680984020 CEST4434972835.160.201.168192.168.2.5
          May 24, 2024 01:24:16.681682110 CEST4434972635.160.201.168192.168.2.5
          May 24, 2024 01:24:16.681689978 CEST4434972735.160.201.168192.168.2.5
          May 24, 2024 01:24:16.698987961 CEST49725443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.699018955 CEST49729443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.705780983 CEST44349730184.28.90.27192.168.2.5
          May 24, 2024 01:24:16.705859900 CEST49730443192.168.2.5184.28.90.27
          May 24, 2024 01:24:16.709775925 CEST49725443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.709784031 CEST4434972535.160.201.168192.168.2.5
          May 24, 2024 01:24:16.710298061 CEST4434972535.160.201.168192.168.2.5
          May 24, 2024 01:24:16.732546091 CEST49728443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.732558012 CEST49724443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.732558012 CEST49727443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.732558012 CEST49726443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.739926100 CEST49725443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.740041018 CEST4434972535.160.201.168192.168.2.5
          May 24, 2024 01:24:16.740344048 CEST49729443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.740354061 CEST4434972935.160.201.168192.168.2.5
          May 24, 2024 01:24:16.740578890 CEST49727443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.740585089 CEST4434972735.160.201.168192.168.2.5
          May 24, 2024 01:24:16.740927935 CEST49726443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.740932941 CEST4434972635.160.201.168192.168.2.5
          May 24, 2024 01:24:16.741044998 CEST49728443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.741049051 CEST4434972835.160.201.168192.168.2.5
          May 24, 2024 01:24:16.741332054 CEST49724443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.741337061 CEST4434972435.160.201.168192.168.2.5
          May 24, 2024 01:24:16.741588116 CEST49725443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.741607904 CEST49725443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.741616011 CEST4434972535.160.201.168192.168.2.5
          May 24, 2024 01:24:16.741724014 CEST4434972935.160.201.168192.168.2.5
          May 24, 2024 01:24:16.741727114 CEST4434972435.160.201.168192.168.2.5
          May 24, 2024 01:24:16.741780043 CEST49729443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.742016077 CEST4434972635.160.201.168192.168.2.5
          May 24, 2024 01:24:16.742031097 CEST4434972635.160.201.168192.168.2.5
          May 24, 2024 01:24:16.742073059 CEST49726443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.743063927 CEST49726443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.743246078 CEST4434972635.160.201.168192.168.2.5
          May 24, 2024 01:24:16.743664980 CEST49724443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.743735075 CEST4434972435.160.201.168192.168.2.5
          May 24, 2024 01:24:16.744402885 CEST49729443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.744472980 CEST4434972935.160.201.168192.168.2.5
          May 24, 2024 01:24:16.744486094 CEST4434972735.160.201.168192.168.2.5
          May 24, 2024 01:24:16.744525909 CEST4434972735.160.201.168192.168.2.5
          May 24, 2024 01:24:16.744560957 CEST49727443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.744628906 CEST49726443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.744638920 CEST4434972635.160.201.168192.168.2.5
          May 24, 2024 01:24:16.744782925 CEST49724443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.744808912 CEST4434972835.160.201.168192.168.2.5
          May 24, 2024 01:24:16.744843006 CEST49729443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.744851112 CEST4434972935.160.201.168192.168.2.5
          May 24, 2024 01:24:16.744874954 CEST49728443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.755419016 CEST49728443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.755736113 CEST4434972835.160.201.168192.168.2.5
          May 24, 2024 01:24:16.755748987 CEST49727443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.756078005 CEST4434972735.160.201.168192.168.2.5
          May 24, 2024 01:24:16.766288042 CEST49728443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.766297102 CEST4434972835.160.201.168192.168.2.5
          May 24, 2024 01:24:16.769414902 CEST49727443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.769428015 CEST4434972735.160.201.168192.168.2.5
          May 24, 2024 01:24:16.790513992 CEST4434972435.160.201.168192.168.2.5
          May 24, 2024 01:24:16.797718048 CEST49729443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.797899961 CEST49726443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.807184935 CEST49728443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.818536043 CEST49730443192.168.2.5184.28.90.27
          May 24, 2024 01:24:16.818551064 CEST44349730184.28.90.27192.168.2.5
          May 24, 2024 01:24:16.818923950 CEST44349730184.28.90.27192.168.2.5
          May 24, 2024 01:24:16.822323084 CEST49727443192.168.2.535.160.201.168
          May 24, 2024 01:24:16.826736927 CEST49730443192.168.2.5184.28.90.27
          May 24, 2024 01:24:16.874507904 CEST44349730184.28.90.27192.168.2.5
          May 24, 2024 01:24:17.067707062 CEST4434972635.160.201.168192.168.2.5
          May 24, 2024 01:24:17.067787886 CEST4434972635.160.201.168192.168.2.5
          May 24, 2024 01:24:17.067854881 CEST49726443192.168.2.535.160.201.168
          May 24, 2024 01:24:17.068192005 CEST4434972435.160.201.168192.168.2.5
          May 24, 2024 01:24:17.068259954 CEST4434972435.160.201.168192.168.2.5
          May 24, 2024 01:24:17.068384886 CEST49724443192.168.2.535.160.201.168
          May 24, 2024 01:24:17.070815086 CEST4434972935.160.201.168192.168.2.5
          May 24, 2024 01:24:17.070847988 CEST4434972935.160.201.168192.168.2.5
          May 24, 2024 01:24:17.070857048 CEST4434972935.160.201.168192.168.2.5
          May 24, 2024 01:24:17.070894957 CEST49729443192.168.2.535.160.201.168
          May 24, 2024 01:24:17.070902109 CEST4434972935.160.201.168192.168.2.5
          May 24, 2024 01:24:17.070944071 CEST4434972935.160.201.168192.168.2.5
          May 24, 2024 01:24:17.070955038 CEST49729443192.168.2.535.160.201.168
          May 24, 2024 01:24:17.070955992 CEST4434972935.160.201.168192.168.2.5
          May 24, 2024 01:24:17.070998907 CEST49729443192.168.2.535.160.201.168
          May 24, 2024 01:24:17.071077108 CEST4434972835.160.201.168192.168.2.5
          May 24, 2024 01:24:17.071273088 CEST4434972835.160.201.168192.168.2.5
          May 24, 2024 01:24:17.071348906 CEST49728443192.168.2.535.160.201.168
          May 24, 2024 01:24:17.073633909 CEST4434972535.160.201.168192.168.2.5
          May 24, 2024 01:24:17.073657990 CEST4434972535.160.201.168192.168.2.5
          May 24, 2024 01:24:17.073664904 CEST4434972535.160.201.168192.168.2.5
          May 24, 2024 01:24:17.073679924 CEST4434972535.160.201.168192.168.2.5
          May 24, 2024 01:24:17.073688984 CEST4434972535.160.201.168192.168.2.5
          May 24, 2024 01:24:17.073698997 CEST4434972535.160.201.168192.168.2.5
          May 24, 2024 01:24:17.073726892 CEST49725443192.168.2.535.160.201.168
          May 24, 2024 01:24:17.073734045 CEST4434972535.160.201.168192.168.2.5
          May 24, 2024 01:24:17.073759079 CEST4434972535.160.201.168192.168.2.5
          May 24, 2024 01:24:17.073766947 CEST49725443192.168.2.535.160.201.168
          May 24, 2024 01:24:17.073784113 CEST49725443192.168.2.535.160.201.168
          May 24, 2024 01:24:17.073813915 CEST49725443192.168.2.535.160.201.168
          May 24, 2024 01:24:17.076072931 CEST49726443192.168.2.535.160.201.168
          May 24, 2024 01:24:17.076088905 CEST4434972635.160.201.168192.168.2.5
          May 24, 2024 01:24:17.077572107 CEST49724443192.168.2.535.160.201.168
          May 24, 2024 01:24:17.077577114 CEST4434972435.160.201.168192.168.2.5
          May 24, 2024 01:24:17.087168932 CEST49728443192.168.2.535.160.201.168
          May 24, 2024 01:24:17.087179899 CEST4434972835.160.201.168192.168.2.5
          May 24, 2024 01:24:17.110498905 CEST49727443192.168.2.535.160.201.168
          May 24, 2024 01:24:17.110501051 CEST49729443192.168.2.535.160.201.168
          May 24, 2024 01:24:17.110508919 CEST4434972935.160.201.168192.168.2.5
          May 24, 2024 01:24:17.110629082 CEST4434972735.160.201.168192.168.2.5
          May 24, 2024 01:24:17.110836029 CEST4434972735.160.201.168192.168.2.5
          May 24, 2024 01:24:17.110899925 CEST49727443192.168.2.535.160.201.168
          May 24, 2024 01:24:17.110899925 CEST49727443192.168.2.535.160.201.168
          May 24, 2024 01:24:17.222479105 CEST44349730184.28.90.27192.168.2.5
          May 24, 2024 01:24:17.224262953 CEST49725443192.168.2.535.160.201.168
          May 24, 2024 01:24:17.224281073 CEST4434972535.160.201.168192.168.2.5
          May 24, 2024 01:24:17.227149963 CEST44349730184.28.90.27192.168.2.5
          May 24, 2024 01:24:17.227258921 CEST49730443192.168.2.5184.28.90.27
          May 24, 2024 01:24:17.266619921 CEST49731443192.168.2.535.160.201.168
          May 24, 2024 01:24:17.266643047 CEST4434973135.160.201.168192.168.2.5
          May 24, 2024 01:24:17.266768932 CEST49731443192.168.2.535.160.201.168
          May 24, 2024 01:24:17.267000914 CEST49731443192.168.2.535.160.201.168
          May 24, 2024 01:24:17.267009974 CEST4434973135.160.201.168192.168.2.5
          May 24, 2024 01:24:17.290271044 CEST49730443192.168.2.5184.28.90.27
          May 24, 2024 01:24:17.290271044 CEST49730443192.168.2.5184.28.90.27
          May 24, 2024 01:24:17.290291071 CEST44349730184.28.90.27192.168.2.5
          May 24, 2024 01:24:17.290299892 CEST44349730184.28.90.27192.168.2.5
          May 24, 2024 01:24:17.405978918 CEST49732443192.168.2.554.148.105.250
          May 24, 2024 01:24:17.406052113 CEST4434973254.148.105.250192.168.2.5
          May 24, 2024 01:24:17.406272888 CEST49732443192.168.2.554.148.105.250
          May 24, 2024 01:24:17.406408072 CEST49733443192.168.2.554.148.105.250
          May 24, 2024 01:24:17.406430006 CEST4434973354.148.105.250192.168.2.5
          May 24, 2024 01:24:17.406533957 CEST49733443192.168.2.554.148.105.250
          May 24, 2024 01:24:17.406641006 CEST49734443192.168.2.554.148.105.250
          May 24, 2024 01:24:17.406658888 CEST4434973454.148.105.250192.168.2.5
          May 24, 2024 01:24:17.406812906 CEST49735443192.168.2.554.148.105.250
          May 24, 2024 01:24:17.406829119 CEST4434973554.148.105.250192.168.2.5
          May 24, 2024 01:24:17.406846046 CEST49734443192.168.2.554.148.105.250
          May 24, 2024 01:24:17.406913042 CEST49735443192.168.2.554.148.105.250
          May 24, 2024 01:24:17.407236099 CEST49733443192.168.2.554.148.105.250
          May 24, 2024 01:24:17.407272100 CEST4434973354.148.105.250192.168.2.5
          May 24, 2024 01:24:17.407510996 CEST49732443192.168.2.554.148.105.250
          May 24, 2024 01:24:17.407536030 CEST4434973254.148.105.250192.168.2.5
          May 24, 2024 01:24:17.407886028 CEST49735443192.168.2.554.148.105.250
          May 24, 2024 01:24:17.407912970 CEST4434973554.148.105.250192.168.2.5
          May 24, 2024 01:24:17.408401012 CEST49734443192.168.2.554.148.105.250
          May 24, 2024 01:24:17.408426046 CEST4434973454.148.105.250192.168.2.5
          May 24, 2024 01:24:17.907203913 CEST4434973135.160.201.168192.168.2.5
          May 24, 2024 01:24:17.912524939 CEST49731443192.168.2.535.160.201.168
          May 24, 2024 01:24:17.912540913 CEST4434973135.160.201.168192.168.2.5
          May 24, 2024 01:24:17.914030075 CEST4434973135.160.201.168192.168.2.5
          May 24, 2024 01:24:17.914091110 CEST49731443192.168.2.535.160.201.168
          May 24, 2024 01:24:17.914635897 CEST49731443192.168.2.535.160.201.168
          May 24, 2024 01:24:17.914701939 CEST4434973135.160.201.168192.168.2.5
          May 24, 2024 01:24:17.914738894 CEST49731443192.168.2.535.160.201.168
          May 24, 2024 01:24:17.962496042 CEST4434973135.160.201.168192.168.2.5
          May 24, 2024 01:24:17.969257116 CEST49731443192.168.2.535.160.201.168
          May 24, 2024 01:24:17.969268084 CEST4434973135.160.201.168192.168.2.5
          May 24, 2024 01:24:18.015762091 CEST49731443192.168.2.535.160.201.168
          May 24, 2024 01:24:18.296703100 CEST4434973135.160.201.168192.168.2.5
          May 24, 2024 01:24:18.296741009 CEST4434973135.160.201.168192.168.2.5
          May 24, 2024 01:24:18.296751022 CEST4434973135.160.201.168192.168.2.5
          May 24, 2024 01:24:18.296788931 CEST49731443192.168.2.535.160.201.168
          May 24, 2024 01:24:18.296797037 CEST4434973135.160.201.168192.168.2.5
          May 24, 2024 01:24:18.296824932 CEST49731443192.168.2.535.160.201.168
          May 24, 2024 01:24:18.296829939 CEST4434973135.160.201.168192.168.2.5
          May 24, 2024 01:24:18.296844006 CEST49731443192.168.2.535.160.201.168
          May 24, 2024 01:24:18.296848059 CEST4434973135.160.201.168192.168.2.5
          May 24, 2024 01:24:18.296869993 CEST49731443192.168.2.535.160.201.168
          May 24, 2024 01:24:18.296875000 CEST4434973135.160.201.168192.168.2.5
          May 24, 2024 01:24:18.296888113 CEST49731443192.168.2.535.160.201.168
          May 24, 2024 01:24:18.296902895 CEST49731443192.168.2.535.160.201.168
          May 24, 2024 01:24:18.308063030 CEST4434973135.160.201.168192.168.2.5
          May 24, 2024 01:24:18.308072090 CEST4434973135.160.201.168192.168.2.5
          May 24, 2024 01:24:18.308135033 CEST49731443192.168.2.535.160.201.168
          May 24, 2024 01:24:18.308152914 CEST4434973135.160.201.168192.168.2.5
          May 24, 2024 01:24:18.308206081 CEST4434973135.160.201.168192.168.2.5
          May 24, 2024 01:24:18.308218002 CEST49731443192.168.2.535.160.201.168
          May 24, 2024 01:24:18.308238983 CEST49731443192.168.2.535.160.201.168
          May 24, 2024 01:24:18.308275938 CEST4434973135.160.201.168192.168.2.5
          May 24, 2024 01:24:18.308324099 CEST49731443192.168.2.535.160.201.168
          May 24, 2024 01:24:18.325978994 CEST49731443192.168.2.535.160.201.168
          May 24, 2024 01:24:18.325998068 CEST4434973135.160.201.168192.168.2.5
          May 24, 2024 01:24:18.332750082 CEST49736443192.168.2.535.160.201.168
          May 24, 2024 01:24:18.332792044 CEST4434973635.160.201.168192.168.2.5
          May 24, 2024 01:24:18.332865953 CEST49736443192.168.2.535.160.201.168
          May 24, 2024 01:24:18.351491928 CEST49736443192.168.2.535.160.201.168
          May 24, 2024 01:24:18.351506948 CEST4434973635.160.201.168192.168.2.5
          May 24, 2024 01:24:18.358956099 CEST4434973554.148.105.250192.168.2.5
          May 24, 2024 01:24:18.359147072 CEST4434973454.148.105.250192.168.2.5
          May 24, 2024 01:24:18.359337091 CEST49735443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.359402895 CEST4434973554.148.105.250192.168.2.5
          May 24, 2024 01:24:18.359534979 CEST4434973354.148.105.250192.168.2.5
          May 24, 2024 01:24:18.359575033 CEST49734443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.359592915 CEST4434973454.148.105.250192.168.2.5
          May 24, 2024 01:24:18.359795094 CEST49733443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.359811068 CEST4434973354.148.105.250192.168.2.5
          May 24, 2024 01:24:18.359864950 CEST4434973254.148.105.250192.168.2.5
          May 24, 2024 01:24:18.360104084 CEST49732443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.360116959 CEST4434973254.148.105.250192.168.2.5
          May 24, 2024 01:24:18.360877991 CEST4434973554.148.105.250192.168.2.5
          May 24, 2024 01:24:18.360944986 CEST49735443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.361505985 CEST49737443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.361540079 CEST4434973754.148.105.250192.168.2.5
          May 24, 2024 01:24:18.361598015 CEST49737443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.361726999 CEST4434973454.148.105.250192.168.2.5
          May 24, 2024 01:24:18.361792088 CEST49734443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.362004995 CEST49735443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.362102985 CEST4434973554.148.105.250192.168.2.5
          May 24, 2024 01:24:18.362261057 CEST49737443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.362273932 CEST4434973754.148.105.250192.168.2.5
          May 24, 2024 01:24:18.362306118 CEST4434973354.148.105.250192.168.2.5
          May 24, 2024 01:24:18.362370968 CEST49733443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.362831116 CEST49734443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.363035917 CEST4434973454.148.105.250192.168.2.5
          May 24, 2024 01:24:18.363718033 CEST49733443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.363743067 CEST4434973254.148.105.250192.168.2.5
          May 24, 2024 01:24:18.363796949 CEST4434973354.148.105.250192.168.2.5
          May 24, 2024 01:24:18.363807917 CEST49732443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.364092112 CEST49735443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.364109993 CEST4434973554.148.105.250192.168.2.5
          May 24, 2024 01:24:18.364172935 CEST49734443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.364185095 CEST4434973454.148.105.250192.168.2.5
          May 24, 2024 01:24:18.364741087 CEST49732443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.364830017 CEST49733443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.364842892 CEST4434973354.148.105.250192.168.2.5
          May 24, 2024 01:24:18.364929914 CEST49732443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.364952087 CEST4434973254.148.105.250192.168.2.5
          May 24, 2024 01:24:18.404337883 CEST49735443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.404337883 CEST49734443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.407156944 CEST49733443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.410494089 CEST4434973254.148.105.250192.168.2.5
          May 24, 2024 01:24:18.417376041 CEST49732443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.417392969 CEST4434973254.148.105.250192.168.2.5
          May 24, 2024 01:24:18.464335918 CEST49732443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.534905910 CEST4434973554.148.105.250192.168.2.5
          May 24, 2024 01:24:18.535098076 CEST4434973554.148.105.250192.168.2.5
          May 24, 2024 01:24:18.535162926 CEST49735443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.540054083 CEST4434973354.148.105.250192.168.2.5
          May 24, 2024 01:24:18.540081978 CEST4434973354.148.105.250192.168.2.5
          May 24, 2024 01:24:18.540088892 CEST4434973354.148.105.250192.168.2.5
          May 24, 2024 01:24:18.540149927 CEST4434973354.148.105.250192.168.2.5
          May 24, 2024 01:24:18.540150881 CEST49733443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.540206909 CEST49733443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.541282892 CEST4434973454.148.105.250192.168.2.5
          May 24, 2024 01:24:18.541347980 CEST4434973454.148.105.250192.168.2.5
          May 24, 2024 01:24:18.541393995 CEST49734443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.545082092 CEST4434973254.148.105.250192.168.2.5
          May 24, 2024 01:24:18.545284986 CEST4434973254.148.105.250192.168.2.5
          May 24, 2024 01:24:18.545341015 CEST49732443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.918972969 CEST49734443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.918998957 CEST4434973454.148.105.250192.168.2.5
          May 24, 2024 01:24:18.919800997 CEST49735443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.919820070 CEST4434973554.148.105.250192.168.2.5
          May 24, 2024 01:24:18.920372963 CEST49732443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.920386076 CEST4434973254.148.105.250192.168.2.5
          May 24, 2024 01:24:18.922112942 CEST49733443192.168.2.554.148.105.250
          May 24, 2024 01:24:18.922125101 CEST4434973354.148.105.250192.168.2.5
          May 24, 2024 01:24:19.000392914 CEST4434973754.148.105.250192.168.2.5
          May 24, 2024 01:24:19.000653028 CEST4434973635.160.201.168192.168.2.5
          May 24, 2024 01:24:19.007303953 CEST49736443192.168.2.535.160.201.168
          May 24, 2024 01:24:19.007313967 CEST4434973635.160.201.168192.168.2.5
          May 24, 2024 01:24:19.007591009 CEST49737443192.168.2.554.148.105.250
          May 24, 2024 01:24:19.007613897 CEST4434973754.148.105.250192.168.2.5
          May 24, 2024 01:24:19.007833004 CEST4434973635.160.201.168192.168.2.5
          May 24, 2024 01:24:19.008426905 CEST49736443192.168.2.535.160.201.168
          May 24, 2024 01:24:19.008511066 CEST4434973635.160.201.168192.168.2.5
          May 24, 2024 01:24:19.008582115 CEST49736443192.168.2.535.160.201.168
          May 24, 2024 01:24:19.008837938 CEST4434973754.148.105.250192.168.2.5
          May 24, 2024 01:24:19.008900881 CEST49737443192.168.2.554.148.105.250
          May 24, 2024 01:24:19.009576082 CEST49737443192.168.2.554.148.105.250
          May 24, 2024 01:24:19.009639978 CEST4434973754.148.105.250192.168.2.5
          May 24, 2024 01:24:19.010128021 CEST49737443192.168.2.554.148.105.250
          May 24, 2024 01:24:19.010134935 CEST4434973754.148.105.250192.168.2.5
          May 24, 2024 01:24:19.048470020 CEST49736443192.168.2.535.160.201.168
          May 24, 2024 01:24:19.048484087 CEST4434973635.160.201.168192.168.2.5
          May 24, 2024 01:24:19.072477102 CEST49737443192.168.2.554.148.105.250
          May 24, 2024 01:24:19.256717920 CEST4434973635.160.201.168192.168.2.5
          May 24, 2024 01:24:19.256825924 CEST4434973635.160.201.168192.168.2.5
          May 24, 2024 01:24:19.256982088 CEST49736443192.168.2.535.160.201.168
          May 24, 2024 01:24:19.317734003 CEST49736443192.168.2.535.160.201.168
          May 24, 2024 01:24:19.317759991 CEST4434973635.160.201.168192.168.2.5
          May 24, 2024 01:24:19.344167948 CEST4434973754.148.105.250192.168.2.5
          May 24, 2024 01:24:19.344187021 CEST4434973754.148.105.250192.168.2.5
          May 24, 2024 01:24:19.344193935 CEST4434973754.148.105.250192.168.2.5
          May 24, 2024 01:24:19.344240904 CEST49737443192.168.2.554.148.105.250
          May 24, 2024 01:24:19.344265938 CEST4434973754.148.105.250192.168.2.5
          May 24, 2024 01:24:19.344319105 CEST4434973754.148.105.250192.168.2.5
          May 24, 2024 01:24:19.344340086 CEST4434973754.148.105.250192.168.2.5
          May 24, 2024 01:24:19.344384909 CEST4434973754.148.105.250192.168.2.5
          May 24, 2024 01:24:19.344398975 CEST49737443192.168.2.554.148.105.250
          May 24, 2024 01:24:19.344398975 CEST49737443192.168.2.554.148.105.250
          May 24, 2024 01:24:19.344398975 CEST49737443192.168.2.554.148.105.250
          May 24, 2024 01:24:19.344428062 CEST49737443192.168.2.554.148.105.250
          May 24, 2024 01:24:19.395138979 CEST4434973754.148.105.250192.168.2.5
          May 24, 2024 01:24:19.395226002 CEST4434973754.148.105.250192.168.2.5
          May 24, 2024 01:24:19.395260096 CEST49737443192.168.2.554.148.105.250
          May 24, 2024 01:24:19.395286083 CEST49737443192.168.2.554.148.105.250
          May 24, 2024 01:24:19.396217108 CEST49737443192.168.2.554.148.105.250
          May 24, 2024 01:24:19.396233082 CEST4434973754.148.105.250192.168.2.5
          May 24, 2024 01:24:21.602411985 CEST49742443192.168.2.535.160.201.168
          May 24, 2024 01:24:21.602453947 CEST4434974235.160.201.168192.168.2.5
          May 24, 2024 01:24:21.602515936 CEST49742443192.168.2.535.160.201.168
          May 24, 2024 01:24:21.602857113 CEST49742443192.168.2.535.160.201.168
          May 24, 2024 01:24:21.602864981 CEST4434974235.160.201.168192.168.2.5
          May 24, 2024 01:24:22.301408052 CEST4434974235.160.201.168192.168.2.5
          May 24, 2024 01:24:22.301812887 CEST49742443192.168.2.535.160.201.168
          May 24, 2024 01:24:22.301847935 CEST4434974235.160.201.168192.168.2.5
          May 24, 2024 01:24:22.302222967 CEST4434974235.160.201.168192.168.2.5
          May 24, 2024 01:24:22.302581072 CEST49742443192.168.2.535.160.201.168
          May 24, 2024 01:24:22.302658081 CEST4434974235.160.201.168192.168.2.5
          May 24, 2024 01:24:22.302733898 CEST49742443192.168.2.535.160.201.168
          May 24, 2024 01:24:22.346498013 CEST4434974235.160.201.168192.168.2.5
          May 24, 2024 01:24:22.643564939 CEST4434974235.160.201.168192.168.2.5
          May 24, 2024 01:24:22.643676996 CEST4434974235.160.201.168192.168.2.5
          May 24, 2024 01:24:22.643743992 CEST49742443192.168.2.535.160.201.168
          May 24, 2024 01:24:22.645807028 CEST49742443192.168.2.535.160.201.168
          May 24, 2024 01:24:22.645826101 CEST4434974235.160.201.168192.168.2.5
          May 24, 2024 01:24:22.653292894 CEST49743443192.168.2.554.148.105.250
          May 24, 2024 01:24:22.653318882 CEST4434974354.148.105.250192.168.2.5
          May 24, 2024 01:24:22.653384924 CEST49743443192.168.2.554.148.105.250
          May 24, 2024 01:24:22.653625965 CEST49743443192.168.2.554.148.105.250
          May 24, 2024 01:24:22.653639078 CEST4434974354.148.105.250192.168.2.5
          May 24, 2024 01:24:23.372895002 CEST4434974354.148.105.250192.168.2.5
          May 24, 2024 01:24:23.373456001 CEST49743443192.168.2.554.148.105.250
          May 24, 2024 01:24:23.373483896 CEST4434974354.148.105.250192.168.2.5
          May 24, 2024 01:24:23.373868942 CEST4434974354.148.105.250192.168.2.5
          May 24, 2024 01:24:23.374345064 CEST49743443192.168.2.554.148.105.250
          May 24, 2024 01:24:23.374418020 CEST4434974354.148.105.250192.168.2.5
          May 24, 2024 01:24:23.374716997 CEST49743443192.168.2.554.148.105.250
          May 24, 2024 01:24:23.422504902 CEST4434974354.148.105.250192.168.2.5
          May 24, 2024 01:24:23.583501101 CEST44349718216.58.212.164192.168.2.5
          May 24, 2024 01:24:23.583569050 CEST44349718216.58.212.164192.168.2.5
          May 24, 2024 01:24:23.583802938 CEST49718443192.168.2.5216.58.212.164
          May 24, 2024 01:24:23.672188997 CEST4434974354.148.105.250192.168.2.5
          May 24, 2024 01:24:23.672290087 CEST4434974354.148.105.250192.168.2.5
          May 24, 2024 01:24:23.672353983 CEST49743443192.168.2.554.148.105.250
          May 24, 2024 01:24:23.703010082 CEST49743443192.168.2.554.148.105.250
          May 24, 2024 01:24:23.703031063 CEST4434974354.148.105.250192.168.2.5
          May 24, 2024 01:24:24.235721111 CEST49718443192.168.2.5216.58.212.164
          May 24, 2024 01:24:24.235757113 CEST44349718216.58.212.164192.168.2.5
          May 24, 2024 01:25:13.042340040 CEST49753443192.168.2.5216.58.212.164
          May 24, 2024 01:25:13.042391062 CEST44349753216.58.212.164192.168.2.5
          May 24, 2024 01:25:13.042790890 CEST49753443192.168.2.5216.58.212.164
          May 24, 2024 01:25:13.042956114 CEST49753443192.168.2.5216.58.212.164
          May 24, 2024 01:25:13.042965889 CEST44349753216.58.212.164192.168.2.5
          May 24, 2024 01:25:13.694324017 CEST44349753216.58.212.164192.168.2.5
          May 24, 2024 01:25:13.694650888 CEST49753443192.168.2.5216.58.212.164
          May 24, 2024 01:25:13.694662094 CEST44349753216.58.212.164192.168.2.5
          May 24, 2024 01:25:13.694961071 CEST44349753216.58.212.164192.168.2.5
          May 24, 2024 01:25:13.695652008 CEST49753443192.168.2.5216.58.212.164
          May 24, 2024 01:25:13.695708990 CEST44349753216.58.212.164192.168.2.5
          May 24, 2024 01:25:13.744286060 CEST49753443192.168.2.5216.58.212.164
          May 24, 2024 01:25:23.650350094 CEST44349753216.58.212.164192.168.2.5
          May 24, 2024 01:25:23.650496006 CEST44349753216.58.212.164192.168.2.5
          May 24, 2024 01:25:23.650684118 CEST49753443192.168.2.5216.58.212.164
          May 24, 2024 01:25:24.195528984 CEST49753443192.168.2.5216.58.212.164
          May 24, 2024 01:25:24.195545912 CEST44349753216.58.212.164192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          May 24, 2024 01:24:09.904829025 CEST53499351.1.1.1192.168.2.5
          May 24, 2024 01:24:09.904848099 CEST53575911.1.1.1192.168.2.5
          May 24, 2024 01:24:10.981872082 CEST53535681.1.1.1192.168.2.5
          May 24, 2024 01:24:11.282602072 CEST5757453192.168.2.51.1.1.1
          May 24, 2024 01:24:11.282812119 CEST6298453192.168.2.51.1.1.1
          May 24, 2024 01:24:11.328818083 CEST53575741.1.1.1192.168.2.5
          May 24, 2024 01:24:11.477046967 CEST53629841.1.1.1192.168.2.5
          May 24, 2024 01:24:12.982635975 CEST5424653192.168.2.51.1.1.1
          May 24, 2024 01:24:12.983644009 CEST6098253192.168.2.51.1.1.1
          May 24, 2024 01:24:12.990354061 CEST53542461.1.1.1192.168.2.5
          May 24, 2024 01:24:12.998825073 CEST53609821.1.1.1192.168.2.5
          May 24, 2024 01:24:17.330965042 CEST5158353192.168.2.51.1.1.1
          May 24, 2024 01:24:17.331446886 CEST6431653192.168.2.51.1.1.1
          May 24, 2024 01:24:17.388844013 CEST53515831.1.1.1192.168.2.5
          May 24, 2024 01:24:17.558274984 CEST53643161.1.1.1192.168.2.5
          May 24, 2024 01:24:28.152097940 CEST53562651.1.1.1192.168.2.5
          May 24, 2024 01:24:47.147648096 CEST53638941.1.1.1192.168.2.5
          May 24, 2024 01:25:09.064817905 CEST53589561.1.1.1192.168.2.5
          May 24, 2024 01:25:09.827534914 CEST53603381.1.1.1192.168.2.5
          TimestampSource IPDest IPChecksumCodeType
          May 24, 2024 01:24:11.477189064 CEST192.168.2.51.1.1.1c239(Port unreachable)Destination Unreachable
          May 24, 2024 01:24:12.998909950 CEST192.168.2.51.1.1.1c1fe(Port unreachable)Destination Unreachable
          May 24, 2024 01:24:17.558397055 CEST192.168.2.51.1.1.1c239(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          May 24, 2024 01:24:11.282602072 CEST192.168.2.51.1.1.10x5a7fStandard query (0)survey.vovici.comA (IP address)IN (0x0001)false
          May 24, 2024 01:24:11.282812119 CEST192.168.2.51.1.1.10x6691Standard query (0)survey.vovici.com65IN (0x0001)false
          May 24, 2024 01:24:12.982635975 CEST192.168.2.51.1.1.10x8101Standard query (0)www.google.comA (IP address)IN (0x0001)false
          May 24, 2024 01:24:12.983644009 CEST192.168.2.51.1.1.10xb379Standard query (0)www.google.com65IN (0x0001)false
          May 24, 2024 01:24:17.330965042 CEST192.168.2.51.1.1.10x4a4bStandard query (0)survey.vovici.comA (IP address)IN (0x0001)false
          May 24, 2024 01:24:17.331446886 CEST192.168.2.51.1.1.10xb674Standard query (0)survey.vovici.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          May 24, 2024 01:24:11.328818083 CEST1.1.1.1192.168.2.50x5a7fNo error (0)survey.vovici.com35.160.201.168A (IP address)IN (0x0001)false
          May 24, 2024 01:24:11.328818083 CEST1.1.1.1192.168.2.50x5a7fNo error (0)survey.vovici.com54.148.105.250A (IP address)IN (0x0001)false
          May 24, 2024 01:24:12.990354061 CEST1.1.1.1192.168.2.50x8101No error (0)www.google.com216.58.212.164A (IP address)IN (0x0001)false
          May 24, 2024 01:24:12.998825073 CEST1.1.1.1192.168.2.50xb379No error (0)www.google.com65IN (0x0001)false
          May 24, 2024 01:24:17.388844013 CEST1.1.1.1192.168.2.50x4a4bNo error (0)survey.vovici.com54.148.105.250A (IP address)IN (0x0001)false
          May 24, 2024 01:24:17.388844013 CEST1.1.1.1192.168.2.50x4a4bNo error (0)survey.vovici.com35.160.201.168A (IP address)IN (0x0001)false
          May 24, 2024 01:24:26.722903967 CEST1.1.1.1192.168.2.50xe820No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          May 24, 2024 01:24:26.722903967 CEST1.1.1.1192.168.2.50xe820No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          May 24, 2024 01:24:41.074239969 CEST1.1.1.1192.168.2.50xd47eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          May 24, 2024 01:24:41.074239969 CEST1.1.1.1192.168.2.50xd47eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          May 24, 2024 01:25:02.303096056 CEST1.1.1.1192.168.2.50xc56aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          May 24, 2024 01:25:02.303096056 CEST1.1.1.1192.168.2.50xc56aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          • survey.vovici.com
          • https:
          • fs.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.54971035.160.201.1684434288C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-23 23:24:12 UTC697OUTGET /se/2AD3ADAC691BBD2308DC7A75D80BDEE178 HTTP/1.1
          Host: survey.vovici.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-05-23 23:24:12 UTC866INHTTP/1.1 200 OK
          Date: Thu, 23 May 2024 23:24:12 GMT
          Content-Type: text/html; charset=utf-8
          Content-Length: 6883
          Connection: close
          Set-Cookie: AWSALB=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; Expires=Thu, 30 May 2024 23:24:12 GMT; Path=/
          Set-Cookie: AWSALBCORS=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; Expires=Thu, 30 May 2024 23:24:12 GMT; Path=/; SameSite=None; Secure
          Cache-Control: private
          Server: Microsoft-IIS/10.0
          X-UA-Compatible: IE=8,IE=9,IE=10,IE=11
          Set-Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; path=/; secure; HttpOnly; SameSite=Lax
          X-XSS-Protection: 1; mode=block
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          2024-05-23 23:24:12 UTC6883INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 38 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 37 20 76 74 2d 61 64 61 70 74 69 76 65 20 76 74 2d 6c 61 6e 67 2d 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 38 20 76 74 2d 61 64 61 70 74 69 76 65 20 76 74 2d 6c 61 6e 67 2d 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6d 6f 64 65 72 6e 20 69 65 39 20 76 74 2d 61 64 61 70 74 69 76 65
          Data Ascii: <!DOCTYPE HTML>...[if lt IE 8]><html class="ie7 vt-adaptive vt-lang-ltr" lang="en-US" dir="ltr"><![endif]-->...[if IE 8]><html class="ie8 vt-adaptive vt-lang-ltr" lang="en-US" dir="ltr"><![endif]-->...[if IE 9]><html class="modern ie9 vt-adaptive


