Edit tour

Windows Analysis Report
https://surveys.hotjar.com/a76ee1be-f1b4-47e8-9307-9b3f1250a335

Overview

General Information

Sample URL:https://surveys.hotjar.com/a76ee1be-f1b4-47e8-9307-9b3f1250a335
Analysis ID:857926
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page is missing a favicon

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 1572 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 5012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1844 --field-trial-handle=1836,i,2424297611376590210,10869233768533841663,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 5424 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://surveys.hotjar.com/a76ee1be-f1b4-47e8-9307-9b3f1250a335 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://s3-eu-west-1.amazonaws.com/hj-feedback-tools-survey-images-live/survey-images/f568756cbc36881da0e12b2771dc8c26_56d9648f73d34262bffdb2636b378355HTTP Parser: No favicon
Source: https://s3-eu-west-1.amazonaws.com/hj-feedback-tools-survey-images-live/survey-images/f568756cbc36881da0e12b2771dc8c26_56d9648f73d34262bffdb2636b378355HTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 49689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49689
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49688
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49686
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49683
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49682
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a76ee1be-f1b4-47e8-9307-9b3f1250a335 HTTP/1.1Host: surveys.hotjar.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/webapp-survey.hash-2d8324.css HTTP/1.1Host: surveys.hotjar.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://surveys.hotjar.com/a76ee1be-f1b4-47e8-9307-9b3f1250a335Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/2.hash-f5114a.js HTTP/1.1Host: surveys.hotjar.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://surveys.hotjar.com/a76ee1be-f1b4-47e8-9307-9b3f1250a335Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/webapp-survey.hash-852b74.js HTTP/1.1Host: surveys.hotjar.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://surveys.hotjar.com/a76ee1be-f1b4-47e8-9307-9b3f1250a335Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/client/sites/offsite-survey-info/a76ee1be-f1b4-47e8-9307-9b3f1250a335 HTTP/1.1Host: surveys.hotjar.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://surveys.hotjar.com/a76ee1be-f1b4-47e8-9307-9b3f1250a335Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/favicon.hash-4da5c3.ico HTTP/1.1Host: surveys.hotjar.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surveys.hotjar.com/a76ee1be-f1b4-47e8-9307-9b3f1250a335Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/hotjar-3424566.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://surveys.hotjar.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modules.50a80ed62b384955a8b2.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://surveys.hotjar.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /survey-v2.db0017b1b9c278a05b77.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://surveys.hotjar.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_3424566=eyJpZCI6IjQ4ZDIwMTgyLTJhZWEtNTgzYi04NmYxLTNhYmE1NWI3ODUyYiIsImNyZWF0ZWQiOjE2ODMwOTA0Mjk1NzYsImV4aXN0aW5nIjpmYWxzZX0=; _hjFirstSeen=1; _hjIncludedInSessionSample_3424566=0; _hjSession_3424566=eyJpZCI6IjRhMzE5NTY5LWU5YmUtNGUyNC1hMDRkLWMyYmJmYmMzYzcyNyIsImNyZWF0ZWQiOjE2ODMwOTA0Mjk2MDUsImluU2FtcGxlIjpmYWxzZX0=; _hjAbsoluteSessionInProgress=1
Source: global trafficHTTP traffic detected: GET /sessions/3424566?s=0.25&r=0.13208919088472948 HTTP/1.1Host: vc.hotjar.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://surveys.hotjar.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://surveys.hotjar.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hit?id=900311&device=desktop HTTP/1.1Host: surveystats.hotjar.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://surveys.hotjar.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://surveys.hotjar.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hj-feedback-tools-survey-images-live/survey-images/83d1e15114492308db3b85b7217372bb_f0ae593d7a1c459cb37ac1767e293fd4_t HTTP/1.1Host: s3-eu-west-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surveys.hotjar.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a76ee1be-f1b4-47e8-9307-9b3f1250a335 HTTP/1.1Host: surveys.hotjar.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://surveys.hotjar.com/a76ee1be-f1b4-47e8-9307-9b3f1250a335Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_3424566=eyJpZCI6IjQ4ZDIwMTgyLTJhZWEtNTgzYi04NmYxLTNhYmE1NWI3ODUyYiIsImNyZWF0ZWQiOjE2ODMwOTA0Mjk1NzYsImV4aXN0aW5nIjpmYWxzZX0=; _hjFirstSeen=1; _hjIncludedInSessionSample_3424566=0; _hjSession_3424566=eyJpZCI6IjRhMzE5NTY5LWU5YmUtNGUyNC1hMDRkLWMyYmJmYmMzYzcyNyIsImNyZWF0ZWQiOjE2ODMwOTA0Mjk2MDUsImluU2FtcGxlIjpmYWxzZX0=; _hjAbsoluteSessionInProgress=1If-None-Match: "b4a00740075a2f435fdf41d9070e515d"If-Modified-Since: Tue, 02 May 2023 17:09:10 GMT
Source: global trafficHTTP traffic detected: GET /api/v1/client/sites/offsite-survey-info/a76ee1be-f1b4-47e8-9307-9b3f1250a335 HTTP/1.1Host: surveys.hotjar.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://surveys.hotjar.com/a76ee1be-f1b4-47e8-9307-9b3f1250a335Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_3424566=eyJpZCI6IjQ4ZDIwMTgyLTJhZWEtNTgzYi04NmYxLTNhYmE1NWI3ODUyYiIsImNyZWF0ZWQiOjE2ODMwOTA0Mjk1NzYsImV4aXN0aW5nIjpmYWxzZX0=; _hjFirstSeen=1; _hjIncludedInSessionSample_3424566=0; _hjSession_3424566=eyJpZCI6IjRhMzE5NTY5LWU5YmUtNGUyNC1hMDRkLWMyYmJmYmMzYzcyNyIsImNyZWF0ZWQiOjE2ODMwOTA0Mjk2MDUsImluU2FtcGxlIjpmYWxzZX0=; _hjAbsoluteSessionInProgress=1
Source: global trafficHTTP traffic detected: GET /c/hotjar-3424566.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://surveys.hotjar.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _hjSessionUser_3424566=eyJpZCI6IjQ4ZDIwMTgyLTJhZWEtNTgzYi04NmYxLTNhYmE1NWI3ODUyYiIsImNyZWF0ZWQiOjE2ODMwOTA0Mjk1NzYsImV4aXN0aW5nIjpmYWxzZX0=; _hjFirstSeen=1; _hjIncludedInSessionSample_3424566=0; _hjSession_3424566=eyJpZCI6IjRhMzE5NTY5LWU5YmUtNGUyNC1hMDRkLWMyYmJmYmMzYzcyNyIsImNyZWF0ZWQiOjE2ODMwOTA0Mjk2MDUsImluU2FtcGxlIjpmYWxzZX0=; _hjAbsoluteSessionInProgress=1If-None-Match: W/d2b73100bdfef61a83402a1b1888bf60
Source: global trafficHTTP traffic detected: GET /hit?id=900311&device=desktop HTTP/1.1Host: surveystats.hotjar.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://surveys.hotjar.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://surveys.hotjar.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "d41d8cd98f00b204e9800998ecf8427e"If-Modified-Since: Wed, 27 Jan 2021 15:23:17 GMT