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.54970935.160.201.1684434288C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-23 23:24:12 UTC925OUTGET /static/bootstrap.min.css?000022CB HTTP/1.1
          Host: survey.vovici.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: AWSALB=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; AWSALBCORS=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa
          2024-05-23 23:24:13 UTC786INHTTP/1.1 200 OK
          Date: Thu, 23 May 2024 23:24:12 GMT
          Content-Type: text/css
          Content-Length: 121450
          Connection: close
          Set-Cookie: AWSALB=rGt/a4TeBPkfAS10dBwZ38BiCASfF5BDedFzJnkxfmlB6Kr5vcdqnVx79lWf9vQny+FVYxyL2eRBS/KxlPImYINU+f1tziqdVLf6cdwhJ/B8NaQSDM0Bbp7+13r7; Expires=Thu, 30 May 2024 23:24:12 GMT; Path=/
          Set-Cookie: AWSALBCORS=rGt/a4TeBPkfAS10dBwZ38BiCASfF5BDedFzJnkxfmlB6Kr5vcdqnVx79lWf9vQny+FVYxyL2eRBS/KxlPImYINU+f1tziqdVLf6cdwhJ/B8NaQSDM0Bbp7+13r7; Expires=Thu, 30 May 2024 23:24:12 GMT; Path=/; SameSite=None; Secure
          Last-Modified: Tue, 30 Jan 2024 16:22:24 GMT
          Accept-Ranges: bytes
          ETag: "020e1819853da1:0"
          Server: Microsoft-IIS/10.0
          X-XSS-Protection: 1; mode=block
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          2024-05-23 23:24:13 UTC15598INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b 66 6f 6e 74
          Data Ascii: /*! * Bootstrap v3.4.1 (https://getbootstrap.com/) * Copyright 2011-2019 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font
          2024-05-23 23:24:13 UTC4318INData Raw: 73 69 7a 65 3a 31 30 70 78 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 7d 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 35 37 31 34 33 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65
          Data Ascii: size:10px;-webkit-tap-highlight-color:rgba(0,0,0,0)}body{font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;font-size:14px;line-height:1.42857143;color:#333;background-color:#fff}button,input,select,textarea{font-family:inherit;font-size:inherit;line
          2024-05-23 23:24:13 UTC16384INData Raw: 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 32 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 37 2e 35 70 78 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 35 70 78 20 73 6f 6c 69 64 20 23 65 65 65 7d 62 6c 6f 63 6b 71 75 6f 74 65 20 6f 6c 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 62 6c 6f 63 6b 71 75 6f 74 65 20 70 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 62 6c 6f 63 6b 71 75 6f 74 65 20 75 6c 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 62 6c 6f 63 6b 71 75 6f 74 65 20 2e 73 6d 61 6c 6c 2c 62 6c 6f 63 6b 71 75 6f 74 65 20 66 6f 6f 74 65 72 2c 62 6c 6f 63 6b 71 75 6f 74 65 20 73 6d 61 6c 6c 7b 64 69 73 70 6c 61 79
          Data Ascii: sform:uppercase}blockquote{padding:10px 20px;margin:0 0 20px;font-size:17.5px;border-left:5px solid #eee}blockquote ol:last-child,blockquote p:last-child,blockquote ul:last-child{margin-bottom:0}blockquote .small,blockquote footer,blockquote small{display
          2024-05-23 23:24:13 UTC16384INData Raw: 5d 5b 64 69 73 61 62 6c 65 64 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 2e 64 69 73 61 62 6c 65 64 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 5b 64 69 73 61 62 6c 65 64 5d 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 66 69 6c 65 5d 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 6e 67 65 5d 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 73 65 6c 65 63 74 5b 6d 75 6c 74 69 70 6c 65 5d 2c 73 65 6c 65 63 74 5b 73 69 7a 65 5d 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 66 69 6c 65 5d 3a 66 6f 63 75 73 2c 69 6e 70
          Data Ascii: ][disabled],input[type=radio].disabled,input[type=radio][disabled]{cursor:not-allowed}input[type=file]{display:block}input[type=range]{display:block;width:100%}select[multiple],select[size]{height:auto}input[type=checkbox]:focus,input[type=file]:focus,inp
          2024-05-23 23:24:13 UTC16384INData Raw: 62 74 6e 2d 64 61 6e 67 65 72 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 64 61 6e 67 65 72 2e 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 64 61 6e 67 65 72 3a 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 64 61 6e 67 65 72 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 64 61 6e 67 65 72 3a 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 64 61 6e 67 65 72 2e 66 6f 63 75 73 2c 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 64 61 6e 67 65 72 3a 66 6f 63 75 73 2c 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b
          Data Ascii: btn-danger.active:focus,.btn-danger.active:hover,.btn-danger:active.focus,.btn-danger:active:focus,.btn-danger:active:hover,.open>.dropdown-toggle.btn-danger.focus,.open>.dropdown-toggle.btn-danger:focus,.open>.dropdown-toggle.btn-danger:hover{color:#fff;
          2024-05-23 23:24:13 UTC16384INData Raw: 6c 75 69 64 3e 2e 6e 61 76 62 61 72 2d 68 65 61 64 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 3e 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 2c 2e 63 6f 6e 74 61 69 6e 65 72 3e 2e 6e 61 76 62 61 72 2d 68 65 61 64 65 72 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 35 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 35 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 3e 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 3e 2e 6e 61 76 62 61 72 2d 68 65 61 64 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 3e 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 2c 2e 63 6f 6e 74 61 69 6e 65 72 3e 2e 6e 61 76 62 61 72 2d 68 65 61 64 65 72
          Data Ascii: luid>.navbar-header,.container>.navbar-collapse,.container>.navbar-header{margin-right:-15px;margin-left:-15px}@media (min-width:768px){.container-fluid>.navbar-collapse,.container-fluid>.navbar-header,.container>.navbar-collapse,.container>.navbar-header
          2024-05-23 23:24:13 UTC16384INData Raw: 74 72 61 6e 73 70 61 72 65 6e 74 20 35 30 25 2c 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 31 35 29 20 35 30 25 2c 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 31 35 29 20 37 35 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 37 35 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 34 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 31 35 29 20 32 35 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 32 35 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 35 30 25 2c 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 31 35 29 20 35 30 25 2c 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 31 35 29 20 37 35 25 2c 74 72 61 6e 73 70 61 72 65
          Data Ascii: transparent 50%,rgba(255,255,255,.15) 50%,rgba(255,255,255,.15) 75%,transparent 75%,transparent);background-image:linear-gradient(45deg,rgba(255,255,255,.15) 25%,transparent 25%,transparent 50%,rgba(255,255,255,.15) 50%,rgba(255,255,255,.15) 75%,transpare
          2024-05-23 23:24:13 UTC16384INData Raw: 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 3e 74 68 65 61 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 68 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 3e 74 62 6f 64 79 3e 74 72 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 74 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 3e 74 62 6f 64 79 3e 74 72 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 74 68 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 3e 74 66 6f 6f 74 3e 74 72 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 74 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 3e 74 66 6f 6f 74 3e 74 72 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 74 68 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 72 65
          Data Ascii: table-bordered>thead>tr:first-child>th{border-bottom:0}.panel>.table-bordered>tbody>tr:last-child>td,.panel>.table-bordered>tbody>tr:last-child>th,.panel>.table-bordered>tfoot>tr:last-child>td,.panel>.table-bordered>tfoot>tr:last-child>th,.panel>.table-re
          2024-05-23 23:24:13 UTC3230INData Raw: 74 7d 2e 61 66 66 69 78 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 7d 40 2d 6d 73 2d 76 69 65 77 70 6f 72 74 7b 77 69 64 74 68 3a 64 65 76 69 63 65 2d 77 69 64 74 68 7d 2e 76 69 73 69 62 6c 65 2d 6c 67 2c 2e 76 69 73 69 62 6c 65 2d 6d 64 2c 2e 76 69 73 69 62 6c 65 2d 73 6d 2c 2e 76 69 73 69 62 6c 65 2d 78 73 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 76 69 73 69 62 6c 65 2d 6c 67 2d 62 6c 6f 63 6b 2c 2e 76 69 73 69 62 6c 65 2d 6c 67 2d 69 6e 6c 69 6e 65 2c 2e 76 69 73 69 62 6c 65 2d 6c 67 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 2c 2e 76 69 73 69 62 6c 65 2d 6d 64 2d 62 6c 6f 63 6b 2c 2e 76 69 73 69 62 6c 65 2d 6d 64 2d 69 6e 6c 69 6e 65 2c 2e 76 69 73 69 62 6c 65 2d 6d 64 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 2c 2e 76 69
          Data Ascii: t}.affix{position:fixed}@-ms-viewport{width:device-width}.visible-lg,.visible-md,.visible-sm,.visible-xs{display:none!important}.visible-lg-block,.visible-lg-inline,.visible-lg-inline-block,.visible-md-block,.visible-md-inline,.visible-md-inline-block,.vi


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.54971535.160.201.1684434288C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-23 23:24:13 UTC938OUTGET /static/kendo/css/kendo.common.min.css?000022CB HTTP/1.1
          Host: survey.vovici.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: AWSALB=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; AWSALBCORS=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa
          2024-05-23 23:24:13 UTC786INHTTP/1.1 200 OK
          Date: Thu, 23 May 2024 23:24:13 GMT
          Content-Type: text/css
          Content-Length: 408843
          Connection: close
          Set-Cookie: AWSALB=cLIdNwau2C/yK3MYY6Bkx4qyJ2fliXGIlVgHDVZt6kQ4Fr+v3MGFH5PHHAbyuEHpcBl8Bayf5q5O1XtKR+xM89lsmYoMbily6wioa4eNGHGbRqoh7bWcGZTLLWIH; Expires=Thu, 30 May 2024 23:24:13 GMT; Path=/
          Set-Cookie: AWSALBCORS=cLIdNwau2C/yK3MYY6Bkx4qyJ2fliXGIlVgHDVZt6kQ4Fr+v3MGFH5PHHAbyuEHpcBl8Bayf5q5O1XtKR+xM89lsmYoMbily6wioa4eNGHGbRqoh7bWcGZTLLWIH; Expires=Thu, 30 May 2024 23:24:13 GMT; Path=/; SameSite=None; Secure
          Last-Modified: Tue, 30 Jan 2024 16:22:24 GMT
          Accept-Ranges: bytes
          ETag: "020e1819853da1:0"
          Server: Microsoft-IIS/10.0
          X-XSS-Protection: 1; mode=block
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          2024-05-23 23:24:13 UTC15598INData Raw: 2f 2a 2a 20 0a 20 2a 20 4b 65 6e 64 6f 20 55 49 20 76 32 30 32 30 2e 32 2e 36 31 37 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 74 65 6c 65 72 69 6b 2e 63 6f 6d 2f 6b 65 6e 64 6f 2d 75 69 29 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 30 20 50 72 6f 67 72 65 73 73 20 53 6f 66 74 77 61 72 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 61
          Data Ascii: /** * Kendo UI v2020.2.617 (http://www.telerik.com/kendo-ui) * Copyright 2020 Progress Software Corporation a
          2024-05-23 23:24:13 UTC16384INData Raw: 6c 65 64 20 2e 6b 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 20 69 6e 70 75 74 20 7b 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 30 0a 7d 0a 0a 2e 6b 2d 73 74 61 74 65 2d 64 69 73 61 62 6c 65 64 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 2e 37 0a 7d 0a 0a 20 20 20 20 2e 6b 2d 73 74 61 74 65 2d 64 69 73 61 62 6c 65 64 20 3e 20 2e 6b 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 0a 20 20 20 20 7d 0a 0a 40 6d 65 64 69 61 20 70 72 69 6e 74 20 7b 0a 20 20 20 20 2e 6b 2d 73 74 61 74 65 2d 64 69 73 61 62 6c 65 64 2c 20 2e 6b 2d 73 74 61 74 65 2d 64 69
          Data Ascii: led .k-upload-button input { cursor: default !important; pointer-events: none; outline: 0}.k-state-disabled { opacity: .7} .k-state-disabled > .k-button { opacity: 1 }@media print { .k-state-disabled, .k-state-di
          2024-05-23 23:24:13 UTC430INData Raw: 63 68 3b 0a 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 73 74 72 65 74 63 68 3b 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 0a 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6b 2d 74 6f 6f 6c 62 61 72 20 3e 20 2a 20 3e 20 6c 61 62 65 6c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 34 70 78 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 2e 6b 2d 74 6f 6f 6c 62 61 72 20 3e 20 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72
          Data Ascii: ch; align-items: stretch; -ms-flex-line-pack: center; align-content: center; vertical-align: middle } .k-toolbar > * > label { margin-right: 4px } .k-toolbar > :last-child { mar
          2024-05-23 23:24:13 UTC16384INData Raw: 74 6f 6f 6c 62 61 72 20 6c 61 62 65 6c 20 7b 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 73 65 6c 66 3a 20 63 65 6e 74 65 72 0a 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6b 2d 74 6f 6f 6c 62 61 72 20 2e 6b 2d 73 70 6c 69 74 2d 62 75 74 74 6f 6e 20 3e 20 2e 6b 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 20 73 74 72 65 74 63 68 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 73 65 6c 66 3a 20 73 74 72 65 74 63 68 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 2e 6b 2d 74 6f 6f 6c 62 61 72 20 2e 6b 2d 6f 76 65 72 66 6c 6f 77 2d 61 6e 63 68 6f 72 20
          Data Ascii: toolbar label { -ms-flex-item-align: center; align-self: center } .k-toolbar .k-split-button > .k-button { -ms-flex-item-align: stretch; align-self: stretch } .k-toolbar .k-overflow-anchor
          2024-05-23 23:24:13 UTC16384INData Raw: 72 2d 77 72 61 70 20 2e 6b 2d 69 2d 61 72 72 6f 77 2d 36 30 2d 72 69 67 68 74 2c 20 5b 64 69 72 3d 72 74 6c 5d 20 2e 6b 2d 70 61 67 65 72 2d 77 72 61 70 20 2e 6b 2d 69 2d 61 72 72 6f 77 2d 65 2c 20 5b 64 69 72 3d 72 74 6c 5d 20 2e 6b 2d 70 61 67 65 72 2d 77 72 61 70 20 2e 6b 2d 69 2d 61 72 72 6f 77 2d 65 6e 64 2d 6c 65 66 74 2c 20 5b 64 69 72 3d 72 74 6c 5d 20 2e 6b 2d 70 61 67 65 72 2d 77 72 61 70 20 2e 6b 2d 69 2d 61 72 72 6f 77 2d 65 6e 64 2d 72 69 67 68 74 2c 20 5b 64 69 72 3d 72 74 6c 5d 20 2e 6b 2d 70 61 67 65 72 2d 77 72 61 70 20 2e 6b 2d 69 2d 61 72 72 6f 77 2d 77 2c 20 5b 64 69 72 3d 72 74 6c 5d 20 2e 6b 2d 70 61 67 65 72 2d 77 72 61 70 20 2e 6b 2d 69 2d 73 65 65 6b 2d 65 2c 20 5b 64 69 72 3d 72 74 6c 5d 20 2e 6b 2d 70 61 67 65 72 2d 77 72 61 70
          Data Ascii: r-wrap .k-i-arrow-60-right, [dir=rtl] .k-pager-wrap .k-i-arrow-e, [dir=rtl] .k-pager-wrap .k-i-arrow-end-left, [dir=rtl] .k-pager-wrap .k-i-arrow-end-right, [dir=rtl] .k-pager-wrap .k-i-arrow-w, [dir=rtl] .k-pager-wrap .k-i-seek-e, [dir=rtl] .k-pager-wrap
          2024-05-23 23:24:13 UTC16384INData Raw: 67 3a 20 2e 32 38 65 6d 20 2e 39 65 6d 20 2e 33 38 65 6d 20 31 2e 38 65 6d 0a 7d 0a 0a 2e 6b 2d 63 6f 6e 74 65 78 74 2d 6d 65 6e 75 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 0a 7d 0a 0a 2e 6b 2d 6c 69 73 74 76 69 65 77 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 30 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72
          Data Ascii: g: .28em .9em .38em 1.8em}.k-context-menu { border: 0; -webkit-user-select: none; -ms-user-select: none; user-select: none}.k-listview { padding: 0; margin: 0; border-width: 0; border-style: solid; box-sizing: bor
          2024-05-23 23:24:13 UTC16384INData Raw: 72 69 64 20 2e 6b 2d 67 72 6f 75 70 69 6e 67 2d 72 6f 77 20 2b 20 74 72 20 74 64 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 20 31 70 78 0a 7d 0a 0a 20 20 20 20 2e 6b 2d 67 72 69 64 20 2e 6b 2d 67 72 6f 75 70 69 6e 67 2d 72 6f 77 20 2b 20 74 72 20 74 64 2e 6b 2d 67 72 6f 75 70 2d 63 65 6c 6c 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 20 30 0a 20 20 20 20 7d 0a 0a 2e 6b 2d 67 72 69 64 20 2e 6b 2d 67 72 6f 75 70 2d 63 65 6c 6c 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 20 30 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 20 30 0a 7d 0a 0a 2e 6b 2d 67 72 69 64 2d 68 65 61 64 65 72 20 2e 6b 2d 69 2d 73 6f 72 74 2d 61 73 63 2d 73 6d
          Data Ascii: rid .k-grouping-row + tr td { border-top-width: 1px} .k-grid .k-grouping-row + tr td.k-group-cell { border-top-width: 0 }.k-grid .k-group-cell { border-bottom-width: 0; border-top-width: 0}.k-grid-header .k-i-sort-asc-sm
          2024-05-23 23:24:13 UTC16384INData Raw: 72 73 20 3e 20 2e 6b 2d 67 72 69 64 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 0a 7d 0a 0a 2e 6b 2d 70 69 76 6f 74 2d 74 61 62 6c 65 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 20 31 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 0a 7d 0a 0a 20 20 20 20 2e 6b 2d 70 69 76 6f 74 2d 74 61 62 6c 65 20 2e 6b 2d 67 72 69 64 2d 68 65 61 64 65 72 2d 77 72 61 70 20 3e 20 74 61 62 6c 65 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 0a 20 20 20 20 7d 0a 0a 2e 6b 2d 70 69 76 6f 74 20 2e 6b 2d 67 72 69 64 2d 68 65 61 64 65 72 20 2e 6b 2d 68 65 61 64 65 72 20 7b 0a 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 0a 7d 0a
          Data Ascii: rs > .k-grid { overflow: hidden}.k-pivot-table { border-left-width: 1px; border-left-style: solid} .k-pivot-table .k-grid-header-wrap > table { height: 100% }.k-pivot .k-grid-header .k-header { vertical-align: top}
          2024-05-23 23:24:13 UTC16384INData Raw: 74 69 6d 65 2d 70 6f 70 75 70 20 2e 6b 2d 69 74 65 6d 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 70 78 20 33 70 78 0a 7d 0a 0a 2e 6b 2d 64 61 74 65 74 69 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6b 2d 64 61 74 65 74 69 6d 65 2d 77 72 61 70 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 31 65 6d 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 0a 7d 0a 0a 2e 6b 2d 64 61 74 65 74 69 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6b 2d 64 61 74 65 74 69 6d 65 2d 62 75 74 74 6f 6e 67 72 6f 75 70 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 0a 7d 0a 0a 2e 6b 2d 64 61 74 65 74 69 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6b 2d 64 61 74 65 74 69 6d 65 2d 73 65 6c 65 63 74 6f 72 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 2d 6d
          Data Ascii: time-popup .k-item { padding: 1px 3px}.k-datetime-container .k-datetime-wrap { width: 21em; overflow: hidden}.k-datetime-container .k-datetime-buttongroup { padding: 8px}.k-datetime-container .k-datetime-selector { display: -m
          2024-05-23 23:24:13 UTC16384INData Raw: 2d 39 2e 33 37 35 25 29 20 73 63 61 6c 65 28 2e 37 35 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 2e 35 37 31 65 6d 2c 2d 2e 31 33 33 39 32 38 35 37 32 35 65 6d 29 20 74 72 61 6e 73 6c 61 74 65 28 2d 31 70 78 2c 2d 31 2e 32 33 37 35 65 6d 29 20 74 72 61 6e 73 6c 61 74 65 28 2d 31 32 2e 35 25 2c 2d 39 2e 33 37 35 25 29 20 73 63 61 6c 65 28 2e 37 35 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 2e 35 37 31 65 6d 2c 2d 2e 31 33 33 39 32 38 35 37 32 35 65 6d 29 20 74 72 61 6e 73 6c 61 74 65 28 2d 31 70 78 2c 2d 31 2e 32 33 37 35 65 6d 29 20 74 72 61 6e 73 6c 61 74 65 28 2d 31 32 2e 35 25 2c 2d 39 2e 33 37 35 25 29 20
          Data Ascii: -9.375%) scale(.75); -ms-transform: translate(-.571em,-.1339285725em) translate(-1px,-1.2375em) translate(-12.5%,-9.375%) scale(.75); transform: translate(-.571em,-.1339285725em) translate(-1px,-1.2375em) translate(-12.5%,-9.375%)


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.54971735.160.201.1684434288C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-23 23:24:13 UTC941OUTGET /static/kendo/css/kendo.bootstrap.min.css?000022CB HTTP/1.1
          Host: survey.vovici.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: AWSALB=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; AWSALBCORS=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa
          2024-05-23 23:24:13 UTC785INHTTP/1.1 200 OK
          Date: Thu, 23 May 2024 23:24:13 GMT
          Content-Type: text/css
          Content-Length: 88867
          Connection: close
          Set-Cookie: AWSALB=NFIiuafSeWvxRY/tNcqkknNiO3GmTaC9zWr2EeAjnH3O2yYDm/vSpeMS7wu6eym4PiG00eyx1HRYz1gZKTBteqqwV22dmlkOt1X6k5zS/rtn7FbbKJuGJo1Cxj0D; Expires=Thu, 30 May 2024 23:24:13 GMT; Path=/
          Set-Cookie: AWSALBCORS=NFIiuafSeWvxRY/tNcqkknNiO3GmTaC9zWr2EeAjnH3O2yYDm/vSpeMS7wu6eym4PiG00eyx1HRYz1gZKTBteqqwV22dmlkOt1X6k5zS/rtn7FbbKJuGJo1Cxj0D; Expires=Thu, 30 May 2024 23:24:13 GMT; Path=/; SameSite=None; Secure
          Last-Modified: Tue, 30 Jan 2024 16:22:24 GMT
          Accept-Ranges: bytes
          ETag: "020e1819853da1:0"
          Server: Microsoft-IIS/10.0
          X-XSS-Protection: 1; mode=block
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          2024-05-23 23:24:13 UTC8333INData Raw: 2f 2a 2a 20 0a 20 2a 20 4b 65 6e 64 6f 20 55 49 20 76 32 30 32 30 2e 32 2e 36 31 37 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 74 65 6c 65 72 69 6b 2e 63 6f 6d 2f 6b 65 6e 64 6f 2d 75 69 29 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 30 20 50 72 6f 67 72 65 73 73 20 53 6f 66 74 77 61 72 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 61
          Data Ascii: /** * Kendo UI v2020.2.617 (http://www.telerik.com/kendo-ui) * Copyright 2020 Progress Software Corporation a
          2024-05-23 23:24:13 UTC16384INData Raw: 72 79 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 33 35 37 65 62 64 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 32 38 62 63 61 3b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 0a 20 20 20 20 7d 0a 0a 2e 6b 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 2e 6b 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 0a 7d 0a 0a 20 20 20 20 2e 6b 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 2e 6b 2d 62 75 74 74 6f 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 20 2e 6b 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 2e 6b 2d 67 72 6f 75 70 2d 73 74 61 72 74
          Data Ascii: ry:hover { color: #fff; border-color: #357ebd; background-color: #428bca; box-shadow: none }.k-button-group .k-button { border-radius: 0} .k-button-group .k-button:first-child, .k-button-group .k-group-start
          2024-05-23 23:24:13 UTC8232INData Raw: 2d 73 63 68 65 64 75 6c 65 72 2d 64 65 6c 65 74 65 2c 20 2e 6b 2d 70 61 6e 65 2d 77 72 61 70 70 65 72 20 2e 6b 2d 70 61 6e 65 20 2e 6b 2d 67 72 69 64 2d 65 64 69 74 2d 66 6f 72 6d 20 2e 6b 2d 73 63 68 65 64 75 6c 65 72 2d 72 65 73 65 74 53 65 72 69 65 73 2c 20 2e 6b 2d 70 61 6e 65 2d 77 72 61 70 70 65 72 20 2e 6b 2d 70 61 6e 65 20 2e 6b 2d 67 72 69 64 2d 65 64 69 74 2d 66 6f 72 6d 20 2e 6b 2d 73 65 6c 65 63 74 2d 61 6c 6c 2c 20 2e 6b 2d 70 61 6e 65 2d 77 72 61 70 70 65 72 20 2e 6b 2d 70 61 6e 65 20 2e 6b 2d 67 72 69 64 2d 66 69 6c 74 65 72 2d 6d 65 6e 75 20 2e 6b 2d 63 6c 65 61 72 2c 20 2e 6b 2d 70 61 6e 65 2d 77 72 61 70 70 65 72 20 2e 6b 2d 70 61 6e 65 20 2e 6b 2d 67 72 69 64 2d 66 69 6c 74 65 72 2d 6d 65 6e 75 20 2e 6b 2d 73 63 68 65 64 75 6c 65 72 2d
          Data Ascii: -scheduler-delete, .k-pane-wrapper .k-pane .k-grid-edit-form .k-scheduler-resetSeries, .k-pane-wrapper .k-pane .k-grid-edit-form .k-select-all, .k-pane-wrapper .k-pane .k-grid-filter-menu .k-clear, .k-pane-wrapper .k-pane .k-grid-filter-menu .k-scheduler-
          2024-05-23 23:24:13 UTC2896INData Raw: 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 0a 7d 0a 0a 2e 6b 2d 62 61 64 67 65 2d 6f 75 74 6c 69 6e 65 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 0a 7d 0a 0a 2e 6b 2d 62 61 64 67 65 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 32 38 62 63 61 0a 7d 0a 0a 2e 6b 2d 62 61 64 67 65 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 65 62 65 62 65 62 0a 7d 0a 0a 2e
          Data Ascii: { border-color: #000; color: #fff; background-color: #000}.k-badge-outline { border-color: currentColor; background-color: #fff}.k-badge-outline-primary { color: #428bca}.k-badge-outline-secondary { color: #ebebeb}.
          2024-05-23 23:24:13 UTC14480INData Raw: 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 66 61 6c 73 65 0a 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6b 2d 66 69 6c 65 6d 61 6e 61 67 65 72 2d 6c 69 73 74 76 69 65 77 20 2e 6b 2d 69 74 65 6d 2e 6b 2d 73 74 61 74 65 2d 73 65 6c 65 63 74 65 64 20 2e 6b 2d 69 63 6f 6e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6b 2d 66 69 6c 65 6d 61 6e 61 67
          Data Ascii: ; color: false; background-color: false } .k-filemanager-listview .k-item.k-state-selected .k-icon { border-color: false; color: #fff; background-color: false } .k-filemanag
          2024-05-23 23:24:13 UTC2896INData Raw: 2e 6b 2d 70 61 67 65 72 2d 77 72 61 70 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 61 36 61 36 61 36 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 35 66 35 66 35 0a 7d 0a 0a 20 20 20 20 2e 6b 2d 70 61 67 65 72 2d 77 72 61 70 20 2e 6b 2d 6c 69 6e 6b 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 32 38 62 63 61 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 0a 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6b 2d 70 61 67 65 72 2d 77 72 61 70 20 2e 6b 2d 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20
          Data Ascii: .k-pager-wrap { border-color: #ccc; color: #a6a6a6; background-color: #f5f5f5} .k-pager-wrap .k-link { border-color: #ccc; color: #428bca; background: #fff } .k-pager-wrap .k-link:hover {
          2024-05-23 23:24:13 UTC16384INData Raw: 6c 20 2e 6b 2d 74 69 63 6b 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 42 6f 6f 74 73 74 72 61 70 2f 73 6c 69 64 65 72 2d 68 2e 67 69 66 29 0a 7d 0a 0a 2e 6b 2d 73 6c 69 64 65 72 2d 76 65 72 74 69 63 61 6c 20 2e 6b 2d 74 69 63 6b 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 42 6f 6f 74 73 74 72 61 70 2f 73 6c 69 64 65 72 2d 76 2e 67 69 66 29 0a 7d 0a 0a 2e 6b 2d 63 68 61 72 74 2d 63 72 6f 73 73 68 61 69 72 2d 74 6f 6f 6c 74 69 70 2c 20 2e 6b 2d 63 68 61 72 74 2d 73 68 61 72 65 64 2d 74 6f 6f 6c 74 69 70 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20
          Data Ascii: l .k-tick { background-image: url(Bootstrap/slider-h.gif)}.k-slider-vertical .k-tick { background-image: url(Bootstrap/slider-v.gif)}.k-chart-crosshair-tooltip, .k-chart-shared-tooltip { border-color: #000; background-color: #000;
          2024-05-23 23:24:13 UTC16384INData Raw: 3e 20 2e 6b 2d 73 74 61 74 65 2d 68 6f 76 65 72 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 65 62 65 62 65 62 0a 7d 0a 0a 2e 6b 2d 6d 65 6e 75 20 2e 6b 2d 67 72 6f 75 70 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 0a 7d 0a 0a 2e 6b 2d 6d 65 6e 75 20 2e 6b 2d 73 74 61 74 65 2d 64 65 66 61 75 6c 74 20 2e 6b 2d 73 74 61 74 65 2d 62 6f 72 64 65 72 2d 64 6f 77 6e 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 38 65 38 65 38 3b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 33 70 78 20 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 32 35 29 0a 7d 0a 0a 2e 6b 2d 6d 65 6e 75 20 2e 6b 2d 69 74 65 6d 20 3e 20 2e 6b 2d 73 74 61 74 65 2d 62 6f 72 64 65 72
          Data Ascii: > .k-state-hover { border-color: #ebebeb}.k-menu .k-group { background: #fff}.k-menu .k-state-default .k-state-border-down { background-color: #e8e8e8; box-shadow: inset 0 3px 8px rgba(0,0,0,.125)}.k-menu .k-item > .k-state-border
          2024-05-23 23:24:13 UTC2878INData Raw: 6b 2d 74 69 6d 65 2d 6e 6f 77 3a 66 6f 63 75 73 2c 20 2e 6b 2d 74 69 6d 65 2d 68 65 61 64 65 72 20 2e 6b 2d 74 69 6d 65 2d 6e 6f 77 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 36 38 31 63 31 0a 20 20 20 20 7d 0a 0a 2e 6b 2d 74 69 6d 65 2d 6c 69 73 74 2d 77 72 61 70 70 65 72 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 35 66 35 66 35 0a 7d 0a 0a 20 20 20 20 2e 6b 2d 74 69 6d 65 2d 6c 69 73 74 2d 77 72 61 70 70 65 72 20 2e 6b 2d 74 69 74 6c 65 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 61 31 61 31 61 31 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66
          Data Ascii: k-time-now:focus, .k-time-header .k-time-now:hover { color: #3681c1 }.k-time-list-wrapper { background-color: #f5f5f5} .k-time-list-wrapper .k-title { border-color: #ccc; color: #a1a1a1; background-color: #f