Source: global trafficHTTP traffic detected: GET /static/favicon.hash-4da5c3.ico HTTP/1.1Host: surveys.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _hjFirstSeen=1; _hjIncludedInSessionSample_3424566=0; _hjSession_3424566=eyJpZCI6IjRhMzE5NTY5LWU5YmUtNGUyNC1hMDRkLWMyYmJmYmMzYzcyNyIsImNyZWF0ZWQiOjE2ODMwOTA0Mjk2MDUsImluU2FtcGxlIjpmYWxzZX0=; _hjAbsoluteSessionInProgress=1; _hjSessionUser_3424566=eyJpZCI6IjQ4ZDIwMTgyLTJhZWEtNTgzYi04NmYxLTNhYmE1NWI3ODUyYiIsImNyZWF0ZWQiOjE2ODMwOTA0Mjk1NzYsImV4aXN0aW5nIjp0cnVlfQ==
Source: global trafficHTTP traffic detected: GET /hj-feedback-tools-survey-images-live/survey-images/83d1e15114492308db3b85b7217372bb_f0ae593d7a1c459cb37ac1767e293fd4_t HTTP/1.1Host: s3-eu-west-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surveys.hotjar.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "83d1e15114492308db3b85b7217372bb"If-Modified-Since: Wed, 26 Apr 2023 18:48:18 GMT
Source: global trafficHTTP traffic detected: GET /hj-feedback-tools-survey-images-live/survey-images/83d1e15114492308db3b85b7217372bb_f0ae593d7a1c459cb37ac1767e293fd4_t HTTP/1.1Host: s3-eu-west-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hj-feedback-tools-survey-images-live/survey-images/f568756cbc36881da0e12b2771dc8c26_56d9648f73d34262bffdb2636b378355 HTTP/1.1Host: s3-eu-west-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: s3-eu-west-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3-eu-west-1.amazonaws.com/hj-feedback-tools-survey-images-live/survey-images/f568756cbc36881da0e12b2771dc8c26_56d9648f73d34262bffdb2636b378355Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hj-feedback-tools-survey-images-live/survey-images/f568756cbc36881da0e12b2771dc8c26_56d9648f73d34262bffdb2636b378355 HTTP/1.1Host: s3-eu-west-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f568756cbc36881da0e12b2771dc8c26"If-Modified-Since: Wed, 26 Apr 2023 18:48:18 GMT
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: s3-eu-west-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3-eu-west-1.amazonaws.com/hj-feedback-tools-survey-images-live/survey-images/f568756cbc36881da0e12b2771dc8c26_56d9648f73d34262bffdb2636b378355Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: WS49G4M1V8G8J95Tx-amz-id-2: FWAzDVTAyDmp0ItnM4cvkivZBMvHQ4BL82Lt49BPYfOoDrzvS6W+FxDKijaNRi8EIXfoK/B6ciM=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Tue, 02 May 2023 20:07:25 GMTServer: AmazonS3Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: GMT0DEA39VXNTND8x-amz-id-2: JwBvpEvTJN5iR6zffWmIxF7k/AuPK1Ft02Zgg6JPfFPlATgAfpAd0H3aOiJ94Vl/XilPt2oXLWY=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Tue, 02 May 2023 20:07:35 GMTServer: AmazonS3Connection: close
Source: chromecache_134.1.drString found in binary or memory: https://insights.hotjar.com/static/opengraph/surveys.jpg
Source: chromecache_129.1.drString found in binary or memory: https://www.hotjarconsent.com
Source: chromecache_129.1.drString found in binary or memory: https://www.hotjarconsent.com/de.html
Source: chromecache_129.1.drString found in binary or memory: https://www.hotjarconsent.com/el.html
Source: chromecache_129.1.drString found in binary or memory: https://www.hotjarconsent.com/es.html
Source: chromecache_129.1.drString found in binary or memory: https://www.hotjarconsent.com/fi.html
Source: chromecache_129.1.drString found in binary or memory: https://www.hotjarconsent.com/fr.html
Source: chromecache_129.1.drString found in binary or memory: https://www.hotjarconsent.com/it.html
Source: chromecache_129.1.drString found in binary or memory: https://www.hotjarconsent.com/nl.html
Source: chromecache_129.1.drString found in binary or memory: https://www.hotjarconsent.com/pl.html
Source: chromecache_129.1.drString found in binary or memory: https://www.hotjarconsent.com/pt.html
Source: chromecache_129.1.drString found in binary or memory: https://www.hotjarconsent.com/pt_br.html
Source: chromecache_129.1.drString found in binary or memory: https://www.hotjarconsent.com/ru.html
Source: chromecache_129.1.drString found in binary or memory: https://www.hotjarconsent.com/sq.html
Source: chromecache_129.1.drString found in binary or memory: https://www.hotjarconsent.com/sv.html
Source: chromecache_129.1.drString found in binary or memory: https://www.hotjarconsent.com/zh.html
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg
Source: classification engineClassification label: clean0.win@27/14@11/13
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1844 --field-trial-handle=1836,i,2424297611376590210,10869233768533841663,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://surveys.hotjar.com/a76ee1be-f1b4-47e8-9307-9b3f1250a335
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1844 --field-trial-handle=1836,i,2424297611376590210,10869233768533841663,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 857926 URL: https://surveys.hotjar.com/... Startdate: 02/05/2023 Architecture: WINDOWS Score: 0 5 chrome.exe 15 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.1 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 script.hotjar.com 18.66.196.122, 443, 49695, 49697 MIT-GATEWAYSUS United States 10->17 19 vc-live-cf.hotjar.io 18.66.196.56, 443, 49699 MIT-GATEWAYSUS United States 10->19 21 12 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://surveys.hotjar.com/a76ee1be-f1b4-47e8-9307-9b3f1250a3350%VirustotalBrowse
https://surveys.hotjar.com/a76ee1be-f1b4-47e8-9307-9b3f1250a3350%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.hotjarconsent.com/fi.html0%URL Reputationsafe
https://www.hotjarconsent.com/fi.html0%URL Reputationsafe
https://www.hotjarconsent.com/sv.html0%URL Reputationsafe
https://www.hotjarconsent.com/pl.html0%URL Reputationsafe
https://www.hotjarconsent.com/pl.html0%URL Reputationsafe
https://www.hotjarconsent.com/fr.html0%URL Reputationsafe
https://www.hotjarconsent.com/ru.html0%URL Reputationsafe
https://www.hotjarconsent.com/es.html0%URL Reputationsafe
https://www.hotjarconsent.com/es.html0%URL Reputationsafe
https://www.hotjarconsent.com/pt.html0%URL Reputationsafe
https://www.hotjarconsent.com/sq.html0%URL Reputationsafe
https://www.hotjarconsent.com/de.html0%URL Reputationsafe
https://www.hotjarconsent.com/it.html0%URL Reputationsafe
https://www.hotjarconsent.com/it.html0%URL Reputationsafe
https://www.hotjarconsent.com/el.html0%URL Reputationsafe
https://www.hotjarconsent.com0%URL Reputationsafe
https://www.hotjarconsent.com/nl.html0%URL Reputationsafe
https://www.hotjarconsent.com/pt_br.html0%URL Reputationsafe
https://www.hotjarconsent.com/zh.html0%URL Reputationsafe
https://vc.hotjar.io/sessions/3424566?s=0.25&r=0.132089190884729480%Avira URL Cloudsafe
https://surveystats.hotjar.io/hit?id=900311&device=desktop0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