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.54971335.160.201.1684434288C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-23 23:24:13 UTC921OUTGET /static/structure.css?9B9CBA55 HTTP/1.1
          Host: survey.vovici.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: AWSALB=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; AWSALBCORS=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa
          2024-05-23 23:24:13 UTC786INHTTP/1.1 200 OK
          Date: Thu, 23 May 2024 23:24:13 GMT
          Content-Type: text/css
          Content-Length: 106368
          Connection: close
          Set-Cookie: AWSALB=xXZmH45NrieGM+NeSoyQc+IPfHch00aOuJBOUbOaVSh9094WZkcaY/sAP5AlorjvKi58sW5uRS3V9d9Whwf/e0QuxVknfYstjlDkFeYbkIgAeBaV70LpdvD9bg4a; Expires=Thu, 30 May 2024 23:24:13 GMT; Path=/
          Set-Cookie: AWSALBCORS=xXZmH45NrieGM+NeSoyQc+IPfHch00aOuJBOUbOaVSh9094WZkcaY/sAP5AlorjvKi58sW5uRS3V9d9Whwf/e0QuxVknfYstjlDkFeYbkIgAeBaV70LpdvD9bg4a; Expires=Thu, 30 May 2024 23:24:13 GMT; Path=/; SameSite=None; Secure
          Last-Modified: Thu, 29 Feb 2024 10:34:20 GMT
          Accept-Ranges: bytes
          ETag: "01e70dafa6ada1:0"
          Server: Microsoft-IIS/10.0
          X-XSS-Protection: 1; mode=block
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          2024-05-23 23:24:13 UTC15598INData Raw: 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 0d 0a 0d 0a 2f 2a 0d 0a 2a 20 6a 51 75 65 72 79 20 55 49 20 43 53 53 20 46 72 61 6d 65 77 6f 72 6b 0d 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 39 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0d 0a 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0d 0a 2a 20 54 6f 20 76 69 65 77 20 61 6e 64 20 6d 6f 64 69 66 79 20 74 68 69 73 20 74 68 65 6d 65 2c 20 76 69 73 69 74 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63
          Data Ascii: @charset "utf-8";/** jQuery UI CSS Framework* Copyright (c) 2009 AUTHORS.txt (http://jqueryui.com/about)* Dual licensed under the MIT (MIT-LICENSE.txt) and GPL (GPL-LICENSE.txt) licenses.* To view and modify this theme, visit http://jqueryui.c
          2024-05-23 23:24:13 UTC16384INData Raw: 0a 7d 0d 0a 0d 0a 2e 69 65 38 20 2e 71 75 65 73 74 69 6f 6e 2d 69 6d 61 67 65 63 68 6f 69 63 65 73 20 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 20 2b 20 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 0d 0a 2e 69 65 38 20 2e 71 75 65 73 74 69 6f 6e 2d 69 6d 61 67 65 63 68 6f 69 63 65 73 20 2e 71 75 65 73 74 69 6f 6e 2e 74 61 62 6c 65 72 6f 77 20 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 20 2b 20 6c 61 62 65 6c 3a 61 66 74 65 72 20 7b 0d 0a 09 74 6f 70 3a 20 30 3b 0d 0a 7d 0d 0a 0d 0a 2e 69 65 38 20 2e 71 75 65 73 74 69 6f 6e 2d 69 6d 61 67 65 63 68 6f 69 63 65 73 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 20 2b 20 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 0d 0a 2e 69 65 38 20 2e 71 75 65 73 74 69 6f 6e 2d 69 6d 61 67 65 63 68 6f
          Data Ascii: }.ie8 .question-imagechoices input[type=radio] + label:before,.ie8 .question-imagechoices .question.tablerow input[type=radio] + label:after {top: 0;}.ie8 .question-imagechoices input[type=checkbox] + label:before,.ie8 .question-imagecho
          2024-05-23 23:24:13 UTC430INData Raw: 09 09 2e 6d 6f 64 65 72 6e 20 2e 71 75 65 73 74 69 6f 6e 2e 73 63 61 6c 65 20 2e 72 65 73 70 6f 6e 73 65 2e 73 70 65 63 69 66 79 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 20 2b 20 6c 61 62 65 6c 3a 62 65 66 6f 72 65 20 7b 0d 0a 09 09 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 70 78 3b 0d 0a 09 09 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 36 70 78 3b 0d 0a 09 09 7d 0d 0a 0d 0a 09 09 2e 6d 6f 64 65 72 6e 20 2e 71 75 65 73 74 69 6f 6e 2e 73 63 61 6c 65 20 2e 72 65 73 70 6f 6e 73 65 2e 73 70 65 63 69 66 79 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 20 2b 20 6c 61 62 65 6c 2c 0d 0a 09 09 2e 6d 6f 64 65 72 6e 20 2e 71 75 65 73 74 69 6f 6e 2e 73
          Data Ascii: .modern .question.scale .response.specify:first-child input[type=checkbox] + label:before {margin-right: 1px;margin-left: 6px;}.modern .question.scale .response.specify:first-child input[type=checkbox] + label,.modern .question.s
          2024-05-23 23:24:13 UTC16384INData Raw: 2e 72 65 73 70 6f 6e 73 65 2e 73 70 65 63 69 66 79 3a 6c 61 73 74 2d 63 68 69 6c 64 20 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 20 2b 20 6c 61 62 65 6c 20 7b 0d 0a 09 09 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0d 0a 09 09 09 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0d 0a 09 09 7d 0d 0a 0d 0a 09 09 2e 6d 6f 64 65 72 6e 20 2e 71 75 65 73 74 69 6f 6e 2e 73 63 61 6c 65 20 2e 72 65 73 70 6f 6e 73 65 3a 6c 61 73 74 2d 63 68 69 6c 64 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 20 2b 20 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 0d 0a 09 09 2e 6d 6f 64 65 72 6e 20 2e 71 75 65 73 74 69 6f 6e 2e 73 63 61 6c 65 20 2e 72 65 73 70 6f 6e 73 65 3a 6c 61 73 74 2d 63 68 69 6c 64 20 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69
          Data Ascii: .response.specify:last-child input[type=radio] + label {padding-left: 0;padding-right: 0;}.modern .question.scale .response:last-child input[type=checkbox] + label:before,.modern .question.scale .response:last-child input[type=radi
          2024-05-23 23:24:13 UTC16384INData Raw: 09 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 69 6e 69 74 69 61 6c 3b 0d 0a 09 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 69 6e 69 74 69 61 6c 3b 0d 0a 09 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 69 6e 69 74 69 61 6c 3b 0d 0a 09 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 74 65 78 74 66 69 65 6c 64 3b 0d 0a 09 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 74 65 78 74 66 69 65 6c 64 3b 0d 0a 09 61 70 70 65 61 72 61 6e 63 65 3a 20 66 69 65 6c 64 3b 0d 0a 09 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 20 6e 6f 6e 65 3b 0d 0a 09 68 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 09 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 71 75 65 73 74 69 6f 6e
          Data Ascii: -moz-user-select: initial;-ms-user-select: initial;user-select: initial;-webkit-appearance: textfield;-moz-appearance: textfield;appearance: field;-webkit-touch-callout: none;height: inherit;vertical-align: middle;}.question
          2024-05-23 23:24:13 UTC16384INData Raw: 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 76 74 5f 73 6b 69 6e 5f 64 72 61 67 64 72 6f 70 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6d 61 67 65 2c 0d 0a 2e 76 74 5f 73 6b 69 6e 5f 64 72 61 67 64 72 6f 70 5f 68 69 6e 74 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6d 61 67 65 20 7b 0d 0a 09 6d 61 78 2d 68 65 69 67 68 74 3a 20 39 33 70 78 3b 0d 0a 09 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 09 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 76 74 5f 73 6b 69 6e 5f 64 72 61 67 64 72 6f 70 20 2e 73 65 6c 65 63 74 2d 61 72 65 61 3a 68 6f 76 65 72 20 7b 0d 0a 09 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 76 74 5f 73 6b 69 6e 5f 64 72 61 67
          Data Ascii: tical-align: middle;}.vt_skin_dragdrop .response-image,.vt_skin_dragdrop_hint .response-image {max-height: 93px;max-width: 100%;vertical-align: middle;}.vt_skin_dragdrop .select-area:hover {border-right: none;}.vt_skin_drag
          2024-05-23 23:24:14 UTC16384INData Raw: 20 7b 0d 0a 09 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0d 0a 7d 0d 0a 0d 0a 2e 73 6d 5f 66 6c 65 78 5f 77 72 61 70 65 72 20 2e 72 61 74 65 64 20 69 6d 67 20 7b 0d 0a 09 68 65 69 67 68 74 3a 20 34 35 70 78 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0d 0a 7d 0d 0a 0d 0a 2e 73 6d 5f 66 6c 65 78 5f 77 72 61 70 65 72 20 2e 61 72 72 6f 77 20 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 09 74 6f 70 3a 20 38 30 70 78 3b 0d 0a 09 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0d 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 0d 0a 7d 0d 0a 0d 0a 09 2e 73 6d 5f 66 6c 65 78 5f 77 72 61 70 65 72 20 2e 61 72 72 6f 77 2e 6c 65
          Data Ascii: {vertical-align: top;}.sm_flex_wraper .rated img {height: 45px;display: inline;position: static;}.sm_flex_wraper .arrow {position: absolute;top: 80px;border-style: solid;line-height: 0;}.sm_flex_wraper .arrow.le
          2024-05-23 23:24:14 UTC8420INData Raw: 74 6f 2d 42 6f 6c 64 2e 74 74 66 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 3b 0d 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0d 0a 7d 0d 0a 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4c 61 74 6f 27 3b 0d 0a 09 73 72 63 3a 20 75 72 6c 28 27 2e 2f 66 6f 6e 74 73 2f 4c 61 74 6f 2d 49 74 61 6c 69 63 2e 65 6f 74 27 29 3b 0d 0a 09 73 72 63 3a 20 75 72 6c 28 27 2e 2f 66 6f 6e 74 73 2f 4c 61 74 6f 2d 49 74 61 6c 69 63 2e 65 6f 74 3f 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 20 75 72 6c 28 27 2e 2f 66 6f 6e 74 73 2f 4c 61 74 6f 2d 49 74 61 6c 69
          Data Ascii: to-Bold.ttf') format('truetype');font-style: normal;font-weight: bold;}@font-face {font-family: 'Lato';src: url('./fonts/Lato-Italic.eot');src: url('./fonts/Lato-Italic.eot?#iefix') format('embedded-opentype'), url('./fonts/Lato-Itali


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          5192.168.2.54971435.160.201.1684434288C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-23 23:24:13 UTC945OUTGET /surveys/718515628/691bbd23/theme.css?9B9CBA5500000965 HTTP/1.1
          Host: survey.vovici.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: AWSALB=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; AWSALBCORS=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa
          2024-05-23 23:24:13 UTC785INHTTP/1.1 200 OK
          Date: Thu, 23 May 2024 23:24:13 GMT
          Content-Type: text/css
          Content-Length: 20829
          Connection: close
          Set-Cookie: AWSALB=a439hQ7niwQlibDs91Z3DrBAungzs/xXuxaktoYXGrOSjIFoli+LpvAbslA37KpGe1UMpKqbNW1xmv+bYF2nAI58zKya/L/rwiWdrn5jW7rlwndxkTIAk3gsRqPE; Expires=Thu, 30 May 2024 23:24:13 GMT; Path=/
          Set-Cookie: AWSALBCORS=a439hQ7niwQlibDs91Z3DrBAungzs/xXuxaktoYXGrOSjIFoli+LpvAbslA37KpGe1UMpKqbNW1xmv+bYF2nAI58zKya/L/rwiWdrn5jW7rlwndxkTIAk3gsRqPE; Expires=Thu, 30 May 2024 23:24:13 GMT; Path=/; SameSite=None; Secure
          Last-Modified: Sat, 11 May 2024 04:31:08 GMT
          Accept-Ranges: bytes
          ETag: "bc9b26b5ca3da1:0"
          Server: Microsoft-IIS/10.0
          X-XSS-Protection: 1; mode=block
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          2024-05-23 23:24:13 UTC15599INData Raw: 62 6f 64 79 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 39 39 39 39 39 39 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d 0a 2e 70 61 67 65 2d 63 6f 6e 74 65 6e 74 20 7b 0a 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 7d 0a 40 6d 65 64 69 61 20 61 6c 6c 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 0a 09 2e 70 61 67 65 2d 63 6f 6e 74 65 6e 74 20 7b 0a 09 09 70 61 64 64 69 6e 67 3a 20 38 2e 33 33 33 33 33 33 33 33 33 33 33 33 33 33 32 25 3b 0a 09 7d 0a 7d 0a 40 6d 65 64 69 61 20 61 6c 6c 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 39 32 70 78 29 20 7b 0a 09 2e 70 61 67 65 2d 63 6f 6e 74 65 6e 74 20 7b 0a 09 09 70 61 64 64 69 6e 67 3a 20 38 2e 33 33 33 33 33 33 33 33 33 33 33 33 33
          Data Ascii: body {background-color: #999999;margin: 0;}.page-content {padding-top: 20px;}@media all and (min-width: 768px) {.page-content {padding: 8.333333333333332%;}}@media all and (min-width: 992px) {.page-content {padding: 8.3333333333333
          2024-05-23 23:24:13 UTC5230INData Raw: 62 6c 65 2d 6c 69 76 65 2d 72 65 73 75 6c 74 73 20 74 61 62 6c 65 20 2e 4c 69 76 65 52 65 73 75 6c 74 73 50 65 72 63 65 6e 74 61 67 65 43 65 6c 6c 43 6f 6c 6f 72 2d 34 38 20 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 38 35 41 46 44 44 3b 0d 0a 7d 0d 0a 2e 74 61 62 6c 65 2d 6c 69 76 65 2d 72 65 73 75 6c 74 73 20 74 61 62 6c 65 20 2e 4c 69 76 65 52 65 73 75 6c 74 73 50 65 72 63 65 6e 74 61 67 65 43 65 6c 6c 43 6f 6c 6f 72 2d 34 39 20 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 38 33 41 44 44 44 3b 0d 0a 7d 0d 0a 2e 74 61 62 6c 65 2d 6c 69 76 65 2d 72 65 73 75 6c 74 73 20 74 61 62 6c 65 20 2e 4c 69 76 65 52 65 73 75 6c 74 73 50 65 72 63 65 6e 74 61 67 65 43 65 6c 6c 43 6f 6c 6f 72 2d 35 30 20 20 7b 0d
          Data Ascii: ble-live-results table .LiveResultsPercentageCellColor-48 {background-color: #85AFDD;}.table-live-results table .LiveResultsPercentageCellColor-49 {background-color: #83ADDD;}.table-live-results table .LiveResultsPercentageCellColor-50 {


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          6192.168.2.54971635.160.201.1684434288C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-23 23:24:13 UTC907OUTGET /static/jquery.min.js?000022CB HTTP/1.1
          Host: survey.vovici.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: AWSALB=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; AWSALBCORS=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa
          2024-05-23 23:24:13 UTC792INHTTP/1.1 200 OK
          Date: Thu, 23 May 2024 23:24:13 GMT
          Content-Type: text/javascript
          Content-Length: 97271
          Connection: close
          Set-Cookie: AWSALB=bVLHV8SwnyruipSjK0WuHloini3KCOV9VDeoSlX5IpcWoSGZIn/gso9wSyUEm684Gl+nn68n5YcmgOqqljiHx0SLNwlwMjl0DfnSLMjbhC9TJHiiySNShfby0wul; Expires=Thu, 30 May 2024 23:24:13 GMT; Path=/
          Set-Cookie: AWSALBCORS=bVLHV8SwnyruipSjK0WuHloini3KCOV9VDeoSlX5IpcWoSGZIn/gso9wSyUEm684Gl+nn68n5YcmgOqqljiHx0SLNwlwMjl0DfnSLMjbhC9TJHiiySNShfby0wul; Expires=Thu, 30 May 2024 23:24:13 GMT; Path=/; SameSite=None; Secure
          Last-Modified: Tue, 30 Jan 2024 16:22:24 GMT
          Accept-Ranges: bytes
          ETag: "020e1819853da1:0"
          Server: Microsoft-IIS/10.0
          X-XSS-Protection: 1; mode=block
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          2024-05-23 23:24:13 UTC15592INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 62 28 61 29 7d 3a 62 28 61 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e 63
          Data Ascii: !function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,func
          2024-05-23 23:24:13 UTC1422INData Raw: 73 65 28 29 3d 3d 3d 72 3a 31 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 74 26 26 28 73 26 26 28 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6b 5b 61 5d 3d 5b 77 2c 74 5d 29 2c 6d 3d 3d 3d 62 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 74 2d 3d 65 2c 74 3d 3d 3d 64 7c 7c 74 25 64 3d 3d 3d 30 26 26 74 2f 64 3e 3d 30 7d 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 3d 64 2e 70 73 65 75 64 6f 73 5b 61 5d 7c 7c 64 2e 73 65 74 46 69 6c 74 65 72 73 5b 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 66 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f
          Data Ascii: se()===r:1===m.nodeType)&&++t&&(s&&(l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),k[a]=[w,t]),m===b))break;return t-=e,t===d||t%d===0&&t/d>=0}}},PSEUDO:function(a,b){var c,e=d.pseudos[a]||d.setFilters[a.toLowerCase()]||fa.error("unsupported pseudo
          2024-05-23 23:24:13 UTC16384INData Raw: 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 21 31 7d 2c 64 69 73 61 62 6c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 21 30 7d 2c 63 68 65 63 6b 65 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 62 26 26 21 21 61 2e 63 68 65 63 6b 65 64 7c 7c 22 6f 70 74 69 6f 6e 22 3d 3d 3d 62 26 26 21 21 61 2e 73 65 6c 65 63 74 65 64 7d 2c 73 65 6c 65 63 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65
          Data Ascii: tion(a){return a.disabled===!1},disabled:function(a){return a.disabled===!0},checked:function(a){var b=a.nodeName.toLowerCase();return"input"===b&&!!a.checked||"option"===b&&!!a.selected},selected:function(a){return a.parentNode&&a.parentNode.selectedInde
          2024-05-23 23:24:13 UTC12576INData Raw: 64 28 7b 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 3d 74 68 69 73 5b 30 5d 2c 67 3d 66 26 26 66 2e 61 74 74 72 69 62 75 74 65 73 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 61 29 7b 69 66 28 74 68 69 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 6e 2e 64 61 74 61 28 66 29 2c 31 3d 3d 3d 66 2e 6e 6f 64 65 54 79 70 65 26 26 21 6e 2e 5f 64 61 74 61 28 66 2c 22 70 61 72 73 65 64 41 74 74 72 73 22 29 29 29 7b 63 3d 67 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 63 2d 2d 29 67 5b 63 5d 26 26 28 64 3d 67 5b 63 5d 2e 6e 61 6d 65 2c 30 3d 3d 3d 64 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 22 29 26 26 28 64 3d 6e 2e 63 61 6d 65 6c 43 61 73 65 28 64 2e 73 6c 69 63 65 28 35 29 29 2c 50 28 66 2c 64 2c 65 5b 64 5d 29 29 29 3b 6e 2e
          Data Ascii: d({data:function(a,b){var c,d,e,f=this[0],g=f&&f.attributes;if(void 0===a){if(this.length&&(e=n.data(f),1===f.nodeType&&!n._data(f,"parsedAttrs"))){c=g.length;while(c--)g[c]&&(d=g[c].name,0===d.indexOf("data-")&&(d=n.camelCase(d.slice(5)),P(f,d,e[d])));n.
          2024-05-23 23:24:13 UTC4344INData Raw: 66 2c 67 3d 62 2e 62 75 74 74 6f 6e 2c 68 3d 62 2e 66 72 6f 6d 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 2e 70 61 67 65 58 26 26 6e 75 6c 6c 21 3d 62 2e 63 6c 69 65 6e 74 58 26 26 28 65 3d 61 2e 74 61 72 67 65 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 64 2c 66 3d 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 63 3d 65 2e 62 6f 64 79 2c 61 2e 70 61 67 65 58 3d 62 2e 63 6c 69 65 6e 74 58 2b 28 66 26 26 66 2e 73 63 72 6f 6c 6c 4c 65 66 74 7c 7c 63 26 26 63 2e 73 63 72 6f 6c 6c 4c 65 66 74 7c 7c 30 29 2d 28 66 26 26 66 2e 63 6c 69 65 6e 74 4c 65 66 74 7c 7c 63 26 26 63 2e 63 6c 69 65 6e 74 4c 65 66 74 7c 7c 30 29 2c 61 2e 70 61 67 65 59 3d 62 2e 63 6c 69 65 6e 74 59 2b 28 66 26 26 66 2e 73 63 72 6f 6c 6c 54 6f 70 7c 7c
          Data Ascii: f,g=b.button,h=b.fromElement;return null==a.pageX&&null!=b.clientX&&(e=a.target.ownerDocument||d,f=e.documentElement,c=e.body,a.pageX=b.clientX+(f&&f.scrollLeft||c&&c.scrollLeft||0)-(f&&f.clientLeft||c&&c.clientLeft||0),a.pageY=b.clientY+(f&&f.scrollTop||
          2024-05-23 23:24:13 UTC16384INData Raw: 21 30 29 2c 6e 2e 5f 64 61 74 61 28 64 2c 62 2c 28 65 7c 7c 30 29 2b 31 29 7d 2c 74 65 61 72 64 6f 77 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 74 68 69 73 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 68 69 73 2c 65 3d 6e 2e 5f 64 61 74 61 28 64 2c 62 29 2d 31 3b 65 3f 6e 2e 5f 64 61 74 61 28 64 2c 62 2c 65 29 3a 28 64 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 61 2c 63 2c 21 30 29 2c 6e 2e 5f 72 65 6d 6f 76 65 44 61 74 61 28 64 2c 62 29 29 7d 7d 7d 29 2c 6e 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 73 61 28 74 68 69 73 2c 61 2c 62 2c 63 2c 64 29 7d 2c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20
          Data Ascii: !0),n._data(d,b,(e||0)+1)},teardown:function(){var d=this.ownerDocument||this,e=n._data(d,b)-1;e?n._data(d,b,e):(d.removeEventListener(a,c,!0),n._removeData(d,b))}}}),n.fn.extend({on:function(a,b,c,d){return sa(this,a,b,c,d)},one:function(a,b,c,d){return
          2024-05-23 23:24:14 UTC16384INData Raw: 76 61 72 20 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6d 3d 74 68 69 73 2c 6f 3d 7b 7d 2c 70 3d 61 2e 73 74 79 6c 65 2c 71 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 57 28 61 29 2c 72 3d 6e 2e 5f 64 61 74 61 28 61 2c 22 66 78 73 68 6f 77 22 29 3b 63 2e 71 75 65 75 65 7c 7c 28 68 3d 6e 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 61 2c 22 66 78 22 29 2c 6e 75 6c 6c 3d 3d 68 2e 75 6e 71 75 65 75 65 64 26 26 28 68 2e 75 6e 71 75 65 75 65 64 3d 30 2c 69 3d 68 2e 65 6d 70 74 79 2e 66 69 72 65 2c 68 2e 65 6d 70 74 79 2e 66 69 72 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 68 2e 75 6e 71 75 65 75 65 64 7c 7c 69 28 29 7d 29 2c 68 2e 75 6e 71 75 65 75 65 64 2b 2b 2c 6d 2e 61 6c 77 61 79 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 2e 61 6c 77 61 79 73 28 66 75 6e 63 74 69 6f
          Data Ascii: var d,e,f,g,h,i,j,k,m=this,o={},p=a.style,q=a.nodeType&&W(a),r=n._data(a,"fxshow");c.queue||(h=n._queueHooks(a,"fx"),null==h.unqueued&&(h.unqueued=0,i=h.empty.fire,h.empty.fire=function(){h.unqueued||i()}),h.unqueued++,m.always(function(){m.always(functio
          2024-05-23 23:24:14 UTC14185INData Raw: 72 6e 7b 73 74 61 74 65 3a 22 70 61 72 73 65 72 65 72 72 6f 72 22 2c 65 72 72 6f 72 3a 67 3f 6c 3a 22 4e 6f 20 63 6f 6e 76 65 72 73 69 6f 6e 20 66 72 6f 6d 20 22 2b 69 2b 22 20 74 6f 20 22 2b 66 7d 7d 7d 72 65 74 75 72 6e 7b 73 74 61 74 65 3a 22 73 75 63 63 65 73 73 22 2c 64 61 74 61 3a 62 7d 7d 6e 2e 65 78 74 65 6e 64 28 7b 61 63 74 69 76 65 3a 30 2c 6c 61 73 74 4d 6f 64 69 66 69 65 64 3a 7b 7d 2c 65 74 61 67 3a 7b 7d 2c 61 6a 61 78 53 65 74 74 69 6e 67 73 3a 7b 75 72 6c 3a 52 62 2c 74 79 70 65 3a 22 47 45 54 22 2c 69 73 4c 6f 63 61 6c 3a 4b 62 2e 74 65 73 74 28 53 62 5b 31 5d 29 2c 67 6c 6f 62 61 6c 3a 21 30 2c 70 72 6f 63 65 73 73 44 61 74 61 3a 21 30 2c 61 73 79 6e 63 3a 21 30 2c 63 6f 6e 74 65 6e 74 54 79 70 65 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e
          Data Ascii: rn{state:"parsererror",error:g?l:"No conversion from "+i+" to "+f}}}return{state:"success",data:b}}n.extend({active:0,lastModified:{},etag:{},ajaxSettings:{url:Rb,type:"GET",isLocal:Kb.test(Sb[1]),global:!0,processData:!0,async:!0,contentType:"application