s3-eu-west-1.amazonaws.com
52.218.30.43
truefalse
    high
    vc-live-cf.hotjar.io
    18.66.196.56
    truefalse
      unknown
      accounts.google.com
      142.250.203.109
      truefalse
        high
        script.hotjar.com
        18.66.196.122
        truefalse
          high
          sentry.io
          35.188.42.15
          truefalse
            high
            www.google.com
            142.250.203.100
            truefalse
              high
              surveystats.hotjar.io
              108.156.2.105
              truefalse
                unknown
                clients.l.google.com
                142.250.203.110
                truefalse
                  high
                  surveys.hotjar.com
                  108.156.2.79
                  truefalse
                    high
                    static-cdn.hotjar.com
                    108.139.243.112
                    truefalse
                      high
                      vc.hotjar.io
                      unknown
                      unknownfalse
                        unknown
                        clients2.google.com
                        unknown
                        unknownfalse
                          high
                          static.hotjar.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            about:blankfalse
                              low
                              https://script.hotjar.com/modules.50a80ed62b384955a8b2.jsfalse
                                high
                                https://s3-eu-west-1.amazonaws.com/hj-feedback-tools-survey-images-live/survey-images/f568756cbc36881da0e12b2771dc8c26_56d9648f73d34262bffdb2636b378355false
                                  high
                                  https://surveys.hotjar.com/static/webapp-survey.hash-852b74.jsfalse
                                    high
                                    https://surveys.hotjar.com/static/2.hash-f5114a.jsfalse
                                      high
                                      https://vc.hotjar.io/sessions/3424566?s=0.25&r=0.13208919088472948false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                        high
                                        https://s3-eu-west-1.amazonaws.com/favicon.icofalse
                                          high
                                          https://script.hotjar.com/survey-v2.db0017b1b9c278a05b77.jsfalse
                                            high
                                            https://s3-eu-west-1.amazonaws.com/hj-feedback-tools-survey-images-live/survey-images/f568756cbc36881da0e12b2771dc8c26_56d9648f73d34262bffdb2636b378355false
                                              high
                                              https://s3-eu-west-1.amazonaws.com/hj-feedback-tools-survey-images-live/survey-images/83d1e15114492308db3b85b7217372bb_f0ae593d7a1c459cb37ac1767e293fd4_tfalse
                                                high
                                                https://surveys.hotjar.com/api/v1/client/sites/offsite-survey-info/a76ee1be-f1b4-47e8-9307-9b3f1250a335false
                                                  high
                                                  https://surveys.hotjar.com/a76ee1be-f1b4-47e8-9307-9b3f1250a335false
                                                    high
                                                    https://static.hotjar.com/c/hotjar-3424566.js?sv=6false
                                                      high
                                                      https://surveys.hotjar.com/a76ee1be-f1b4-47e8-9307-9b3f1250a335false
                                                        high
                                                        https://surveys.hotjar.com/static/webapp-survey.hash-2d8324.cssfalse
                                                          high
                                                          https://surveystats.hotjar.io/hit?id=900311&device=desktopfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                                            high
                                                            https://sentry.io/api/1803156/envelope/?sentry_key=75786e51fd834ac5a70737db81a4b9d8&sentry_version=7false
                                                              high
                                                              https://surveys.hotjar.com/static/favicon.hash-4da5c3.icofalse
                                                                high
                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                https://insights.hotjar.com/static/opengraph/surveys.jpgchromecache_134.1.drfalse
                                                                  high
                                                                  https://www.hotjarconsent.com/fi.htmlchromecache_129.1.drfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.hotjarconsent.com/sv.htmlchromecache_129.1.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.hotjarconsent.com/pl.htmlchromecache_129.1.drfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.hotjarconsent.com/fr.htmlchromecache_129.1.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.hotjarconsent.com/ru.htmlchromecache_129.1.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.hotjarconsent.com/es.htmlchromecache_129.1.drfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.hotjarconsent.com/pt.htmlchromecache_129.1.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.hotjarconsent.com/sq.htmlchromecache_129.1.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.hotjarconsent.com/de.htmlchromecache_129.1.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.hotjarconsent.com/it.htmlchromecache_129.1.drfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.hotjarconsent.com/el.htmlchromecache_129.1.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.hotjarconsent.comchromecache_129.1.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.hotjarconsent.com/nl.htmlchromecache_129.1.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.hotjarconsent.com/pt_br.htmlchromecache_129.1.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.hotjarconsent.com/zh.htmlchromecache_129.1.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  142.250.203.100
                                                                  www.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  108.156.2.79
                                                                  surveys.hotjar.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  142.250.203.110
                                                                  clients.l.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  18.66.196.56
                                                                  vc-live-cf.hotjar.ioUnited States
                                                                  3MIT-GATEWAYSUSfalse
                                                                  108.156.2.105
                                                                  surveystats.hotjar.ioUnited States
                                                                  16509AMAZON-02USfalse
                                                                  35.188.42.15
                                                                  sentry.ioUnited States
                                                                  15169GOOGLEUSfalse
                                                                  239.255.255.250
                                                                  unknownReserved
                                                                  unknownunknownfalse
                                                                  108.139.243.112
                                                                  static-cdn.hotjar.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  52.218.30.43
                                                                  s3-eu-west-1.amazonaws.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  18.66.196.122
                                                                  script.hotjar.comUnited States
                                                                  3MIT-GATEWAYSUSfalse
                                                                  142.250.203.109
                                                                  accounts.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  IP
                                                                  192.168.2.1
                                                                  127.0.0.1
                                                                  Joe Sandbox Version:37.1.0 Beryl
                                                                  Analysis ID:857926
                                                                  Start date and time:2023-05-02 22:06:11 +02:00
                                                                  Joe Sandbox Product:CloudBasic
                                                                  Overall analysis duration:0h 4m 31s
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:browseurl.jbs
                                                                  Sample URL:https://surveys.hotjar.com/a76ee1be-f1b4-47e8-9307-9b3f1250a335
                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                  Number of analysed new started processes analysed:11
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • HCA enabled
                                                                  • EGA enabled
                                                                  • HDC enabled
                                                                  • AMSI enabled
                                                                  Analysis Mode:default
                                                                  Analysis stop reason:Timeout
                                                                  Detection:CLEAN
                                                                  Classification:clean0.win@27/14@11/13
                                                                  EGA Information:Failed
                                                                  HDC Information:Failed
                                                                  HCA Information:
                                                                  • Successful, ratio: 100%
                                                                  • Number of executed functions: 0
                                                                  • Number of non-executed functions: 0
                                                                  Cookbook Comments:
                                                                  • Browse: https://s3-eu-west-1.amazonaws.com/hj-feedback-tools-survey-images-live/survey-images/f568756cbc36881da0e12b2771dc8c26_56d9648f73d34262bffdb2636b378355
                                                                  • Browse: https://s3-eu-west-1.amazonaws.com/hj-feedback-tools-survey-images-live/survey-images/f568756cbc36881da0e12b2771dc8c26_56d9648f73d34262bffdb2636b378355
                                                                  • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                                                                  • Excluded IPs from analysis (whitelisted): 142.250.203.99, 34.104.35.123, 142.250.203.106, 172.217.168.10, 172.217.168.42
                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, update.googleapis.com, clientservices.googleapis.com
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                  No simulations
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 216 x 96, 8-bit/color RGBA, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):6059
                                                                  Entropy (8bit):7.938060737915594
                                                                  Encrypted:false
                                                                  SSDEEP:96:acBRurhKVCt4pi0ks7SOeERQIrMMCdTi8s8korc7McW/J5Roj:NRurYVS4pi0kcA1tdTi8hDrcAcKJDoj
                                                                  MD5:83D1E15114492308DB3B85B7217372BB
                                                                  SHA1:B6088BC0688769C86878D6968820D10CD4F3B16E
                                                                  SHA-256:071E6B44F6832FC121B5515FA4AA6F3BB9A59CCEA237462BC199B350BDEDDA0C
                                                                  SHA-512:4B5249F25EE29FBB6E9C0F0E0861981A67B6426DE01CA58BCBB272BE78DBEE21446DBDADF67C28628A4CD37DD971B2765780820DAC454E2920D35E60F04C7703
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://s3-eu-west-1.amazonaws.com/hj-feedback-tools-survey-images-live/survey-images/83d1e15114492308db3b85b7217372bb_f0ae593d7a1c459cb37ac1767e293fd4_t