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          7192.168.2.54971935.160.201.1684434288C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-23 23:24:13 UTC910OUTGET /static/bootstrap.min.js?000022CB HTTP/1.1
          Host: survey.vovici.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: AWSALB=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; AWSALBCORS=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa
          2024-05-23 23:24:14 UTC792INHTTP/1.1 200 OK
          Date: Thu, 23 May 2024 23:24:14 GMT
          Content-Type: text/javascript
          Content-Length: 39680
          Connection: close
          Set-Cookie: AWSALB=vCFyGbhRgAFbzA54Jv+AKJ1XdoDykqvPKZqNYq9NARIuhhNU+MQsN+ob2UeIQVhy8X3izSR7p3wToKHyuFe0eUhMGL7bkJykmO/INhj8H37ZdlsFNH0aFEuLVAiy; Expires=Thu, 30 May 2024 23:24:14 GMT; Path=/
          Set-Cookie: AWSALBCORS=vCFyGbhRgAFbzA54Jv+AKJ1XdoDykqvPKZqNYq9NARIuhhNU+MQsN+ob2UeIQVhy8X3izSR7p3wToKHyuFe0eUhMGL7bkJykmO/INhj8H37ZdlsFNH0aFEuLVAiy; Expires=Thu, 30 May 2024 23:24:14 GMT; Path=/; SameSite=None; Secure
          Last-Modified: Tue, 30 Jan 2024 16:22:24 GMT
          Accept-Ranges: bytes
          ETag: "020e1819853da1:0"
          Server: Microsoft-IIS/10.0
          X-XSS-Protection: 1; mode=block
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          2024-05-23 23:24:14 UTC15592INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6a 51 75 65 72 79 2e 66
          Data Ascii: /*! * Bootstrap v3.4.1 (https://getbootstrap.com/) * Copyright 2011-2019 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQuery.f
          2024-05-23 23:24:14 UTC8662INData Raw: 73 65 74 57 69 64 74 68 2c 6f 2e 24 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 22 69 6e 22 29 2c 6f 2e 65 6e 66 6f 72 63 65 46 6f 63 75 73 28 29 3b 76 61 72 20 65 3d 61 2e 45 76 65 6e 74 28 22 73 68 6f 77 6e 2e 62 73 2e 6d 6f 64 61 6c 22 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 69 7d 29 3b 74 3f 6f 2e 24 64 69 61 6c 6f 67 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 2e 74 72 69 67 67 65 72 28 65 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 73 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 6f 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 22 66 6f 63
          Data Ascii: setWidth,o.$element.addClass("in"),o.enforceFocus();var e=a.Event("shown.bs.modal",{relatedTarget:i});t?o.$dialog.one("bsTransitionEnd",function(){o.$element.trigger("focus").trigger(e)}).emulateTransitionEnd(s.TRANSITION_DURATION):o.$element.trigger("foc
          2024-05-23 23:24:14 UTC15426INData Raw: 5b 22 66 6f 63 75 73 69 6e 22 3d 3d 74 2e 74 79 70 65 3f 22 66 6f 63 75 73 22 3a 22 68 6f 76 65 72 22 5d 3d 21 30 29 2c 65 2e 74 69 70 28 29 2e 68 61 73 43 6c 61 73 73 28 22 69 6e 22 29 7c 7c 22 69 6e 22 3d 3d 65 2e 68 6f 76 65 72 53 74 61 74 65 29 65 2e 68 6f 76 65 72 53 74 61 74 65 3d 22 69 6e 22 3b 65 6c 73 65 7b 69 66 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 2e 74 69 6d 65 6f 75 74 29 2c 65 2e 68 6f 76 65 72 53 74 61 74 65 3d 22 69 6e 22 2c 21 65 2e 6f 70 74 69 6f 6e 73 2e 64 65 6c 61 79 7c 7c 21 65 2e 6f 70 74 69 6f 6e 73 2e 64 65 6c 61 79 2e 73 68 6f 77 29 72 65 74 75 72 6e 20 65 2e 73 68 6f 77 28 29 3b 65 2e 74 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 69 6e 22 3d 3d 65 2e 68 6f 76 65 72 53 74 61
          Data Ascii: ["focusin"==t.type?"focus":"hover"]=!0),e.tip().hasClass("in")||"in"==e.hoverState)e.hoverState="in";else{if(clearTimeout(e.timeout),e.hoverState="in",!e.options.delay||!e.options.delay.show)return e.show();e.timeout=setTimeout(function(){"in"==e.hoverSta


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          8192.168.2.54972035.160.201.1684434288C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-23 23:24:14 UTC915OUTGET /static/jquery.placeholder.js?000022CB HTTP/1.1
          Host: survey.vovici.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: AWSALB=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; AWSALBCORS=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa
          2024-05-23 23:24:14 UTC791INHTTP/1.1 200 OK
          Date: Thu, 23 May 2024 23:24:14 GMT
          Content-Type: text/javascript
          Content-Length: 3293
          Connection: close
          Set-Cookie: AWSALB=Ws3pLox2HdzBfGant7JmLSttxd0WZ4H54ui0gMsd1UUvkGzQlkrTaD9i1F+dag6oFLe/ZJo0KM5FaEjIxv8TYsBGY7W0xgkiiPYuGoBfF7bxGP8+57xFaznHtwe/; Expires=Thu, 30 May 2024 23:24:14 GMT; Path=/
          Set-Cookie: AWSALBCORS=Ws3pLox2HdzBfGant7JmLSttxd0WZ4H54ui0gMsd1UUvkGzQlkrTaD9i1F+dag6oFLe/ZJo0KM5FaEjIxv8TYsBGY7W0xgkiiPYuGoBfF7bxGP8+57xFaznHtwe/; Expires=Thu, 30 May 2024 23:24:14 GMT; Path=/; SameSite=None; Secure
          Last-Modified: Tue, 30 Jan 2024 16:22:24 GMT
          Accept-Ranges: bytes
          ETag: "020e1819853da1:0"
          Server: Microsoft-IIS/10.0
          X-XSS-Protection: 1; mode=block
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          2024-05-23 23:24:14 UTC3293INData Raw: 2f 2a 20 48 54 4d 4c 35 20 50 6c 61 63 65 68 6f 6c 64 65 72 20 6a 51 75 65 72 79 20 50 6c 75 67 69 6e 20 2d 20 76 32 2e 33 2e 31 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 32 30 31 35 20 4d 61 74 68 69 61 73 20 42 79 6e 65 6e 73 0d 0a 20 2a 20 32 30 31 35 2d 31 32 2d 31 36 0d 0a 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 61 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b
          Data Ascii: /* HTML5 Placeholder jQuery Plugin - v2.3.1 * Copyright (c)2015 Mathias Bynens * 2015-12-16 */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof module&&module.exports?require("jquery"):jQuery)}(function(a){


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          9192.168.2.54972235.160.201.1684434288C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-23 23:24:14 UTC904OUTGET /static/support.js?000022CB HTTP/1.1
          Host: survey.vovici.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: AWSALB=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; AWSALBCORS=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa
          2024-05-23 23:24:15 UTC793INHTTP/1.1 200 OK
          Date: Thu, 23 May 2024 23:24:15 GMT
          Content-Type: text/javascript
          Content-Length: 139535
          Connection: close
          Set-Cookie: AWSALB=X5aH0ogvmS0DgeQZMDMNjSrCv3TGaJWGYTC3KpCsr5xDda+ZTNEUchg3hYvrbXbcbL3ppBZbfFGucz0g/+q2J3+tvcHillTeZnSVpAP+YgQMyAJBoh+SslOdKlR+; Expires=Thu, 30 May 2024 23:24:15 GMT; Path=/
          Set-Cookie: AWSALBCORS=X5aH0ogvmS0DgeQZMDMNjSrCv3TGaJWGYTC3KpCsr5xDda+ZTNEUchg3hYvrbXbcbL3ppBZbfFGucz0g/+q2J3+tvcHillTeZnSVpAP+YgQMyAJBoh+SslOdKlR+; Expires=Thu, 30 May 2024 23:24:15 GMT; Path=/; SameSite=None; Secure
          Last-Modified: Tue, 21 May 2024 14:37:06 GMT
          Accept-Ranges: bytes
          ETag: "0d5525a8cabda1:0"
          Server: Microsoft-IIS/10.0
          X-XSS-Protection: 1; mode=block
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          2024-05-23 23:24:15 UTC15591INData Raw: 2f 2a 0a 20 52 61 74 65 49 74 20 7c 20 76 31 2e 31 2e 30 20 2f 20 31 30 2f 32 30 2f 32 30 31 36 0a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 67 6a 75 6e 67 65 2f 72 61 74 65 69 74 2e 6a 73 20 7c 20 54 77 69 74 74 65 72 3a 20 40 67 6a 75 6e 67 65 0a 20 6a 51 75 65 72 79 20 54 61 67 67 64 0a 20 41 20 68 65 6c 70 66 75 6c 20 70 6c 75 67 69 6e 20 74 68 61 74 20 68 65 6c 70 73 20 79 6f 75 20 61 64 64 69 6e 67 20 27 74 61 67 73 27 20 6f 6e 20 69 6d 61 67 65 73 2e 0a 0a 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 0a 2a 2f 0a 76 61 72 20 24 6a 73 63 6f 6d 70 3d 24 6a 73 63 6f 6d 70 7c 7c 7b 7d 3b 24 6a 73 63 6f 6d 70 2e 73 63 6f 70 65 3d 7b 7d 3b 24 6a 73 63 6f 6d 70 2e 66 69 6e 64 49 6e 74 65 72 6e 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 62
          Data Ascii: /* RateIt | v1.1.0 / 10/20/2016 https://github.com/gjunge/rateit.js | Twitter: @gjunge jQuery Taggd A helpful plugin that helps you adding 'tags' on images. License: MIT*/var $jscomp=$jscomp||{};$jscomp.scope={};$jscomp.findInternal=function(a,c,b
          2024-05-23 23:24:15 UTC16384INData Raw: 69 73 29 2e 69 73 28 22 3a 63 68 65 63 6b 65 64 22 29 7c 7c 28 24 28 74 68 69 73 29 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 21 31 29 2c 24 28 74 68 69 73 29 2e 61 74 74 72 28 22 61 72 69 61 2d 63 68 65 63 6b 65 64 22 2c 22 66 61 6c 73 65 22 29 2c 24 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 2e 73 65 6c 65 63 74 2d 61 72 65 61 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 63 68 65 63 6b 65 64 22 29 2c 56 65 72 69 6e 74 41 50 49 2e 43 6f 6d 6d 6f 6e 2e 5f 69 73 52 61 64 69 6f 42 75 74 74 6f 6e 43 68 65 63 6b 65 64 3d 21 30 2c 56 65 72 69 6e 74 41 50 49 2e 43 6f 6d 6d 6f 6e 2e 5f 75 70 64 61 74 65 41 72 69 61 53 74 61 74 65 28 29 29 7d 29 2e 63 68 61 6e 67 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 56 65 72 69 6e 74 41 50 49 2e 43 6f 6d 6d 6f 6e
          Data Ascii: is).is(":checked")||($(this).prop("checked",!1),$(this).attr("aria-checked","false"),$(this).closest(".select-area").removeClass("checked"),VerintAPI.Common._isRadioButtonChecked=!0,VerintAPI.Common._updateAriaState())}).change(function(){VerintAPI.Common
          2024-05-23 23:24:15 UTC430INData Raw: 70 70 65 6e 64 28 65 29 3b 24 28 22 68 74 6d 6c 22 29 2e 68 61 73 43 6c 61 73 73 28 22 6b 2d 6d 6f 62 69 6c 65 22 29 7c 7c 65 2e 6d 6f 75 73 65 6f 76 65 72 28 73 4d 61 74 72 69 78 53 68 6f 77 42 75 62 62 6c 65 29 2e 6d 6f 75 73 65 6f 75 74 28 73 4d 61 74 72 69 78 48 69 64 65 42 75 62 62 6c 65 29 3b 24 28 22 23 22 2b 64 5b 30 5d 2b 22 5f 62 22 2b 64 5b 33 5d 29 2e 61 70 70 65 6e 64 28 65 29 7d 29 2c 24 28 22 2e 73 65 6c 65 63 74 69 6f 6e 20 6c 69 3a 6e 6f 74 28 2e 61 64 64 65 64 29 3a 6e 6f 74 28 2e 65 78 63 6c 75 64 65 64 29 3a 66 69 72 73 74 22 2c 63 29 2e 61 64 64 43 6c 61 73 73 28 22 73 65 6c 65 63 74 65 64 22 29 2c 73 4d 61 74 72 69 78 55 70 64 61 74 65 43 6f 75 6e 74 65 72 28 24 28 63 29 29 2c 24 28 22 64 69 76 5b 64 61 74 61 2d 62 74 6e 5d 3a 6e 6f
          Data Ascii: ppend(e);$("html").hasClass("k-mobile")||e.mouseover(sMatrixShowBubble).mouseout(sMatrixHideBubble);$("#"+d[0]+"_b"+d[3]).append(e)}),$(".selection li:not(.added):not(.excluded):first",c).addClass("selected"),sMatrixUpdateCounter($(c)),$("div[data-btn]:no
          2024-05-23 23:24:15 UTC16384INData Raw: 29 2c 73 4d 61 74 72 69 78 55 70 64 61 74 65 41 70 70 65 61 72 61 6e 63 65 28 63 29 2c 0a 73 4d 61 74 72 69 78 55 70 64 61 74 65 46 6c 65 78 41 70 70 65 61 72 61 6e 63 65 28 63 29 2c 73 4d 61 74 72 69 78 55 70 64 61 74 65 46 6c 65 78 42 75 74 74 6f 6e 73 28 63 29 2c 24 28 22 2e 49 74 65 6d 53 65 63 6f 6e 64 61 72 79 54 65 78 74 22 29 2e 63 73 73 28 22 6d 69 6e 2d 68 65 69 67 68 74 22 2c 22 30 70 78 22 29 2c 24 28 77 69 6e 64 6f 77 29 2e 72 65 73 69 7a 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 4d 61 74 72 69 78 55 70 64 61 74 65 46 6c 65 78 42 75 74 74 6f 6e 73 28 24 28 22 23 57 22 2b 61 29 29 3b 24 28 63 29 2e 66 69 6e 64 28 22 2e 72 65 73 75 6c 74 73 22 29 2e 77 69 64 74 68 28 24 28 63 29 2e 66 69 6e 64 28 22 2e 62 75 74 74 6f 6e 73 22 29 2e 77 69 64 74
          Data Ascii: ),sMatrixUpdateAppearance(c),sMatrixUpdateFlexAppearance(c),sMatrixUpdateFlexButtons(c),$(".ItemSecondaryText").css("min-height","0px"),$(window).resize(function(){sMatrixUpdateFlexButtons($("#W"+a));$(c).find(".results").width($(c).find(".buttons").widt
          2024-05-23 23:24:15 UTC16384INData Raw: 68 6f 6c 64 65 72 22 29 2c 75 26 26 72 2e 76 61 6c 28 22 22 29 29 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 24 28 72 29 2e 61 74 74 72 28 22 64 61 74 61 2d 6d 61 78 22 29 29 2c 76 3d 70 61 72 73 65 46 6c 6f 61 74 28 24 28 72 29 2e 61 74 74 72 28 22 64 61 74 61 2d 6d 69 6e 22 29 29 2c 78 3d 70 61 72 73 65 46 6c 6f 61 74 28 24 28 72 29 2e 61 74 74 72 28 22 64 61 74 61 2d 73 74 65 70 22 29 29 2c 43 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 28 75 2d 0a 76 29 2f 78 29 2c 44 3d 30 3d 3d 3d 75 25 31 26 26 30 3d 3d 3d 76 25 31 26 26 30 3d 3d 3d 78 25 31 2c 4d 3d 21 31 3b 72 2e 61 74 74 72 69 62 75 74 65 73 2e 67 65 74 4e 61 6d 65 64 49 74 65 6d 28 22 76 61 6c 75 65 22 29 7c 7c 28 4d 3d 21 30 29 3b 31 45 34 3c 43
          Data Ascii: holder"),u&&r.val(""))},l=function(r){var u=parseFloat($(r).attr("data-max")),v=parseFloat($(r).attr("data-min")),x=parseFloat($(r).attr("data-step")),C=Math.round((u-v)/x),D=0===u%1&&0===v%1&&0===x%1,M=!1;r.attributes.getNamedItem("value")||(M=!0);1E4<C
          2024-05-23 23:24:15 UTC16384INData Raw: 67 49 6e 69 74 69 61 6c 4d 65 73 73 61 67 65 28 74 29 2e 68 69 64 65 28 29 3b 61 2e 62 74 6e 54 61 67 41 64 64 28 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 51 28 74 68 69 73 2c 30 2c 74 29 7d 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 64 69 73 61 62 6c 65 64 22 29 7d 30 21 3d 24 28 22 64 69 76 2e 69 6d 61 67 65 2d 77 72 61 70 70 65 72 2e 72 65 73 70 6f 6e 73 65 2d 69 6d 61 67 65 2d 61 72 65 61 20 69 6d 67 22 2c 74 29 2e 6c 65 6e 67 74 68 3f 28 77 2e 68 69 64 65 28 29 2c 61 2e 77 72 61 70 70 65 72 49 6d 61 67 65 44 65 74 61 69 6c 73 28 74 29 2e 73 68 6f 77 28 29 2c 61 2e 6e 6f 49 6d 61 67 65 4c 61 62 65 6c 28 74 29 2e 68 69 64 65 28 29 2c 61 2e 74 61 67 67 64 49 74 65 6d 73 28 74 29 2e 73 68 6f 77 28 29 2c 24 28 22 2e 69
          Data Ascii: gInitialMessage(t).hide();a.btnTagAdd(t).on("click",function(){Q(this,0,t)}).removeClass("disabled")}0!=$("div.image-wrapper.response-image-area img",t).length?(w.hide(),a.wrapperImageDetails(t).show(),a.noImageLabel(t).hide(),a.taggdItems(t).show(),$(".i
          2024-05-23 23:24:15 UTC16384INData Raw: 6e 2e 66 69 6c 6c 69 6e 20 69 6e 70 75 74 5b 69 64 2a 3d 22 27 2b 68 2b 27 22 5d 2c 20 2e 71 75 65 73 74 69 6f 6e 2e 66 69 6c 6c 69 6e 20 73 65 6c 65 63 74 5b 69 64 2a 3d 22 27 2b 68 2b 27 22 5d 27 29 2e 63 6c 6f 73 65 73 74 28 22 2e 66 6f 72 6d 2d 67 72 6f 75 70 22 29 2e 61 64 64 43 6c 61 73 73 28 22 68 61 73 2d 65 72 72 6f 72 22 29 3b 69 66 28 6b 2e 69 73 28 22 2e 6d 61 74 72 69 78 22 29 29 7b 68 3d 66 2e 63 6c 6f 73 65 73 74 28 22 2e 72 65 73 70 6f 6e 73 65 22 29 3b 76 61 72 20 6d 3d 24 28 68 29 2e 66 69 6e 64 28 22 69 6e 70 75 74 22 29 2e 76 61 6c 28 29 2c 6e 3d 24 28 68 29 2e 66 69 6e 64 28 22 74 65 78 74 61 72 65 61 22 29 2e 76 61 6c 28 29 2c 0a 70 3d 24 28 68 29 2e 66 69 6e 64 28 22 73 65 6c 65 63 74 22 29 2e 76 61 6c 28 29 3b 28 68 2e 69 73 28 22
          Data Ascii: n.fillin input[id*="'+h+'"], .question.fillin select[id*="'+h+'"]').closest(".form-group").addClass("has-error");if(k.is(".matrix")){h=f.closest(".response");var m=$(h).find("input").val(),n=$(h).find("textarea").val(),p=$(h).find("select").val();(h.is("
          2024-05-23 23:24:15 UTC16384INData Raw: 22 2c 76 6f 69 64 20 30 21 3d 3d 6d 28 22 72 65 61 64 6f 6e 6c 79 22 29 3f 6d 28 22 72 65 61 64 6f 6e 6c 79 22 29 3a 67 2e 72 65 61 64 6f 6e 6c 79 29 2c 6d 28 22 72 65 73 65 74 61 62 6c 65 22 2c 76 6f 69 64 20 30 21 3d 3d 6d 28 22 72 65 73 65 74 61 62 6c 65 22 29 3f 6d 28 22 72 65 73 65 74 61 62 6c 65 22 29 3a 67 2e 72 65 73 65 74 61 62 6c 65 29 2c 6d 28 22 62 61 63 6b 69 6e 67 66 6c 64 22 2c 6d 28 22 62 61 63 6b 69 6e 67 66 6c 64 22 29 7c 7c 67 2e 62 61 63 6b 69 6e 67 66 6c 64 29 2c 6d 28 22 73 74 61 72 77 69 64 74 68 22 2c 6d 28 22 73 74 61 72 77 69 64 74 68 22 29 7c 7c 67 2e 73 74 61 72 77 69 64 74 68 29 2c 6d 28 22 73 74 61 72 68 65 69 67 68 74 22 2c 6d 28 22 73 74 61 72 68 65 69 67 68 74 22 29 7c 7c 67 2e 73 74 61 72 68 65 69 67 68 74 29 2c 6d 28 22
          Data Ascii: ",void 0!==m("readonly")?m("readonly"):g.readonly),m("resetable",void 0!==m("resetable")?m("resetable"):g.resetable),m("backingfld",m("backingfld")||g.backingfld),m("starwidth",m("starwidth")||g.starwidth),m("starheight",m("starheight")||g.starheight),m("
          2024-05-23 23:24:15 UTC16384INData Raw: 61 6e 73 66 6f 72 6d 3b 61 2e 74 72 61 6e 73 66 6f 72 6d 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 64 2c 65 2c 67 2c 6c 29 7b 63 2e 63 61 6c 6c 28 61 2c 61 2e 73 63 61 6c 65 28 62 2c 64 2c 6c 29 2c 64 2c 65 2c 67 2c 6c 29 7d 3b 61 2e 74 72 61 6e 73 66 6f 72 6d 43 6f 6f 72 64 69 6e 61 74 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 61 2e 67 65 74 54 72 61 6e 73 66 6f 72 6d 65 64 4f 70 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 64 29 7b 76 61 72 20 65 2c 67 2c 6c 2c 68 3d 64 2e 61 73 70 65 63 74 52 61 74 69 6f 3b 69 66 28 21 68 29 72 65 74 75 72 6e 20 64 3b 76 61 72 20 66 3d 7b 7d 3b 66 6f 72 28 65 20 69 6e 20 64 29 64 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 26 26 28 66 5b 65 5d 3d 64 5b 65 5d 29 3b 72 65 74 75 72 6e 20 66 2e 63 72 6f 70
          Data Ascii: ansform;a.transform=function(b,d,e,g,l){c.call(a,a.scale(b,d,l),d,e,g,l)};a.transformCoordinates=function(){};a.getTransformedOptions=function(b,d){var e,g,l,h=d.aspectRatio;if(!h)return d;var f={};for(e in d)d.hasOwnProperty(e)&&(f[e]=d[e]);return f.crop
          2024-05-23 23:24:15 UTC8826INData Raw: 63 61 6c 6c 28 74 68 69 73 29 7d 7d 29 3b 0a 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 61 28 65 29 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 61 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 63 2c 67 29 3b 74 68 69 73 2e 64 61 74 61 3d 6c 3b 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 64 3d 21 31 3b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 68 65 69 67 68 74 28 29 26 26 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 77 69 64 74 68 28 29 3f 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 28 29 3a 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6c 6f 61 64 22 2c 68 2e 69 6e 69 74 69 61 6c 69 7a 65 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74
          Data Ascii: call(this)}});this.element=a(e);this.options=a.extend(!0,{},c,g);this.data=l;this.initialized=!1;this.element.height()&&this.element.width()?this.initialize():this.element.on("load",h.initialize.bind(this))};d.prototype.initialize=function(){var e=this;t


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          10192.168.2.54972135.160.201.1684434288C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-23 23:24:14 UTC919OUTGET /static/kendo/js/kendo.all.min.js?000022CB HTTP/1.1
          Host: survey.vovici.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: AWSALB=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; AWSALBCORS=HC8G8vcZglnKn+rwbzgXzduKPchB/FmjsSYuMPtot4wisyMWzPCAfjSuHt8sF0JhqRCkMGjrzY1lS5pE5qDNva8Vmj7yjCdJs0t+bga86UuPCMl+7n+crj6EdLmE; ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa
          2024-05-23 23:24:15 UTC793INHTTP/1.1 200 OK
          Date: Thu, 23 May 2024 23:24:15 GMT
          Content-Type: text/javascript
          Content-Length: 261573
          Connection: close
          Set-Cookie: AWSALB=kYSr8qX1bexg0Fuu4n/5wmGibeD9S806ion03GE+Ot1FD22EyXRxPUhwrRO0LRbMsCNq4IOrn+MHyIqNituXAvhFulJx95nMlkHUyhprbNmtaIUGg1o7navSVO9w; Expires=Thu, 30 May 2024 23:24:15 GMT; Path=/
          Set-Cookie: AWSALBCORS=kYSr8qX1bexg0Fuu4n/5wmGibeD9S806ion03GE+Ot1FD22EyXRxPUhwrRO0LRbMsCNq4IOrn+MHyIqNituXAvhFulJx95nMlkHUyhprbNmtaIUGg1o7navSVO9w; Expires=Thu, 30 May 2024 23:24:15 GMT; Path=/; SameSite=None; Secure
          Last-Modified: Tue, 30 Jan 2024 16:22:24 GMT
          Accept-Ranges: bytes
          ETag: "020e1819853da1:0"
          Server: Microsoft-IIS/10.0
          X-XSS-Protection: 1; mode=block
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          2024-05-23 23:24:15 UTC15591INData Raw: 21 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 64 65 66 69 6e 65 29 20 7b 20 64 65 66 69 6e 65 28 22 6b 65 6e 64 6f 2e 63 6f 72 65 2e 6d 69 6e 22 2c 20 5b 22 6a 71 75 65 72 79 22 5d 2c 20 65 29 20 7d 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 2c 20 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 72 28 29 20 7b 20 7d 20 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 20 74 29 20 7b 20 69 66 20 28 74 29 20 72 65 74 75 72 6e 20 22 27 22 20 2b 20 65 2e 73 70 6c 69 74 28 22 27 22 29 2e 6a 6f 69 6e 28 22 5c 5c 27 22 29 2e 73 70 6c 69 74 28 27 5c 5c 22 27 29 2e 6a 6f 69 6e 28 27 5c 5c 5c 5c 5c 5c 22 27 29 2e 72 65 70 6c 61 63 65 28 2f 5c 6e 2f 67 2c 20 22 5c 5c 6e 22 29 2e 72
          Data Ascii: !function (e, define) { define("kendo.core.min", ["jquery"], e) }(function () { return function (e, t, n) { function r() { } function o(e, t) { if (t) return "'" + e.split("'").join("\\'").split('\\"').join('\\\\\\"').replace(/\n/g, "\\n").r
          2024-05-23 23:24:15 UTC13006INData Raw: 6c 65 6e 67 74 68 2c 20 69 29 2c 20 44 20 26 26 20 28 5f 20 2b 3d 20 61 20 2b 20 44 29 2c 20 22 6e 22 20 3d 3d 3d 20 74 20 26 26 20 21 4f 29 20 72 65 74 75 72 6e 20 5f 3b 20 66 6f 72 20 28 65 20 3d 20 6d 2c 20 48 20 3d 20 30 2c 20 46 20 3d 20 63 2e 6c 65 6e 67 74 68 3b 20 48 20 3c 20 46 3b 20 48 2b 2b 29 4e 20 3d 20 63 2e 63 68 61 72 41 74 28 48 29 2c 20 65 20 2b 3d 20 22 6e 22 20 3d 3d 3d 20 4e 20 3f 20 5f 20 3a 20 22 24 22 20 3d 3d 3d 20 4e 20 7c 7c 20 22 25 22 20 3d 3d 3d 20 4e 20 3f 20 4d 20 3a 20 4e 3b 20 72 65 74 75 72 6e 20 65 20 7d 20 69 66 20 28 28 74 2e 69 6e 64 65 78 4f 66 28 22 27 22 29 20 3e 20 2d 31 20 7c 7c 20 74 2e 69 6e 64 65 78 4f 66 28 27 22 27 29 20 3e 20 2d 31 20 7c 7c 20 74 2e 69 6e 64 65 78 4f 66 28 22 5c 5c 22 29 20 3e 20 2d 31 29
          Data Ascii: length, i), D && (_ += a + D), "n" === t && !O) return _; for (e = m, H = 0, F = c.length; H < F; H++)N = c.charAt(H), e += "n" === N ? _ : "$" === N || "%" === N ? M : N; return e } if ((t.indexOf("'") > -1 || t.indexOf('"') > -1 || t.indexOf("\\") > -1)
          2024-05-23 23:24:15 UTC16384INData Raw: 69 20 3d 20 61 2c 20 69 2e 65 76 65 6e 74 20 3d 20 69 2e 65 76 65 6e 74 20 3f 20 69 2e 65 76 65 6e 74 20 2b 20 22 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 20 3a 20 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 29 2c 20 21 31 20 7d 29 2c 20 72 20 3d 20 6e 75 6c 6c 2c 20 7a 65 2e 74 72 61 6e 73 66 6f 72 6d 73 20 3d 20 61 2c 20 7a 65 2e 74 72 61 6e 73 69 74 69 6f 6e 73 20 3d 20 69 2c 20 7a 65 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 20 3d 20 74 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 20 3d 3d 3d 20 6e 20 3f 20 31 20 3a 20 74 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 3b 20 74 72 79 20 7b 20 7a 65 2e 73 63 72 65 65 6e 57 69 64 74 68 20 3d 20 74 2e 6f 75 74 65 72 57 69 64 74 68 20 7c 7c 20 74 2e 73 63 72 65 65 6e 20 3f 20 74 2e 73
          Data Ascii: i = a, i.event = i.event ? i.event + "TransitionEnd" : "transitionend"), !1 }), r = null, ze.transforms = a, ze.transitions = i, ze.devicePixelRatio = t.devicePixelRatio === n ? 1 : t.devicePixelRatio; try { ze.screenWidth = t.outerWidth || t.screen ? t.s
          2024-05-23 23:24:15 UTC16384INData Raw: 6b 20 6b 2d 6f 70 61 71 75 65 22 20 3a 20 22 6b 2d 6c 6f 61 64 69 6e 67 2d 6d 61 73 6b 22 2c 20 6e 20 3f 20 6c 2e 6c 65 6e 67 74 68 20 7c 7c 20 28 6f 20 3d 20 63 2e 69 73 52 74 6c 28 74 29 2c 20 69 20 3d 20 6f 20 3f 20 22 72 69 67 68 74 22 20 3a 20 22 6c 65 66 74 22 2c 20 73 20 3d 20 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 2c 20 61 20 3d 20 64 2e 77 65 62 6b 69 74 20 26 26 20 6f 20 3f 20 74 5b 30 5d 2e 73 63 72 6f 6c 6c 57 69 64 74 68 20 2d 20 74 2e 77 69 64 74 68 28 29 20 2d 20 32 20 2a 20 73 20 3a 20 30 2c 20 6c 20 3d 20 65 28 62 65 2e 66 6f 72 6d 61 74 28 22 3c 64 69 76 20 63 6c 61 73 73 3d 27 7b 30 7d 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 6b 2d 6c 6f 61 64 69 6e 67 2d 74 65 78 74 27 3e 7b 31 7d 3c 2f 73 70 61 6e 3e 3c 64 69 76 20 63 6c 61 73
          Data Ascii: k k-opaque" : "k-loading-mask", n ? l.length || (o = c.isRtl(t), i = o ? "right" : "left", s = t.scrollLeft(), a = d.webkit && o ? t[0].scrollWidth - t.width() - 2 * s : 0, l = e(be.format("<div class='{0}'><span class='k-loading-text'>{1}</span><div clas
          2024-05-23 23:24:15 UTC16384INData Raw: 5d 20 7d 20 72 65 74 75 72 6e 20 72 20 7d 20 7d 2c 20 62 65 2e 63 6f 6d 70 69 6c 65 4d 6f 62 69 6c 65 44 69 72 65 63 74 69 76 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 6e 29 20 7b 20 76 61 72 20 72 20 3d 20 74 2e 61 6e 67 75 6c 61 72 3b 20 72 65 74 75 72 6e 20 65 2e 61 74 74 72 28 22 64 61 74 61 2d 22 20 2b 20 62 65 2e 6e 73 20 2b 20 22 72 6f 6c 65 22 2c 20 65 5b 30 5d 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 72 65 70 6c 61 63 65 28 22 6b 65 6e 64 6f 2d 6d 6f 62 69 6c 65 2d 22 2c 20 22 22 29 2e 72 65 70 6c 61 63 65 28 22 2d 22 2c 20 22 22 29 29 2c 20 72 2e 65 6c 65 6d 65 6e 74 28 65 29 2e 69 6e 6a 65 63 74 6f 72 28 29 2e 69 6e 76 6f 6b 65 28 5b 22 24 63 6f 6d 70 69 6c 65 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20
          Data Ascii: ] } return r } }, be.compileMobileDirective = function (e, n) { var r = t.angular; return e.attr("data-" + be.ns + "role", e[0].tagName.toLowerCase().replace("kendo-mobile-", "").replace("-", "")), r.element(e).injector().invoke(["$compile", function (t)
          2024-05-23 23:24:15 UTC16384INData Raw: 64 67 65 20 7c 7c 20 5f 2e 73 75 70 70 6f 72 74 2e 62 72 6f 77 73 65 72 2e 73 61 66 61 72 69 20 3f 20 79 2e 62 6f 64 79 20 3a 20 79 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 20 7b 20 76 61 72 20 6e 2c 20 72 20 3d 20 63 28 29 3b 20 69 66 20 28 21 65 20 7c 7c 20 65 20 3d 3d 3d 20 79 2e 62 6f 64 79 20 7c 7c 20 65 20 3d 3d 3d 20 79 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 20 72 65 74 75 72 6e 20 72 3b 20 66 6f 72 20 28 6e 20 3d 20 74 28 65 29 5b 30 5d 3b 20 6e 20 26 26 20 21 5f 2e 69 73 53 63 72 6f 6c 6c 61 62 6c 65 28 6e 29 20 26 26 20 6e 20 21 3d 3d 20 79 2e 62 6f 64 79 3b 29 6e 20 3d 20 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 20 72 65 74 75 72 6e 20 6e 20 3d 3d 3d 20 79 2e 62 6f 64 79 20 3f
          Data Ascii: dge || _.support.browser.safari ? y.body : y.documentElement) } function u(e) { var n, r = c(); if (!e || e === y.body || e === y.documentElement) return r; for (n = t(e)[0]; n && !_.isScrollable(n) && n !== y.body;)n = n.parentNode; return n === y.body ?
          2024-05-23 23:24:15 UTC16384INData Raw: 7d 3b 20 69 66 20 28 22 78 22 20 3d 3d 3d 20 75 20 7c 7c 20 22 79 22 20 3d 3d 3d 20 75 29 20 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6d 6f 76 65 6d 65 6e 74 42 79 41 78 69 73 28 75 2c 20 68 2c 20 63 5b 75 5d 2c 20 66 29 2c 20 74 3b 20 69 66 20 28 64 29 20 7b 20 69 66 20 28 72 20 3d 20 74 68 69 73 2e 5f 67 65 74 45 6c 65 6d 65 6e 74 43 65 6e 74 65 72 28 64 2e 65 6c 65 6d 65 6e 74 29 2c 20 69 20 3d 20 7b 20 6c 65 66 74 3a 20 4d 61 74 68 2e 72 6f 75 6e 64 28 68 2e 6c 65 66 74 20 2d 20 72 2e 6c 65 66 74 29 2c 20 74 6f 70 3a 20 4d 61 74 68 2e 72 6f 75 6e 64 28 68 2e 74 6f 70 20 2d 20 72 2e 74 6f 70 29 20 7d 2c 20 65 2e 65 78 74 65 6e 64 28 66 2c 20 7b 20 74 61 72 67 65 74 3a 20 64 2e 65 6c 65 6d 65 6e 74 20 7d 29 2c 20 64 2e 61 70 70 65 6e 64 54 6f 42 6f 74 74
          Data Ascii: }; if ("x" === u || "y" === u) return this._movementByAxis(u, h, c[u], f), t; if (d) { if (r = this._getElementCenter(d.element), i = { left: Math.round(h.left - r.left), top: Math.round(h.top - r.top) }, e.extend(f, { target: d.element }), d.appendToBott
          2024-05-23 23:24:15 UTC16384INData Raw: 21 31 20 7d 29 2c 20 55 20 3d 20 57 28 27 3c 74 64 20 72 6f 6c 65 3d 22 67 72 69 64 63 65 6c 6c 22 20 63 6c 61 73 73 3d 22 6b 2d 6f 75 74 2d 6f 66 2d 72 61 6e 67 65 22 3e 3c 61 20 63 6c 61 73 73 3d 22 6b 2d 6c 69 6e 6b 22 3e 3c 2f 61 3e 3c 2f 74 64 3e 27 2c 20 7b 20 75 73 65 57 69 74 68 42 6c 6f 63 6b 3a 20 21 31 20 7d 29 2c 20 71 20 3d 20 57 28 27 3c 74 64 20 72 6f 6c 65 3d 22 67 72 69 64 63 65 6c 6c 22 20 63 6c 61 73 73 3d 22 6b 2d 6f 75 74 2d 6f 66 2d 72 61 6e 67 65 22 3e 26 6e 62 73 70 3b 3c 2f 74 64 3e 27 2c 20 7b 20 75 73 65 57 69 74 68 42 6c 6f 63 6b 3a 20 21 31 20 7d 29 2c 20 6a 20 3d 20 57 28 27 3c 74 64 20 63 6c 61 73 73 3d 22 6b 2d 61 6c 74 22 3e 23 3d 20 64 61 74 61 2e 77 65 65 6b 4e 75 6d 62 65 72 20 23 3c 2f 74 64 3e 27 2c 20 7b 20 75 73 65
          Data Ascii: !1 }), U = W('<td role="gridcell" class="k-out-of-range"><a class="k-link"></a></td>', { useWithBlock: !1 }), q = W('<td role="gridcell" class="k-out-of-range">&nbsp;</td>', { useWithBlock: !1 }), j = W('<td class="k-alt">#= data.weekNumber #</td>', { use
          2024-05-23 23:24:15 UTC16384INData Raw: 74 2e 5f 62 69 6e 64 54 61 62 6c 65 28 6e 29 29 20 7d 2c 20 5f 68 6f 72 69 7a 6f 6e 74 61 6c 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 2c 20 61 29 20 7b 20 76 61 72 20 6e 20 3d 20 74 68 69 73 2c 20 6c 20 3d 20 6e 2e 5f 61 63 74 69 76 65 2c 20 72 20 3d 20 6e 2e 6f 70 74 69 6f 6e 73 2e 61 6e 69 6d 61 74 69 6f 6e 2e 68 6f 72 69 7a 6f 6e 74 61 6c 2c 20 69 20 3d 20 72 2e 65 66 66 65 63 74 73 2c 20 73 20 3d 20 4c 28 65 29 3b 20 69 20 26 26 20 69 2e 69 6e 64 65 78 4f 66 28 74 65 29 20 21 3d 20 2d 31 20 26 26 20 28 65 2e 61 64 64 28 74 29 2e 63 73 73 28 7b 20 77 69 64 74 68 3a 20 73 20 7d 29 2c 20 65 2e 77 72 61 70 28 22 3c 64 69 76 2f 3e 22 29 2c 20 6e 2e 5f 66 6f 63 75 73 56 69 65 77 28 6c 2c 20 65 29 2c 20 65 2e 70 61 72 65 6e 74 28 29 2e 63 73 73 28 7b
          Data Ascii: t._bindTable(n)) }, _horizontal: function (e, t, a) { var n = this, l = n._active, r = n.options.animation.horizontal, i = r.effects, s = L(e); i && i.indexOf(te) != -1 && (e.add(t).css({ width: s }), e.wrap("<div/>"), n._focusView(l, e), e.parent().css({
          2024-05-23 23:24:15 UTC16384INData Raw: 20 3d 20 69 2e 70 61 72 65 6e 74 28 22 2e 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2c 20 74 5b 30 5d 20 3f 20 74 2e 72 65 6d 6f 76 65 28 29 20 3a 20 69 2e 72 65 6d 6f 76 65 28 29 29 20 7d 2c 20 6f 70 65 6e 3a 20 66 75 6e 63 74 69 6f 6e 20 28 6f 2c 20 6e 29 20 7b 20 76 61 72 20 69 2c 20 73 2c 20 72 20 3d 20 74 68 69 73 2c 20 6c 20 3d 20 7b 20 69 73 46 69 78 65 64 3a 20 21 69 73 4e 61 4e 28 70 61 72 73 65 49 6e 74 28 6e 2c 20 31 30 29 29 2c 20 78 3a 20 6f 2c 20 79 3a 20 6e 20 7d 2c 20 64 20 3d 20 72 2e 65 6c 65 6d 65 6e 74 2c 20 70 20 3d 20 72 2e 6f 70 74 69 6f 6e 73 2c 20 66 20 3d 20 65 28 70 2e 61 6e 63 68 6f 72 29 2c 20 75 20 3d 20 64 5b 30 5d 20 26 26 20 64 2e 68 61 73 43 6c 61 73 73 28 22 6b 6d 2d 77 69 64 67 65 74 22 29 3b
          Data Ascii: = i.parent(".k-animation-container"), t[0] ? t.remove() : i.remove()) }, open: function (o, n) { var i, s, r = this, l = { isFixed: !isNaN(parseInt(n, 10)), x: o, y: n }, d = r.element, p = r.options, f = e(p.anchor), u = d[0] && d.hasClass("km-widget");


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          11192.168.2.549723184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-05-23 23:24:15 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-05-23 23:24:15 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (chd/079C)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus2-z1
          Cache-Control: public, max-age=27580
          Date: Thu, 23 May 2024 23:24:15 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          12192.168.2.54972535.160.201.1684434288C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-23 23:24:16 UTC1247OUTPOST /se/2AD3ADAC691BBD2308DC7A75D80BDEE178 HTTP/1.1
          Host: survey.vovici.com
          Connection: keep-alive
          Content-Length: 512
          Cache-Control: max-age=0
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          Origin: https://survey.vovici.com
          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryGgKJ7AX3tV2T2Y3Z
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: navigate
          Sec-Fetch-Dest: document
          Referer: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=kYSr8qX1bexg0Fuu4n/5wmGibeD9S806ion03GE+Ot1FD22EyXRxPUhwrRO0LRbMsCNq4IOrn+MHyIqNituXAvhFulJx95nMlkHUyhprbNmtaIUGg1o7navSVO9w; AWSALBCORS=kYSr8qX1bexg0Fuu4n/5wmGibeD9S806ion03GE+Ot1FD22EyXRxPUhwrRO0LRbMsCNq4IOrn+MHyIqNituXAvhFulJx95nMlkHUyhprbNmtaIUGg1o7navSVO9w
          2024-05-23 23:24:16 UTC512OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 47 67 4b 4a 37 41 58 33 74 56 32 54 32 59 33 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 43 75 72 72 65 6e 74 50 61 67 65 49 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 47 67 4b 4a 37 41 58 33 74 56 32 54 32 59 33 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 53 75 72 76 65 79 49 64 22 0d 0a 0d 0a 32 41 44 33 41 44 41 43 36 39 31 42 42 44 32 33 30 38 44 43 37 41 37 35 44 38 30 42 44 45 45 31 37 38 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 47
          Data Ascii: ------WebKitFormBoundaryGgKJ7AX3tV2T2Y3ZContent-Disposition: form-data; name="CurrentPageId"1------WebKitFormBoundaryGgKJ7AX3tV2T2Y3ZContent-Disposition: form-data; name="SurveyId"2AD3ADAC691BBD2308DC7A75D80BDEE178------WebKitFormBoundaryG
          2024-05-23 23:24:17 UTC771INHTTP/1.1 200 OK
          Date: Thu, 23 May 2024 23:24:16 GMT
          Content-Type: text/html; charset=utf-8
          Content-Length: 12164
          Connection: close
          Set-Cookie: AWSALB=DdRs2UZwJNp3CrNV6klZdgJcd5CepGRiMYGiNypG0F5pz6tnp6zIghkdptNfH64xuio/oEG/Hd/XBNrPgdxVpE54uexkPNaNmSH2XXOMFtEvhE9l9WJxDliy6UaD; Expires=Thu, 30 May 2024 23:24:16 GMT; Path=/
          Set-Cookie: AWSALBCORS=DdRs2UZwJNp3CrNV6klZdgJcd5CepGRiMYGiNypG0F5pz6tnp6zIghkdptNfH64xuio/oEG/Hd/XBNrPgdxVpE54uexkPNaNmSH2XXOMFtEvhE9l9WJxDliy6UaD; Expires=Thu, 30 May 2024 23:24:16 GMT; Path=/; SameSite=None; Secure
          Cache-Control: private
          Server: Microsoft-IIS/10.0
          X-UA-Compatible: IE=8,IE=9,IE=10,IE=11
          X-XSS-Protection: 1; mode=block
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          2024-05-23 23:24:17 UTC12164INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 38 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 37 20 76 74 2d 61 64 61 70 74 69 76 65 20 76 74 2d 6c 61 6e 67 2d 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 38 20 76 74 2d 61 64 61 70 74 69 76 65 20 76 74 2d 6c 61 6e 67 2d 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6d 6f 64 65 72 6e 20 69 65 39 20 76 74 2d 61 64 61 70 74 69 76 65
          Data Ascii: <!DOCTYPE HTML>...[if lt IE 8]><html class="ie7 vt-adaptive vt-lang-ltr" lang="en-US" dir="ltr"><![endif]-->...[if IE 8]><html class="ie8 vt-adaptive vt-lang-ltr" lang="en-US" dir="ltr"><![endif]-->...[if IE 9]><html class="modern ie9 vt-adaptive