                                                                  Preview:.PNG........IHDR.......`............rIDATx..}PT...w_y.."*...".H....L'o...i2...$m..$.>:....3.g._:.....q&...1m53e.F....(..... ,.+.....c..{....^I...0.s.9.s....;/.....L.........9......].....M.D..b.@..7C.F......."T`...P.Q(*B.F...n...P....ntvv....ccc0......m....Q.T`.........j.*...-.9..g......w...!T`R.?..]]].h..q0..-[PTT4....p..i.-..JJJ.0...'O........`...>.}...|Jt......Oq..y.4:].YR..~.:......o....z.~^y.>}.MMM.qz.^ .....={.....PSS......4..).......B..HYR.Sz........999s...v.....Z.V..C.......*.E...H.+%%......E..?V.^-....DWW.n....B.........GSS.........._.^2<..(....^.....-[._...X.f..F..!.mmm.r.....p..m.B`2......<.*. $...9]......RA.SO=....9.C..... Dx....@ ..`...@..N.B]]....A...h.............O>.d.......oN...z...?Eqq1FGG......L0.3W.)QD...]+.>...*.0....k..W.........=...h4......u..}...Y).T...Xrr2.F#......7n...7.}...Atvv..rrr..<XX?..a..G.....{.ccc...`.....X.l..y.........{....$....=>>....c||.>..Z..qqqHLLDbbbD....;w..x.....h...%...I.w........F.A||<...$..m..F.`0
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:data
                                                                  Category:downloaded
                                                                  Size (bytes):183794
                                                                  Entropy (8bit):5.4827840116016135
                                                                  Encrypted:false
                                                                  SSDEEP:3072:BhmWPaxv/PLwVWV4nqE+I7PtMjMPtMJg0t6xhI:BhmZB/D9Fr
                                                                  MD5:5B498D2851B976ED0D8356D8815F5A7D
                                                                  SHA1:41A1FE75DD55E2BAD735A88B1DA70512EEEAA6A6
                                                                  SHA-256:77797D9EA370E70F68EFF033845AE681A32F09C009C87FEF6A626393542976FB
                                                                  SHA-512:FD98A3CD6FBBD0ACAE8F21270867A43B1E5DD4B11DD67445136B28A70F51A97D061E3B1528AE6A292809714EBFD4FD8605FB424F78BB4725D7DE423512154318
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://script.hotjar.com/survey-v2.db0017b1b9c278a05b77.js
                                                                  Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(o,r,function(t){return e[t]}.bind(null,r));return o},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=211)}([function(e,t,n){"use strict";n.d(t,"k",(function(){return M})),n.d(t,"i",(function(){r
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (17477)
                                                                  Category:downloaded
                                                                  Size (bytes):17614
                                                                  Entropy (8bit):5.32865449905809
                                                                  Encrypted:false
                                                                  SSDEEP:384:5cm1fjigZ3tQ0ZxXuLEilqyjKU8LfChYkRKx:qmRjhhtQ0ZxXUEilqUKzLfChhkx
                                                                  MD5:9420312D9F4C23DB69BC63A70E1FC969
                                                                  SHA1:CA24F1790CBA244CE551130C39F6A52AC7BBCE58
                                                                  SHA-256:CC4545D978F353DAA68A71C3EA3D6075A837F225E3D1107CBA46FF51E55A6CDC
                                                                  SHA-512:C18A4377A640D2612674BF746D79B93E666B30BBB27E3578929A932AB33D23A4B6DE121DB7734220A741A5EF0149C525A39B125A8BFFBF7B804CE8721C9970F9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://surveys.hotjar.com/static/webapp-survey.hash-852b74.js
                                                                  Preview:/*! For license information please see webapp-survey.hash-852b74.js.LICENSE.txt */.!function(){var t,e={8274:function(t,e,r){"use strict";r.r(e),r(7618),r(3130),r(2762),r(2701),r(5453),r(3735),r(2436),r(3642),r(8087),r(376),r(1385),r(8752),r(1341),r(1554),r(1699),r(6517),r(572),r(9534),r(9192),r(1753),r(2597),r(6654),r(2109),r(3425),r(9402),r(2960);var n,o,i=r(8210),a=r.n(i),c=r(6998),s=r(9273);function u(t){return u="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},u(t)}function l(){l=function(){return t};var t={},e=Object.prototype,r=e.hasOwnProperty,n=Object.defineProperty||function(t,e,r){t[e]=r.value},o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function s(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65465)
                                                                  Category:downloaded
                                                                  Size (bytes):137637
                                                                  Entropy (8bit):5.301197873787237
                                                                  Encrypted:false
                                                                  SSDEEP:1536:r1TJsQF+WWD39OP5z4K3WS7O26tiUEpav09rZ:1PRZWSgUhNf
                                                                  MD5:15C27890621FFA825281A1901A76094D
                                                                  SHA1:F7A485671553933E5026A6C4EC6C33323A8DAE55
                                                                  SHA-256:B67D37F7645AFD8652AAC4FD75F3A7E1967664150B9D308EA832A928B5F35144
                                                                  SHA-512:69C3BAFFE998D6158EB49D9BDB82D6D43F0D0613DB43E75678E7A4451027E0548BFFFBE106CFEF78D433EEA3ADD2E10BEB1BBE37BB99BE385B55BB1BC52FCBE5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://surveys.hotjar.com/static/2.hash-f5114a.js
                                                                  Preview:/*! For license information please see 2.hash-f5114a.js.LICENSE.txt */.(self.webpackChunk=self.webpackChunk||[]).push([[2],{6998:function(t,e,n){"use strict";var r;function o(t){return o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},o(t)}function i(t,e,n){return(e=function(t){var e=function(t,e){if("object"!==o(t)||null===t)return t;var n=t[Symbol.toPrimitive];if(void 0!==n){var r=n.call(t,e);if("object"!==o(r))return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return String(t)}(t,"string");return"symbol"===o(e)?e:String(e)}(e))in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}n.d(e,{Fw:function(){return s},M9:function(){return u},dq:function(){return a},zj:function(){return g}}),n(7618),n(3130),n(9811),n(5453),n(3735),n(2436),n(3642),n(8087),n(376),n(6517),n(572),
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:XML 1.0 document, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):243
                                                                  Entropy (8bit):5.601218295048909
                                                                  Encrypted:false
                                                                  SSDEEP:6:TMVBd/ZbZjZvKtWRVzji0KA2eNRynokQ1Zv1Dj8S8zEuJan:TMHd9BZKtWRNzynOzv1XIa
                                                                  MD5:5E8C0B2E7542AD523A444A4E7EF0F252
                                                                  SHA1:02E8D6CFF1E48FE3B77E2249C73BD7D3E6BCB45D
                                                                  SHA-256:6CB943674231C845437284E4CD0D74BA298356E4177DD1E64CF40DE56E8B91D1
                                                                  SHA-512:C3D4B2A75BCC74E70A8527094C2B13CB043987F7B2B33079F92A7101B70618B69F8B1261357AFFC9755990CED9ABBB639BD4E8659D8586B466745508297F1B21
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://s3-eu-west-1.amazonaws.com/favicon.ico
                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>GMT0DEA39VXNTND8</RequestId><HostId>JwBvpEvTJN5iR6zffWmIxF7k/AuPK1Ft02Zgg6JPfFPlATgAfpAd0H3aOiJ94Vl/XilPt2oXLWY=</HostId></Error>
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                  Category:downloaded
                                                                  Size (bytes):15406
                                                                  Entropy (8bit):2.9977353393445316
                                                                  Encrypted:false
                                                                  SSDEEP:96:5rsS2QvUjg0s3qgpvRk0l/904h6eWDMozY3nZw6r1SZJnJtHd+7idg4OHFwXP4:5rktg0sbk0l/9ROMogdQ7nJtLtOlYP4
                                                                  MD5:AFE9DEB25BE988F82F8454AE9E46D6D2
                                                                  SHA1:8FE85874BF11A46CEF49B230A549CD786A669550
                                                                  SHA-256:5E85B13525BF3FDAEE8725BCEAA820D9D5DE5B807D2E9791163D3057898D0D17
                                                                  SHA-512:368697E75E7B82CF965DC200348713CEE4CF4FE19BBDC7DDDDA05154E6E8B96AB16A86BF1A6FACD49B7FD21BECB5EE8EF0A00E23CD253284E604B0F5943BFFC8
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://surveys.hotjar.com/static/favicon.hash-4da5c3.ico
                                                                  Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..........................5...;...;...<...<...<...<...<...<...<...<...<...<...<...<...5...<...<...<...<...<...=...@...@...<...<...<...<...<...<...<...;...<...<...<...<...<..*\...........D...<...<...<...<...<...<...;...<...<...<...<...<..(Z..........An...<...<...<...<...<...<...<...<...<...<...<...<...C..............Gr...A...<...<...<...<...<...<...<...<...@...@...=..2b..................!U...<...<...<...<...<...<...K...........T...<..1a..................$X...<...<...<...<...<...I..........`....=...<...C..U}...............@...<...<...<...<...@..............U}...C...<...=..`............I...<...<...<...<...<..'Z..................0`...<...T...........K...<...<...<...<...<...<..!U..................1a...=...@...@...<...<...<...<...<...<...<...<...A..Gr...............C...<...<...<...<...<...<...<...<...<...<...<...<..Bn..........'Z...<...<...<...<...<...<...<...<...<...<...<...<...D..........*\...<...<...<...<...<...;...<...<
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (50930)
                                                                  Category:downloaded
                                                                  Size (bytes):269816
                                                                  Entropy (8bit):5.604457528901426
                                                                  Encrypted:false
                                                                  SSDEEP:3072:tkNvHgw6bssYedtto71clwQEIpXV5Vta4/9bjX:tkNvHgwOYedti79QEOXVFx/9nX
                                                                  MD5:B618ED58D7E30981E16F21AA7B3C3BC0
                                                                  SHA1:B11EC0B75FD3DCD4656FFC48FE6E494CAE485DDA
                                                                  SHA-256:E60EAC0F2636AF6308D91526E82DFF118E961332236BBE87A134F7E5D0D5037E
                                                                  SHA-512:B6143F5B7F222607DAEE29B2E3FA763D9AF61F99C0F9F28D84466FBA68CB3E71C2FFB7D148F35578971F20D48E7344CD57599D8529C8DB018D942059D711776B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://script.hotjar.com/modules.50a80ed62b384955a8b2.js
                                                                  Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=187)}([,,function(e,t,n){"use strict";n.d(t,"a",(function(){return r})),n.d(t,"g",(function()
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (4438)
                                                                  Category:downloaded
                                                                  Size (bytes):4496
                                                                  Entropy (8bit):5.344014227908713
                                                                  Encrypted:false
                                                                  SSDEEP:48:s/PJBt73uMdt9M88Gnht04x+ThthQAzSBSzGSlStgXGxyjc32H712xNLd5+IzsW:mtLltmaht0pthS4lEkcy8ThcIz
                                                                  MD5:AB44DF4E694AA55CCAC45B910B36B990
                                                                  SHA1:7BCF526C842BDC18B82375804AB5CB1E026356E5
                                                                  SHA-256:DBDBB8BB3EE27668C7E89FA25307DF7CC8220A6A554E1B5BBDB2DED1F6FA93DB
                                                                  SHA-512:E732F2D9BDA728CB7E497B35AF450BA3479A49D5F448D19BC156A5EE0EC52C30C8DAA4C48843F25E43DBF6506F843871157E416209CE74C272D58412357D938A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://surveys.hotjar.com/static/webapp-survey.hash-2d8324.css
                                                                  Preview:@font-face{font-family:"Ambit";src:url(/static/df0c17e9afd351ea83d8.woff2) format("woff2"), url(/static/230b89ca9ccd11075231.woff) format("woff");font-weight:600;font-style:normal}@font-face{font-family:"Open Sans";src:url(/static/4900389b61d2a6bba56b.eot);src:url(/static/4900389b61d2a6bba56b.eot?#iefix) format("embedded-opentype"), url(/static/4c4f25fa006bc5d9ab2d.woff2) format("woff2"), url(/static/c0aa4130d9615e61666b.woff) format("woff"), url(/static/fc10ccf11a61bac919b9.ttf) format("truetype"), url(/static/a5650f5312c870346cae.svg#OpenSans-Bold) format("svg");font-weight:700;font-style:normal}@font-face{font-family:"Open Sans";src:url(/static/787f0332413f7c123ebc.eot);src:url(/static/787f0332413f7c123ebc.eot?#iefix) format("embedded-opentype"), url(/static/7e2add23a18c1525c01a.woff2) format("woff2"), url(/static/9b1ed45839c95bed559e.woff) format("woff"), url(/static/ec993defe70da9dbbc3f.ttf) format("truetype"), url(/static/23b493b3c539e82724a2.svg#OpenSans-Light) format("svg");fon