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          13192.168.2.54972635.160.201.1684434288C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-23 23:24:16 UTC961OUTGET /static/images/lightbox/prev.png HTTP/1.1
          Host: survey.vovici.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://survey.vovici.com/static/structure.css?9B9CBA55
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=kYSr8qX1bexg0Fuu4n/5wmGibeD9S806ion03GE+Ot1FD22EyXRxPUhwrRO0LRbMsCNq4IOrn+MHyIqNituXAvhFulJx95nMlkHUyhprbNmtaIUGg1o7navSVO9w; AWSALBCORS=kYSr8qX1bexg0Fuu4n/5wmGibeD9S806ion03GE+Ot1FD22EyXRxPUhwrRO0LRbMsCNq4IOrn+MHyIqNituXAvhFulJx95nMlkHUyhprbNmtaIUGg1o7navSVO9w
          2024-05-23 23:24:17 UTC785INHTTP/1.1 200 OK
          Date: Thu, 23 May 2024 23:24:16 GMT
          Content-Type: image/png
          Content-Length: 1360
          Connection: close
          Set-Cookie: AWSALB=g6Qj/t9td9PGf5sZIwoG2z/I2q45Gsx+qLUs0u8VGoTj8K8ldJEVAxKe+0/jr5KxP1gAcieliPW5O5ZL6wYCYop70gFiWVmdjGdHjwzRItTGwKYubpMG/UG1xmRP; Expires=Thu, 30 May 2024 23:24:16 GMT; Path=/
          Set-Cookie: AWSALBCORS=g6Qj/t9td9PGf5sZIwoG2z/I2q45Gsx+qLUs0u8VGoTj8K8ldJEVAxKe+0/jr5KxP1gAcieliPW5O5ZL6wYCYop70gFiWVmdjGdHjwzRItTGwKYubpMG/UG1xmRP; Expires=Thu, 30 May 2024 23:24:16 GMT; Path=/; SameSite=None; Secure
          Last-Modified: Tue, 30 Jan 2024 16:22:24 GMT
          Accept-Ranges: bytes
          ETag: "020e1819853da1:0"
          Server: Microsoft-IIS/10.0
          X-XSS-Protection: 1; mode=block
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          2024-05-23 23:24:17 UTC1360INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 2d 08 06 00 00 00 ec bf 38 ff 00 00 05 17 49 44 41 54 78 01 cd 99 5b 4c 5c 55 14 86 3d 33 67 86 53 ca 70 2b 14 01 e7 82 86 41 15 c6 1b ad 0d 0c 33 30 03 5a a9 a9 8d 5a 0a 5a 1f ec 83 21 a6 69 d5 c4 47 6e 01 f4 81 3b 31 92 60 c2 23 f8 62 44 0a a0 0f 9a 98 46 02 90 f0 82 3a 4c 4d 34 c1 f8 06 01 c2 1d 29 e3 3f c9 da cd 64 87 b3 c7 18 3d 9b 9d 7c 81 1c 56 9a 7e ac f5 af 73 86 f3 50 24 12 f9 4f f8 1f 8e 89 30 03 95 30 d3 35 85 78 70 4e ba 08 93 b0 00 2b 7d 25 99 93 2f a2 00 15 68 c0 06 52 c1 19 22 0d 24 d1 cf 58 87 94 93 26 a2 00 13 b0 80 d3 20 03 d8 81 1b 3c 49 e4 d3 b5 74 90 48 b5 4a 14 d9 22 bc 84 0a 92 c0 c3 24 50 ac aa ea 8b 9a a6 5d 01 af e2 fb 20 ae 3d 0d 5c 24 73 8a 8d da 49 11 61 9d
          Data Ascii: PNGIHDR2-8IDATx[L\U=3gSp+A30ZZZ!iGn;1`#bDF:LM4)?d=|V~sP$O005xpN+}%/hR"$X& <ItHJ"$P] =\$sIa


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          14192.168.2.54972435.160.201.1684434288C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-23 23:24:16 UTC961OUTGET /static/images/lightbox/next.png HTTP/1.1
          Host: survey.vovici.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://survey.vovici.com/static/structure.css?9B9CBA55
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=kYSr8qX1bexg0Fuu4n/5wmGibeD9S806ion03GE+Ot1FD22EyXRxPUhwrRO0LRbMsCNq4IOrn+MHyIqNituXAvhFulJx95nMlkHUyhprbNmtaIUGg1o7navSVO9w; AWSALBCORS=kYSr8qX1bexg0Fuu4n/5wmGibeD9S806ion03GE+Ot1FD22EyXRxPUhwrRO0LRbMsCNq4IOrn+MHyIqNituXAvhFulJx95nMlkHUyhprbNmtaIUGg1o7navSVO9w
          2024-05-23 23:24:17 UTC785INHTTP/1.1 200 OK
          Date: Thu, 23 May 2024 23:24:16 GMT
          Content-Type: image/png
          Content-Length: 1350
          Connection: close
          Set-Cookie: AWSALB=MZqSRxu6MY+WVWoP6EQXUIGD0VBn6n21IH5zveV+uyyaRZ8jhvEJ8yKpK1f/3NiUalwbTDwuSPQwafPiQB0TyR+EKtGUPSyCEK0JPE94MZZPRK33SGNchxDKNmLH; Expires=Thu, 30 May 2024 23:24:16 GMT; Path=/
          Set-Cookie: AWSALBCORS=MZqSRxu6MY+WVWoP6EQXUIGD0VBn6n21IH5zveV+uyyaRZ8jhvEJ8yKpK1f/3NiUalwbTDwuSPQwafPiQB0TyR+EKtGUPSyCEK0JPE94MZZPRK33SGNchxDKNmLH; Expires=Thu, 30 May 2024 23:24:16 GMT; Path=/; SameSite=None; Secure
          Last-Modified: Tue, 30 Jan 2024 16:22:24 GMT
          Accept-Ranges: bytes
          ETag: "020e1819853da1:0"
          Server: Microsoft-IIS/10.0
          X-XSS-Protection: 1; mode=block
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          2024-05-23 23:24:17 UTC1350INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 2d 08 06 00 00 00 ec bf 38 ff 00 00 05 0d 49 44 41 54 78 01 cd 99 4b 4c 5c 55 18 c7 bd 33 77 86 2b 30 d0 62 11 67 70 1e 2d 61 d0 5a a7 55 b1 1a a0 03 ce 80 52 6a 6a a3 2d b4 5a 17 76 61 88 69 ac 9a b8 e4 15 40 17 bc 89 91 04 13 96 e0 c6 88 48 41 17 9a 98 46 c2 23 61 83 0a 43 13 4d 30 ee 20 40 78 23 65 fc 4f f2 91 7c b9 f1 1e d2 a4 39 a7 27 f9 05 32 9c 59 fc f2 7d ff ef 9c 7b 79 c4 b4 34 c2 06 ec 40 27 ec c0 46 3c d0 15 8f c7 1f 08 e6 c5 25 1c c0 49 3f 49 e6 e1 17 d1 58 05 0c 90 0a 8e 82 c7 88 23 c0 05 0c da a3 3d 8c 22 1a e1 00 c9 20 03 78 41 2e 38 49 04 e9 b3 63 20 85 f6 da b8 90 72 11 d6 4a 8f 92 44 00 9c d6 75 3d 6a 18 c6 1b e0 12 7e 7f 15 9f e5 93 d0 13 54 31 5d 2c a3 4e 24 15 3c 09
          Data Ascii: PNGIHDR2-8IDATxKL\U3w+0bgp-aZURjj-Zvai@HAF#aCM0 @x#eO|9'2Y}{y4@'F<%I?IX#=" xA.8Ic rJDu=j~T1],N$<


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          15192.168.2.54972935.160.201.1684434288C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-23 23:24:16 UTC964OUTGET /static/images/lightbox/loading.gif HTTP/1.1
          Host: survey.vovici.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://survey.vovici.com/static/structure.css?9B9CBA55
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=kYSr8qX1bexg0Fuu4n/5wmGibeD9S806ion03GE+Ot1FD22EyXRxPUhwrRO0LRbMsCNq4IOrn+MHyIqNituXAvhFulJx95nMlkHUyhprbNmtaIUGg1o7navSVO9w; AWSALBCORS=kYSr8qX1bexg0Fuu4n/5wmGibeD9S806ion03GE+Ot1FD22EyXRxPUhwrRO0LRbMsCNq4IOrn+MHyIqNituXAvhFulJx95nMlkHUyhprbNmtaIUGg1o7navSVO9w
          2024-05-23 23:24:17 UTC785INHTTP/1.1 200 OK
          Date: Thu, 23 May 2024 23:24:16 GMT
          Content-Type: image/gif
          Content-Length: 8476
          Connection: close
          Set-Cookie: AWSALB=f23pezZwvYV6G/fa7DNNDXAUOrbS0IHBo1qMVVLjr2dAbGsjdhye/AIJ9e/9PhGWNmTpl7J6UUrh//TVPXIgZlODMMpBR6GHase93IogA733D7/sVGUsHSNSKNIW; Expires=Thu, 30 May 2024 23:24:16 GMT; Path=/
          Set-Cookie: AWSALBCORS=f23pezZwvYV6G/fa7DNNDXAUOrbS0IHBo1qMVVLjr2dAbGsjdhye/AIJ9e/9PhGWNmTpl7J6UUrh//TVPXIgZlODMMpBR6GHase93IogA733D7/sVGUsHSNSKNIW; Expires=Thu, 30 May 2024 23:24:16 GMT; Path=/; SameSite=None; Secure
          Last-Modified: Tue, 30 Jan 2024 16:22:24 GMT
          Accept-Ranges: bytes
          ETag: "020e1819853da1:0"
          Server: Microsoft-IIS/10.0
          X-XSS-Protection: 1; mode=block
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          2024-05-23 23:24:17 UTC8476INData Raw: 47 49 46 38 39 61 20 00 20 00 f5 2e 00 e8 e8 e8 dc dc dc cd cd cd bf bf bf b7 b7 b7 b1 b1 b1 b5 b5 b5 bb bb bb c5 c5 c5 d1 d1 d1 d8 d8 d8 c1 c1 c1 ad ad ad b9 b9 b9 c9 c9 c9 a4 a4 a4 a5 a5 a5 a1 a1 a1 e2 e2 e2 ea ea ea ee ee ee e6 e6 e6 f2 f2 f2 f6 f6 f6 f4 f4 f4 fa fa fa fd fd fd ac ac ac af af af b3 b3 b3 c7 c7 c7 db db db de de de a9 a9 a9 bd bd bd d3 d3 d3 a6 a6 a6 d5 d5 d5 a0 a0 a0 cb cb cb cf cf cf d7 d7 d7 c3 c3 c3 f8 f8 f8 ec ec ec e0 e0 e0 f0 f0 f0 a8 a8 a8 e4 e4 e4 9a 9a 9a 99 99 99 9c 9c 9c ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 07 00 2e 00 2c 00 00 00 00 20 00 20 00 40 06 ff 40 97 70 48 04 09 0e 9b 50 64 43
          Data Ascii: GIF89a .!NETSCAPE2.0!., @@pHPdC


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          16192.168.2.54972835.160.201.1684434288C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-23 23:24:16 UTC962OUTGET /static/images/lightbox/close.png HTTP/1.1
          Host: survey.vovici.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://survey.vovici.com/static/structure.css?9B9CBA55
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=kYSr8qX1bexg0Fuu4n/5wmGibeD9S806ion03GE+Ot1FD22EyXRxPUhwrRO0LRbMsCNq4IOrn+MHyIqNituXAvhFulJx95nMlkHUyhprbNmtaIUGg1o7navSVO9w; AWSALBCORS=kYSr8qX1bexg0Fuu4n/5wmGibeD9S806ion03GE+Ot1FD22EyXRxPUhwrRO0LRbMsCNq4IOrn+MHyIqNituXAvhFulJx95nMlkHUyhprbNmtaIUGg1o7navSVO9w
          2024-05-23 23:24:17 UTC784INHTTP/1.1 200 OK
          Date: Thu, 23 May 2024 23:24:16 GMT
          Content-Type: image/png
          Content-Length: 280
          Connection: close
          Set-Cookie: AWSALB=pWp6hEAieHSDT5O16yl/SIw5/SzesTHQ5NYInSURRLtWi5A0cFTAqOJ5CmXftB/XFwwNVdNnedT2hmfuV2UCoe6AnpWKxmU90OwmzGBS8DXRKTA5ag0qv+VtxjNB; Expires=Thu, 30 May 2024 23:24:16 GMT; Path=/
          Set-Cookie: AWSALBCORS=pWp6hEAieHSDT5O16yl/SIw5/SzesTHQ5NYInSURRLtWi5A0cFTAqOJ5CmXftB/XFwwNVdNnedT2hmfuV2UCoe6AnpWKxmU90OwmzGBS8DXRKTA5ag0qv+VtxjNB; Expires=Thu, 30 May 2024 23:24:16 GMT; Path=/; SameSite=None; Secure
          Last-Modified: Tue, 30 Jan 2024 16:22:24 GMT
          Accept-Ranges: bytes
          ETag: "020e1819853da1:0"
          Server: Microsoft-IIS/10.0
          X-XSS-Protection: 1; mode=block
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          2024-05-23 23:24:17 UTC280INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1b 00 00 00 1b 08 03 00 00 00 ba 0a 04 67 00 00 00 3c 50 4c 54 45 ff ff ff 00 00 00 fd fd fd 82 82 82 80 80 80 00 00 00 00 00 00 00 00 00 4b 4b 4b 00 00 00 00 00 00 aa aa aa aa aa aa ba ba ba 4a 4a 4a 48 48 48 00 00 00 bb bb bb b9 b9 b9 ff ff ff f3 6e c3 1c 00 00 00 13 74 52 4e 53 00 4a fe ab ab 00 16 4b 96 0c 0b bf c0 c9 95 95 15 ca c9 09 86 8a 7c 00 00 00 78 49 44 41 54 78 5e 7d d2 49 0e 80 20 10 44 51 1a 15 51 9c fb fe 77 15 89 9b cf a2 6a 05 bc 90 30 54 98 ba 84 2e 57 e8 93 7e 59 ec b4 8e ec b0 b5 d1 bc c5 91 68 43 2c f3 87 b6 b9 57 24 b9 97 ba 92 72 f4 86 24 8f 39 b5 e1 8f a0 a1 ce 81 24 22 89 48 22 92 88 3b 88 e8 20 20 08 78 37 7b 40 62 1f 08 28 ce 29 ef 47 12 4f 26 9f 1a 48 02 ea 7f 17 7d 51
          Data Ascii: PNGIHDRg<PLTEKKKJJJHHHntRNSJK|xIDATx^}I DQQwj0T.W~YhC,W$r$9$"H"; x7{@b()GO&H}Q


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          17192.168.2.54972735.160.201.1684434288C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-23 23:24:16 UTC1002OUTGET /surveys/718515628/691bbd23/MSC_R_tagline_RGB.png HTTP/1.1
          Host: survey.vovici.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://survey.vovici.com/surveys/718515628/691bbd23/theme.css?9B9CBA5500000965
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=kYSr8qX1bexg0Fuu4n/5wmGibeD9S806ion03GE+Ot1FD22EyXRxPUhwrRO0LRbMsCNq4IOrn+MHyIqNituXAvhFulJx95nMlkHUyhprbNmtaIUGg1o7navSVO9w; AWSALBCORS=kYSr8qX1bexg0Fuu4n/5wmGibeD9S806ion03GE+Ot1FD22EyXRxPUhwrRO0LRbMsCNq4IOrn+MHyIqNituXAvhFulJx95nMlkHUyhprbNmtaIUGg1o7navSVO9w


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          18192.168.2.549730184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-05-23 23:24:16 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-05-23 23:24:17 UTC514INHTTP/1.1 200 OK
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=27531
          Date: Thu, 23 May 2024 23:24:17 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-05-23 23:24:17 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          19192.168.2.54973135.160.201.1684434288C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-23 23:24:17 UTC1002OUTGET /surveys/718515628/691bbd23/MSC_R_tagline_RGB.png HTTP/1.1
          Host: survey.vovici.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://survey.vovici.com/surveys/718515628/691bbd23/theme.css?9B9CBA5500000965
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=DdRs2UZwJNp3CrNV6klZdgJcd5CepGRiMYGiNypG0F5pz6tnp6zIghkdptNfH64xuio/oEG/Hd/XBNrPgdxVpE54uexkPNaNmSH2XXOMFtEvhE9l9WJxDliy6UaD; AWSALBCORS=DdRs2UZwJNp3CrNV6klZdgJcd5CepGRiMYGiNypG0F5pz6tnp6zIghkdptNfH64xuio/oEG/Hd/XBNrPgdxVpE54uexkPNaNmSH2XXOMFtEvhE9l9WJxDliy6UaD
          2024-05-23 23:24:18 UTC785INHTTP/1.1 200 OK
          Date: Thu, 23 May 2024 23:24:18 GMT
          Content-Type: image/png
          Content-Length: 28614
          Connection: close
          Set-Cookie: AWSALB=MQsRdqyfVUqRUJW8dVCHNg8fBNFLS+a70ECxfghWUub/06bqjWPVjpt0m4twSJUiQrFDIa26ldWWOBOJEHmkCx6v7ug+eCMAf1LiVJs2m8sFLxIGzdwTGKTu+YG9; Expires=Thu, 30 May 2024 23:24:18 GMT; Path=/
          Set-Cookie: AWSALBCORS=MQsRdqyfVUqRUJW8dVCHNg8fBNFLS+a70ECxfghWUub/06bqjWPVjpt0m4twSJUiQrFDIa26ldWWOBOJEHmkCx6v7ug+eCMAf1LiVJs2m8sFLxIGzdwTGKTu+YG9; Expires=Thu, 30 May 2024 23:24:18 GMT; Path=/; SameSite=None; Secure
          Last-Modified: Tue, 24 Mar 2020 19:33:08 GMT
          Accept-Ranges: bytes
          ETag: "352260c132d61:0"
          Server: Microsoft-IIS/10.0
          X-XSS-Protection: 1; mode=block
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          2024-05-23 23:24:18 UTC15599INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 95 00 00 00 f6 08 06 00 00 00 37 77 0f f8 00 00 00 09 70 48 59 73 00 00 17 12 00 00 17 12 01 67 9f d2 52 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
          Data Ascii: PNGIHDR7wpHYsgROiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
          2024-05-23 23:24:18 UTC13015INData Raw: 71 44 cd f2 a9 36 a5 6a aa e8 1b b9 6d 69 fe 9c 97 03 99 40 3c c4 91 24 b5 db e5 c0 f8 8c eb f8 38 70 35 b0 7a 49 c7 30 04 38 94 48 08 65 49 6e 5d 01 dc e7 29 01 c0 45 c0 13 29 96 db 87 98 f3 a6 93 76 38 bd e2 b1 d8 1b 58 b5 05 6d 5e e6 68 a5 b4 ae 04 f6 22 5b 07 cb a5 88 0e a6 cb fa b1 97 54 35 4d 7c 68 31 82 18 3d a1 3e 67 02 2f e4 bc 0d 93 4a ed f2 1c f9 96 98 dc 86 6a 95 aa 28 d3 0d e4 37 1a ac 28 bf 22 26 38 7d c2 e6 54 0d 2d 47 ff c9 9d f3 b6 83 21 e7 32 22 a1 2e 49 6a b7 e9 c0 89 5d 58 cf c6 c0 38 e0 c8 82 7f d3 df 4d 24 b4 4e e8 c2 bd cd f7 3c 1d fa 9d 17 bf 4e b1 dc 9e 74 56 ba fd 25 e0 dc 0a c7 a1 2d a3 94 66 a9 63 69 f5 b3 81 1f 64 5c c7 9a 44 22 75 51 3f fa 92 aa 64 78 03 8f e9 43 c0 8a 36 6d bf 0b ae 93 73 de c6 50 4c 2a b5 cd 41 e4 3b 81 ba
          Data Ascii: qD6jmi@<$8p5zI08HeIn])E)v8Xm^h"[T5M|h1=>g/Jj(7("&8}T-G!2".Ij]X8M$N<NtV%-fcid\D"uQ?dxC6msPL*A;


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          20192.168.2.54973554.148.105.2504434288C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-23 23:24:18 UTC694OUTGET /static/images/lightbox/prev.png HTTP/1.1
          Host: survey.vovici.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=DdRs2UZwJNp3CrNV6klZdgJcd5CepGRiMYGiNypG0F5pz6tnp6zIghkdptNfH64xuio/oEG/Hd/XBNrPgdxVpE54uexkPNaNmSH2XXOMFtEvhE9l9WJxDliy6UaD; AWSALBCORS=DdRs2UZwJNp3CrNV6klZdgJcd5CepGRiMYGiNypG0F5pz6tnp6zIghkdptNfH64xuio/oEG/Hd/XBNrPgdxVpE54uexkPNaNmSH2XXOMFtEvhE9l9WJxDliy6UaD
          2024-05-23 23:24:18 UTC785INHTTP/1.1 200 OK
          Date: Thu, 23 May 2024 23:24:18 GMT
          Content-Type: image/png
          Content-Length: 1360
          Connection: close
          Set-Cookie: AWSALB=goSaSXSX1Md1Y+NA97g9sAZUqx8E1ZyBr6yUq/gC3zTKIaEsrCZMdERFWpMUIVRzmn2gplfoy2rws8BuXA5zq8GmFBdbzcQn+aVeRWtsAXNkhqaHVWPog+iu936f; Expires=Thu, 30 May 2024 23:24:18 GMT; Path=/
          Set-Cookie: AWSALBCORS=goSaSXSX1Md1Y+NA97g9sAZUqx8E1ZyBr6yUq/gC3zTKIaEsrCZMdERFWpMUIVRzmn2gplfoy2rws8BuXA5zq8GmFBdbzcQn+aVeRWtsAXNkhqaHVWPog+iu936f; Expires=Thu, 30 May 2024 23:24:18 GMT; Path=/; SameSite=None; Secure
          Last-Modified: Tue, 30 Jan 2024 16:22:24 GMT
          Accept-Ranges: bytes
          ETag: "020e1819853da1:0"
          Server: Microsoft-IIS/10.0
          X-XSS-Protection: 1; mode=block
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          2024-05-23 23:24:18 UTC1360INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 2d 08 06 00 00 00 ec bf 38 ff 00 00 05 17 49 44 41 54 78 01 cd 99 5b 4c 5c 55 14 86 3d 33 67 86 53 ca 70 2b 14 01 e7 82 86 41 15 c6 1b ad 0d 0c 33 30 03 5a a9 a9 8d 5a 0a 5a 1f ec 83 21 a6 69 d5 c4 47 6e 01 f4 81 3b 31 92 60 c2 23 f8 62 44 0a a0 0f 9a 98 46 02 90 f0 82 3a 4c 4d 34 c1 f8 06 01 c2 1d 29 e3 3f c9 da cd 64 87 b3 c7 18 3d 9b 9d 7c 81 1c 56 9a 7e ac f5 af 73 86 f3 50 24 12 f9 4f f8 1f 8e 89 30 03 95 30 d3 35 85 78 70 4e ba 08 93 b0 00 2b 7d 25 99 93 2f a2 00 15 68 c0 06 52 c1 19 22 0d 24 d1 cf 58 87 94 93 26 a2 00 13 b0 80 d3 20 03 d8 81 1b 3c 49 e4 d3 b5 74 90 48 b5 4a 14 d9 22 bc 84 0a 92 c0 c3 24 50 ac aa ea 8b 9a a6 5d 01 af e2 fb 20 ae 3d 0d 5c 24 73 8a 8d da 49 11 61 9d
          Data Ascii: PNGIHDR2-8IDATx[L\U=3gSp+A30ZZZ!iGn;1`#bDF:LM4)?d=|V~sP$O005xpN+}%/hR"$X& <ItHJ"$P] =\$sIa