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):16
                                                                  Entropy (8bit):3.875
                                                                  Encrypted:false
                                                                  SSDEEP:3:H+uZYn:euZYn
                                                                  MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                  SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                  SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                  SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTA0LjAuNTExMi44MRIQCZ6JdsUeaCy0EgUNkWGVTg==?alt=proto
                                                                  Preview:CgkKBw2RYZVOGgA=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (18434)
                                                                  Category:downloaded
                                                                  Size (bytes):26278
                                                                  Entropy (8bit):5.372640822932855
                                                                  Encrypted:false
                                                                  SSDEEP:768:ln/CTYD9EojTYNbE2rYtZn/6OYfcagrYHW0+2Y0l0J/Y77YLbYGjDOk:uqDOk
                                                                  MD5:D2B73100BDFEF61A83402A1B1888BF60
                                                                  SHA1:80C81B3A725E7BDEBEB44040127DE70229583977
                                                                  SHA-256:4C8A0D1ADE508B13282671EFE264C257B24BA0050A52E676E50204E91B00F07C
                                                                  SHA-512:E0EA9F041E11107265EC9416992F929D78966537EB17B1FB812D32EAA264D880B08EFCC9D27B585191C5206F830CFFBEAE8045668BFDDAD3157038251256151F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://static.hotjar.com/c/hotjar-3424566.js?sv=6
                                                                  Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":3424566,"r":1.0,"rec_value":0.1,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console":false,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[{"id":900581,"created_epoch_time":1682600970,"skin":"light","background":"#FFFFFF","effective_show_branding":false,"position":"right","content":{"version":2,"questions":[{"uuid":"7c50d67c-ee45-4664-a179-adae056c3f66","type":"single-open-ended-single-line","text":"(EMAIL)","required":true,"next":"byOrder","image_url":"https://s3-eu-west-1.amazonaws.com/hj-feedback-tools-survey-images-live/survey-images/8d92b0c89824ecb
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                  Category:dropped
                                                                  Size (bytes):15406
                                                                  Entropy (8bit):2.9977353393445316
                                                                  Encrypted:false
                                                                  SSDEEP:96:5rsS2QvUjg0s3qgpvRk0l/904h6eWDMozY3nZw6r1SZJnJtHd+7idg4OHFwXP4:5rktg0sbk0l/9ROMogdQ7nJtLtOlYP4
                                                                  MD5:AFE9DEB25BE988F82F8454AE9E46D6D2
                                                                  SHA1:8FE85874BF11A46CEF49B230A549CD786A669550
                                                                  SHA-256:5E85B13525BF3FDAEE8725BCEAA820D9D5DE5B807D2E9791163D3057898D0D17
                                                                  SHA-512:368697E75E7B82CF965DC200348713CEE4CF4FE19BBDC7DDDDA05154E6E8B96AB16A86BF1A6FACD49B7FD21BECB5EE8EF0A00E23CD253284E604B0F5943BFFC8
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..........................5...;...;...<...<...<...<...<...<...<...<...<...<...<...<...5...<...<...<...<...<...=...@...@...<...<...<...<...<...<...<...;...<...<...<...<...<..*\...........D...<...<...<...<...<...<...;...<...<...<...<...<..(Z..........An...<...<...<...<...<...<...<...<...<...<...<...<...C..............Gr...A...<...<...<...<...<...<...<...<...@...@...=..2b..................!U...<...<...<...<...<...<...K...........T...<..1a..................$X...<...<...<...<...<...I..........`....=...<...C..U}...............@...<...<...<...<...@..............U}...C...<...=..`............I...<...<...<...<...<..'Z..................0`...<...T...........K...<...<...<...<...<...<..!U..................1a...=...@...@...<...<...<...<...<...<...<...<...A..Gr...............C...<...<...<...<...<...<...<...<...<...<...<...<..Bn..........'Z...<...<...<...<...<...<...<...<...<...<...<...<...D..........*\...<...<...<...<...<...;...<...<
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (2069), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):2069
                                                                  Entropy (8bit):5.113949738024257
                                                                  Encrypted:false
                                                                  SSDEEP:48:0VZpIyj7b6/ARWZeMseM64OdAsirP74/qUAs3Wm:Esa7b6UedMP74SU5
                                                                  MD5:B4A00740075A2F435FDF41D9070E515D
                                                                  SHA1:2CBB7A143C5E42AC66BEE276F8C4D6B689347920
                                                                  SHA-256:CD5FA8B1982D6898505860D42F8C69AD49383ABCAD073D98CDF28C947B70F8A0
                                                                  SHA-512:D07C13435D03DB4AFE3943A5AD19A02A152BB0CEBD2843601455FEDCA9AFDBD6BE32D5EB6035F2CE7B8148A73D7B902A3A11A70556DF1D7FC3C16F3B39FBBCB1
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://surveys.hotjar.com/a76ee1be-f1b4-47e8-9307-9b3f1250a335
                                                                  Preview:<!doctype html> <html lang=en> <head> <link href=/static/favicon.hash-4da5c3.ico rel="shortcut icon"/> <meta content="text/html; charset=utf-8" http-equiv=content-type /> <meta content="width=device-width,initial-scale=1" name=viewport /> <meta content="Hotjar Survey" property=og:title /> <meta content="Survey powered by Hotjar.com. Create your own Survey now - it's free, quick & easy!" property=og:description /> <meta content=website property=og:type /> <meta content=https://insights.hotjar.com/static/opengraph/surveys.jpg property=og:image /> <meta content=1200 property=og:image:width /> <meta content=630 property=og:image:height /> <meta content="Hotjar Survey" property=twitter:title /> <meta content="Survey powered by Hotjar.com. Create your own Survey now - it's free, quick & easy!" property=twitter:description /> <meta content=https://insights.hotjar.com/static/opengraph/surveys.jpg property=twitter:image /> <meta content=Hotjar property=twitter:site /> <meta charset=UTF-8 /> <ti
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 216 x 96, 8-bit/color RGBA, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):5525
                                                                  Entropy (8bit):7.928542849139241
                                                                  Encrypted:false
                                                                  SSDEEP:96:nApunY9Hi9R9hcuOZMmdjvNE49NjY8ZsZilV2TeR6DeJWPVyVt0xiuNxcz7L:nAwnYVi9R9kdzH9cZu8Y3x0kYuL
                                                                  MD5:F568756CBC36881DA0E12B2771DC8C26
                                                                  SHA1:1CCE6B41AC601201FCE4CC3729AA0754D6A02DE6
                                                                  SHA-256:B6727E7748C348766425BA648610978735B2CCE7DE29C05262136CB1CC9A4F24
                                                                  SHA-512:C6926FD5AC042DE0EAB7E85A3D234A9ED8AD49CC6465AC5150CA28217E9CE1FEBEA27FA5682E311B1C1C4316396B9B3C6215A6F5285BC2EFD8536CEFCD495CFA
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://s3-eu-west-1.amazonaws.com/hj-feedback-tools-survey-images-live/survey-images/f568756cbc36881da0e12b2771dc8c26_56d9648f73d34262bffdb2636b378355
                                                                  Preview:.PNG........IHDR.......`.............sRGB.........gAMA......a.....pHYs..........+.....*IDATx^..l\..@..B..{_....5E......QD(...~"D....... ....-.......w. kz.w...f=;;.y....{.f...;...{g...a|u.J.%n...........k.G.Q.GG.0..@.-.B....B....B....B....B....B.H.^.b.......~.~..G5r.H...-..R...:.]...C>..S..._..W^Y...J.Ya~....T.<...3gNt...v.M.x...Q2.J..y.....o...(.....o.....m..6:S>.}.....{.io....6:.......N..c..?..C..{..g.}.;.y._...n..V.W..k...~....%3.|.7.xC=..s.g.).p....>XP...{{{..B.z..~..w5s.........\..Y*.J..\p..W1.|.....:....#._!(.K__...*.....U..[N....,..Ye.U.+!....z...Ugg......!.E.`Tb.../...v.Ke...~..6.0w!...._GG!K/..:......u..k%c@D..O...9..u.%...3fh%....(WQ..|.....d.M.;........&:.....P...6.L....QHUU...P......g....^x.".\...~R.>.ltT..f....rXh...!...N>.du.1.SN9E..n..s...e.5.~...r..E.^|...XF0._#.@..[o=..V[.u.]......p..l...e..Xv.e.....{O..i.B....l..J........I....6gr......P..7...c.&.......#....|...?...Q.DRI..o,.r.#.@:..I.....`..... ...y......j....M.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 216 x 96, 8-bit/color RGBA, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):6059
                                                                  Entropy (8bit):7.938060737915594
                                                                  Encrypted:false
                                                                  SSDEEP:96:acBRurhKVCt4pi0ks7SOeERQIrMMCdTi8s8korc7McW/J5Roj:NRurYVS4pi0kcA1tdTi8hDrcAcKJDoj
                                                                  MD5:83D1E15114492308DB3B85B7217372BB
                                                                  SHA1:B6088BC0688769C86878D6968820D10CD4F3B16E
                                                                  SHA-256:071E6B44F6832FC121B5515FA4AA6F3BB9A59CCEA237462BC199B350BDEDDA0C
                                                                  SHA-512:4B5249F25EE29FBB6E9C0F0E0861981A67B6426DE01CA58BCBB272BE78DBEE21446DBDADF67C28628A4CD37DD971B2765780820DAC454E2920D35E60F04C7703
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR.......`............rIDATx..}PT...w_y.."*...".H....L'o...i2...$m..$.>:....3.g._:.....q&...1m53e.F....(..... ,.+.....c..{....^I...0.s.9.s....;/.....L.........9......].....M.D..b.@..7C.F......."T`...P.Q(*B.F...n...P....ntvv....ccc0......m....Q.T`.........j.*...-.9..g......w...!T`R.?..]]].h..q0..-[PTT4....p..i.-..JJJ.0...'O........`...>.}...|Jt......Oq..y.4:].YR..~.:......o....z.~^y.>}.MMM.qz.^ .....={.....PSS......4..).......B..HYR.Sz........999s...v.....Z.V..C.......*.E...H.+%%......E..?V.^-....DWW.n....B.........GSS.........._.^2<..(....^.....-[._...X.f..F..!.mmm.r.....p..m.B`2......<.*. $...9]......RA.SO=....9.C..... Dx....@ ..`...@..N.B]]....A...h.............O>.d.......oN...z...?Eqq1FGG......L0.3W.)QD...]+.>...*.0....k..W.........=...h4......u..}...Y).T...Xrr2.F#......7n...7.}...Atvv..rrr..<XX?..a..G.....{.ccc...`.....X.l..y.........{....$....=>>....c||.>..Z..qqqHLLDbbbD....;w..x.....h...%...I.w........F.A||<...$..m..F.`0
                                                                  No static file info

                                                                  Download Network PCAP: filteredfull

                                                                  • Total Packets: 362
                                                                  • 443 (HTTPS)
                                                                  • 53 (DNS)
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  May 2, 2023 22:07:06.385293961 CEST49682443192.168.2.3142.250.203.109
                                                                  May 2, 2023 22:07:06.385397911 CEST44349682142.250.203.109192.168.2.3
                                                                  May 2, 2023 22:07:06.385566950 CEST49682443192.168.2.3142.250.203.109
                                                                  May 2, 2023 22:07:06.385632992 CEST49683443192.168.2.3142.250.203.110
                                                                  May 2, 2023 22:07:06.385782003 CEST44349683142.250.203.110192.168.2.3
                                                                  May 2, 2023 22:07:06.385890007 CEST49683443192.168.2.3142.250.203.110
                                                                  May 2, 2023 22:07:06.386327982 CEST49682443192.168.2.3142.250.203.109
                                                                  May 2, 2023 22:07:06.386360884 CEST44349682142.250.203.109192.168.2.3
                                                                  May 2, 2023 22:07:06.386439085 CEST49683443192.168.2.3142.250.203.110
                                                                  May 2, 2023 22:07:06.386534929 CEST44349683142.250.203.110192.168.2.3
                                                                  May 2, 2023 22:07:06.479000092 CEST44349682142.250.203.109192.168.2.3
                                                                  May 2, 2023 22:07:06.482192993 CEST44349683142.250.203.110192.168.2.3
                                                                  May 2, 2023 22:07:06.520035028 CEST49682443192.168.2.3142.250.203.109