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          21192.168.2.54973454.148.105.2504434288C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-23 23:24:18 UTC694OUTGET /static/images/lightbox/next.png HTTP/1.1
          Host: survey.vovici.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=DdRs2UZwJNp3CrNV6klZdgJcd5CepGRiMYGiNypG0F5pz6tnp6zIghkdptNfH64xuio/oEG/Hd/XBNrPgdxVpE54uexkPNaNmSH2XXOMFtEvhE9l9WJxDliy6UaD; AWSALBCORS=DdRs2UZwJNp3CrNV6klZdgJcd5CepGRiMYGiNypG0F5pz6tnp6zIghkdptNfH64xuio/oEG/Hd/XBNrPgdxVpE54uexkPNaNmSH2XXOMFtEvhE9l9WJxDliy6UaD
          2024-05-23 23:24:18 UTC785INHTTP/1.1 200 OK
          Date: Thu, 23 May 2024 23:24:18 GMT
          Content-Type: image/png
          Content-Length: 1350
          Connection: close
          Set-Cookie: AWSALB=sEmUjNcsqnVmcFqEx0Ua6aBV22UQ0V6f8lvROyrA1/d0Bhm3Hl5RG5tz6Tl/FXNaPzwkg68OaLJs3VgD0jByNxp3ettwcFOb6/lGAuIYtrhPZezseatw5knAYSzY; Expires=Thu, 30 May 2024 23:24:18 GMT; Path=/
          Set-Cookie: AWSALBCORS=sEmUjNcsqnVmcFqEx0Ua6aBV22UQ0V6f8lvROyrA1/d0Bhm3Hl5RG5tz6Tl/FXNaPzwkg68OaLJs3VgD0jByNxp3ettwcFOb6/lGAuIYtrhPZezseatw5knAYSzY; Expires=Thu, 30 May 2024 23:24:18 GMT; Path=/; SameSite=None; Secure
          Last-Modified: Tue, 30 Jan 2024 16:22:24 GMT
          Accept-Ranges: bytes
          ETag: "020e1819853da1:0"
          Server: Microsoft-IIS/10.0
          X-XSS-Protection: 1; mode=block
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          2024-05-23 23:24:18 UTC1350INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 2d 08 06 00 00 00 ec bf 38 ff 00 00 05 0d 49 44 41 54 78 01 cd 99 4b 4c 5c 55 18 c7 bd 33 77 86 2b 30 d0 62 11 67 70 1e 2d 61 d0 5a a7 55 b1 1a a0 03 ce 80 52 6a 6a a3 2d b4 5a 17 76 61 88 69 ac 9a b8 e4 15 40 17 bc 89 91 04 13 96 e0 c6 88 48 41 17 9a 98 46 c2 23 61 83 0a 43 13 4d 30 ee 20 40 78 23 65 fc 4f f2 91 7c b9 f1 1e d2 a4 39 a7 27 f9 05 32 9c 59 fc f2 7d ff ef 9c 7b 79 c4 b4 34 c2 06 ec 40 27 ec c0 46 3c d0 15 8f c7 1f 08 e6 c5 25 1c c0 49 3f 49 e6 e1 17 d1 58 05 0c 90 0a 8e 82 c7 88 23 c0 05 0c da a3 3d 8c 22 1a e1 00 c9 20 03 78 41 2e 38 49 04 e9 b3 63 20 85 f6 da b8 90 72 11 d6 4a 8f 92 44 00 9c d6 75 3d 6a 18 c6 1b e0 12 7e 7f 15 9f e5 93 d0 13 54 31 5d 2c a3 4e 24 15 3c 09
          Data Ascii: PNGIHDR2-8IDATxKL\U3w+0bgp-aZURjj-Zvai@HAF#aCM0 @x#eO|9'2Y}{y4@'F<%I?IX#=" xA.8Ic rJDu=j~T1],N$<


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          22192.168.2.54973354.148.105.2504434288C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-23 23:24:18 UTC697OUTGET /static/images/lightbox/loading.gif HTTP/1.1
          Host: survey.vovici.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=DdRs2UZwJNp3CrNV6klZdgJcd5CepGRiMYGiNypG0F5pz6tnp6zIghkdptNfH64xuio/oEG/Hd/XBNrPgdxVpE54uexkPNaNmSH2XXOMFtEvhE9l9WJxDliy6UaD; AWSALBCORS=DdRs2UZwJNp3CrNV6klZdgJcd5CepGRiMYGiNypG0F5pz6tnp6zIghkdptNfH64xuio/oEG/Hd/XBNrPgdxVpE54uexkPNaNmSH2XXOMFtEvhE9l9WJxDliy6UaD
          2024-05-23 23:24:18 UTC785INHTTP/1.1 200 OK
          Date: Thu, 23 May 2024 23:24:18 GMT
          Content-Type: image/gif
          Content-Length: 8476
          Connection: close
          Set-Cookie: AWSALB=ZxQn6jcCZgzbTr9N1Y5xtlW916Q3EVCE5yz+la6OLiwy0a3TI9HGKwjDcqhK9ROg/rWn2sA/1bSdcDgFjQHZdsdGCWmORavqdIwioj7D+dDY8mRTOcQYk/Dk+ZOX; Expires=Thu, 30 May 2024 23:24:18 GMT; Path=/
          Set-Cookie: AWSALBCORS=ZxQn6jcCZgzbTr9N1Y5xtlW916Q3EVCE5yz+la6OLiwy0a3TI9HGKwjDcqhK9ROg/rWn2sA/1bSdcDgFjQHZdsdGCWmORavqdIwioj7D+dDY8mRTOcQYk/Dk+ZOX; Expires=Thu, 30 May 2024 23:24:18 GMT; Path=/; SameSite=None; Secure
          Last-Modified: Tue, 30 Jan 2024 16:22:24 GMT
          Accept-Ranges: bytes
          ETag: "020e1819853da1:0"
          Server: Microsoft-IIS/10.0
          X-XSS-Protection: 1; mode=block
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          2024-05-23 23:24:18 UTC8476INData Raw: 47 49 46 38 39 61 20 00 20 00 f5 2e 00 e8 e8 e8 dc dc dc cd cd cd bf bf bf b7 b7 b7 b1 b1 b1 b5 b5 b5 bb bb bb c5 c5 c5 d1 d1 d1 d8 d8 d8 c1 c1 c1 ad ad ad b9 b9 b9 c9 c9 c9 a4 a4 a4 a5 a5 a5 a1 a1 a1 e2 e2 e2 ea ea ea ee ee ee e6 e6 e6 f2 f2 f2 f6 f6 f6 f4 f4 f4 fa fa fa fd fd fd ac ac ac af af af b3 b3 b3 c7 c7 c7 db db db de de de a9 a9 a9 bd bd bd d3 d3 d3 a6 a6 a6 d5 d5 d5 a0 a0 a0 cb cb cb cf cf cf d7 d7 d7 c3 c3 c3 f8 f8 f8 ec ec ec e0 e0 e0 f0 f0 f0 a8 a8 a8 e4 e4 e4 9a 9a 9a 99 99 99 9c 9c 9c ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 07 00 2e 00 2c 00 00 00 00 20 00 20 00 40 06 ff 40 97 70 48 04 09 0e 9b 50 64 43
          Data Ascii: GIF89a .!NETSCAPE2.0!., @@pHPdC


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          23192.168.2.54973254.148.105.2504434288C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-23 23:24:18 UTC695OUTGET /static/images/lightbox/close.png HTTP/1.1
          Host: survey.vovici.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=DdRs2UZwJNp3CrNV6klZdgJcd5CepGRiMYGiNypG0F5pz6tnp6zIghkdptNfH64xuio/oEG/Hd/XBNrPgdxVpE54uexkPNaNmSH2XXOMFtEvhE9l9WJxDliy6UaD; AWSALBCORS=DdRs2UZwJNp3CrNV6klZdgJcd5CepGRiMYGiNypG0F5pz6tnp6zIghkdptNfH64xuio/oEG/Hd/XBNrPgdxVpE54uexkPNaNmSH2XXOMFtEvhE9l9WJxDliy6UaD
          2024-05-23 23:24:18 UTC784INHTTP/1.1 200 OK
          Date: Thu, 23 May 2024 23:24:18 GMT
          Content-Type: image/png
          Content-Length: 280
          Connection: close
          Set-Cookie: AWSALB=N4qDhieaC+sCT1hclYJ/DKQSyDXLLRQLeiq/JqFwdbp7ZWQmloKbF3DVDb1c/bE+RqscK6/KeYlJMBlRZ87T0Vfo7+6gQwQGy7wMI1dXECwLvCR2ZkSnhvrBUSSF; Expires=Thu, 30 May 2024 23:24:18 GMT; Path=/
          Set-Cookie: AWSALBCORS=N4qDhieaC+sCT1hclYJ/DKQSyDXLLRQLeiq/JqFwdbp7ZWQmloKbF3DVDb1c/bE+RqscK6/KeYlJMBlRZ87T0Vfo7+6gQwQGy7wMI1dXECwLvCR2ZkSnhvrBUSSF; Expires=Thu, 30 May 2024 23:24:18 GMT; Path=/; SameSite=None; Secure
          Last-Modified: Tue, 30 Jan 2024 16:22:24 GMT
          Accept-Ranges: bytes
          ETag: "020e1819853da1:0"
          Server: Microsoft-IIS/10.0
          X-XSS-Protection: 1; mode=block
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          2024-05-23 23:24:18 UTC280INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1b 00 00 00 1b 08 03 00 00 00 ba 0a 04 67 00 00 00 3c 50 4c 54 45 ff ff ff 00 00 00 fd fd fd 82 82 82 80 80 80 00 00 00 00 00 00 00 00 00 4b 4b 4b 00 00 00 00 00 00 aa aa aa aa aa aa ba ba ba 4a 4a 4a 48 48 48 00 00 00 bb bb bb b9 b9 b9 ff ff ff f3 6e c3 1c 00 00 00 13 74 52 4e 53 00 4a fe ab ab 00 16 4b 96 0c 0b bf c0 c9 95 95 15 ca c9 09 86 8a 7c 00 00 00 78 49 44 41 54 78 5e 7d d2 49 0e 80 20 10 44 51 1a 15 51 9c fb fe 77 15 89 9b cf a2 6a 05 bc 90 30 54 98 ba 84 2e 57 e8 93 7e 59 ec b4 8e ec b0 b5 d1 bc c5 91 68 43 2c f3 87 b6 b9 57 24 b9 97 ba 92 72 f4 86 24 8f 39 b5 e1 8f a0 a1 ce 81 24 22 89 48 22 92 88 3b 88 e8 20 20 08 78 37 7b 40 62 1f 08 28 ce 29 ef 47 12 4f 26 9f 1a 48 02 ea 7f 17 7d 51
          Data Ascii: PNGIHDRg<PLTEKKKJJJHHHntRNSJK|xIDATx^}I DQQwj0T.W~YhC,W$r$9$"H"; x7{@b()GO&H}Q


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          24192.168.2.54973635.160.201.1684434288C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-23 23:24:19 UTC949OUTGET /favicon.ico HTTP/1.1
          Host: survey.vovici.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=MQsRdqyfVUqRUJW8dVCHNg8fBNFLS+a70ECxfghWUub/06bqjWPVjpt0m4twSJUiQrFDIa26ldWWOBOJEHmkCx6v7ug+eCMAf1LiVJs2m8sFLxIGzdwTGKTu+YG9; AWSALBCORS=MQsRdqyfVUqRUJW8dVCHNg8fBNFLS+a70ECxfghWUub/06bqjWPVjpt0m4twSJUiQrFDIa26ldWWOBOJEHmkCx6v7ug+eCMAf1LiVJs2m8sFLxIGzdwTGKTu+YG9
          2024-05-23 23:24:19 UTC698INHTTP/1.1 404 Not Found
          Date: Thu, 23 May 2024 23:24:19 GMT
          Content-Type: text/html
          Content-Length: 1245
          Connection: close
          Set-Cookie: AWSALB=Kw/47BK33qFRWC4c8PyPCr/xd84+xcnR6STm+fjyKET7sWe1u7DIy6wjywGPDei7/8ljsq+3xXEiM0nL9BrgjChQVHjDLuLDf7vzVQpdTP8pmhpxzEAHa4sEMUfj; Expires=Thu, 30 May 2024 23:24:19 GMT; Path=/
          Set-Cookie: AWSALBCORS=Kw/47BK33qFRWC4c8PyPCr/xd84+xcnR6STm+fjyKET7sWe1u7DIy6wjywGPDei7/8ljsq+3xXEiM0nL9BrgjChQVHjDLuLDf7vzVQpdTP8pmhpxzEAHa4sEMUfj; Expires=Thu, 30 May 2024 23:24:19 GMT; Path=/; SameSite=None; Secure
          Server: Microsoft-IIS/10.0
          X-XSS-Protection: 1; mode=block
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          2024-05-23 23:24:19 UTC1245INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c
          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - Fil


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          25192.168.2.54973754.148.105.2504434288C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-23 23:24:19 UTC711OUTGET /surveys/718515628/691bbd23/MSC_R_tagline_RGB.png HTTP/1.1
          Host: survey.vovici.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=MQsRdqyfVUqRUJW8dVCHNg8fBNFLS+a70ECxfghWUub/06bqjWPVjpt0m4twSJUiQrFDIa26ldWWOBOJEHmkCx6v7ug+eCMAf1LiVJs2m8sFLxIGzdwTGKTu+YG9; AWSALBCORS=MQsRdqyfVUqRUJW8dVCHNg8fBNFLS+a70ECxfghWUub/06bqjWPVjpt0m4twSJUiQrFDIa26ldWWOBOJEHmkCx6v7ug+eCMAf1LiVJs2m8sFLxIGzdwTGKTu+YG9
          2024-05-23 23:24:19 UTC785INHTTP/1.1 200 OK
          Date: Thu, 23 May 2024 23:24:19 GMT
          Content-Type: image/png
          Content-Length: 28614
          Connection: close
          Set-Cookie: AWSALB=BFgaBh6J434cQkwzJgffmqOEBn2B+HosKT4RHyEgS7M/AkWbugOb+RJELwwmv2MVX/tDozEwomYF8JXC8vGROFimO4L/Qs+ZG9H3gbFdUT3ar3Ptl/FWbf2+sGsx; Expires=Thu, 30 May 2024 23:24:19 GMT; Path=/
          Set-Cookie: AWSALBCORS=BFgaBh6J434cQkwzJgffmqOEBn2B+HosKT4RHyEgS7M/AkWbugOb+RJELwwmv2MVX/tDozEwomYF8JXC8vGROFimO4L/Qs+ZG9H3gbFdUT3ar3Ptl/FWbf2+sGsx; Expires=Thu, 30 May 2024 23:24:19 GMT; Path=/; SameSite=None; Secure
          Last-Modified: Tue, 24 Mar 2020 19:33:08 GMT
          Accept-Ranges: bytes
          ETag: "352260c132d61:0"
          Server: Microsoft-IIS/10.0
          X-XSS-Protection: 1; mode=block
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          2024-05-23 23:24:19 UTC15599INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 95 00 00 00 f6 08 06 00 00 00 37 77 0f f8 00 00 00 09 70 48 59 73 00 00 17 12 00 00 17 12 01 67 9f d2 52 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
          Data Ascii: PNGIHDR7wpHYsgROiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
          2024-05-23 23:24:19 UTC13015INData Raw: 71 44 cd f2 a9 36 a5 6a aa e8 1b b9 6d 69 fe 9c 97 03 99 40 3c c4 91 24 b5 db e5 c0 f8 8c eb f8 38 70 35 b0 7a 49 c7 30 04 38 94 48 08 65 49 6e 5d 01 dc e7 29 01 c0 45 c0 13 29 96 db 87 98 f3 a6 93 76 38 bd e2 b1 d8 1b 58 b5 05 6d 5e e6 68 a5 b4 ae 04 f6 22 5b 07 cb a5 88 0e a6 cb fa b1 97 54 35 4d 7c 68 31 82 18 3d a1 3e 67 02 2f e4 bc 0d 93 4a ed f2 1c f9 96 98 dc 86 6a 95 aa 28 d3 0d e4 37 1a ac 28 bf 22 26 38 7d c2 e6 54 0d 2d 47 ff c9 9d f3 b6 83 21 e7 32 22 a1 2e 49 6a b7 e9 c0 89 5d 58 cf c6 c0 38 e0 c8 82 7f d3 df 4d 24 b4 4e e8 c2 bd cd f7 3c 1d fa 9d 17 bf 4e b1 dc 9e 74 56 ba fd 25 e0 dc 0a c7 a1 2d a3 94 66 a9 63 69 f5 b3 81 1f 64 5c c7 9a 44 22 75 51 3f fa 92 aa 64 78 03 8f e9 43 c0 8a 36 6d bf 0b ae 93 73 de c6 50 4c 2a b5 cd 41 e4 3b 81 ba
          Data Ascii: qD6jmi@<$8p5zI08HeIn])E)v8Xm^h"[T5M|h1=>g/Jj(7("&8}T-G!2".Ij]X8M$N<NtV%-fcid\D"uQ?dxC6msPL*A;


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          26192.168.2.54974235.160.201.1684434288C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-23 23:24:22 UTC959OUTGET /static/images/radiobutton.svg HTTP/1.1
          Host: survey.vovici.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://survey.vovici.com/static/structure.css?9B9CBA55
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=BFgaBh6J434cQkwzJgffmqOEBn2B+HosKT4RHyEgS7M/AkWbugOb+RJELwwmv2MVX/tDozEwomYF8JXC8vGROFimO4L/Qs+ZG9H3gbFdUT3ar3Ptl/FWbf2+sGsx; AWSALBCORS=BFgaBh6J434cQkwzJgffmqOEBn2B+HosKT4RHyEgS7M/AkWbugOb+RJELwwmv2MVX/tDozEwomYF8JXC8vGROFimO4L/Qs+ZG9H3gbFdUT3ar3Ptl/FWbf2+sGsx
          2024-05-23 23:24:22 UTC788INHTTP/1.1 200 OK
          Date: Thu, 23 May 2024 23:24:22 GMT
          Content-Type: image/svg+xml
          Content-Length: 516
          Connection: close
          Set-Cookie: AWSALB=96Q2w9HkKBsuKiUoaEyEmE0uXg/m/M7GvHUOLI+kSu5ppUc1HPzozeoiO3oyn5TUj5WsYP64DmRBGoe5AWPvtvR5o1qIsvfX2hC6/vOh6dF/ksz9fFIwmzwrXQEe; Expires=Thu, 30 May 2024 23:24:22 GMT; Path=/
          Set-Cookie: AWSALBCORS=96Q2w9HkKBsuKiUoaEyEmE0uXg/m/M7GvHUOLI+kSu5ppUc1HPzozeoiO3oyn5TUj5WsYP64DmRBGoe5AWPvtvR5o1qIsvfX2hC6/vOh6dF/ksz9fFIwmzwrXQEe; Expires=Thu, 30 May 2024 23:24:22 GMT; Path=/; SameSite=None; Secure
          Last-Modified: Tue, 30 Jan 2024 16:22:24 GMT
          Accept-Ranges: bytes
          ETag: "020e1819853da1:0"
          Server: Microsoft-IIS/10.0
          X-XSS-Protection: 1; mode=block
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          2024-05-23 23:24:22 UTC516INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 35 2e 31 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 15.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id=


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          27192.168.2.54974354.148.105.2504434288C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-23 23:24:23 UTC692OUTGET /static/images/radiobutton.svg HTTP/1.1
          Host: survey.vovici.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: ASP.NET_SessionId=go5j5u2h5s4kwdzhh3w2dfaa; AWSALB=96Q2w9HkKBsuKiUoaEyEmE0uXg/m/M7GvHUOLI+kSu5ppUc1HPzozeoiO3oyn5TUj5WsYP64DmRBGoe5AWPvtvR5o1qIsvfX2hC6/vOh6dF/ksz9fFIwmzwrXQEe; AWSALBCORS=96Q2w9HkKBsuKiUoaEyEmE0uXg/m/M7GvHUOLI+kSu5ppUc1HPzozeoiO3oyn5TUj5WsYP64DmRBGoe5AWPvtvR5o1qIsvfX2hC6/vOh6dF/ksz9fFIwmzwrXQEe
          2024-05-23 23:24:23 UTC788INHTTP/1.1 200 OK
          Date: Thu, 23 May 2024 23:24:23 GMT
          Content-Type: image/svg+xml
          Content-Length: 516
          Connection: close
          Set-Cookie: AWSALB=qJDU1ESitWNEKViTIwu/j6X9NcQaVflrOgoE8oI3O6kIqIneafN8WfidX0FIsYHnE2YW5VXw2A508gCDgubP3HiktZJ8yZa/0YihEoMdiTTf2M5Y5RBByImwxVo6; Expires=Thu, 30 May 2024 23:24:23 GMT; Path=/
          Set-Cookie: AWSALBCORS=qJDU1ESitWNEKViTIwu/j6X9NcQaVflrOgoE8oI3O6kIqIneafN8WfidX0FIsYHnE2YW5VXw2A508gCDgubP3HiktZJ8yZa/0YihEoMdiTTf2M5Y5RBByImwxVo6; Expires=Thu, 30 May 2024 23:24:23 GMT; Path=/; SameSite=None; Secure
          Last-Modified: Tue, 30 Jan 2024 16:22:24 GMT
          Accept-Ranges: bytes
          ETag: "020e1819853da1:0"
          Server: Microsoft-IIS/10.0
          X-XSS-Protection: 1; mode=block
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          2024-05-23 23:24:23 UTC516INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 35 2e 31 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 15.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id=


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:19:24:04
          Start date:23/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:1
          Start time:19:24:07
          Start date:23/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2012,i,12523038404932590414,16736506051069291510,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:19:24:10
          Start date:23/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://survey.vovici.com/se/2AD3ADAC691BBD2308DC7A75D80BDEE178"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly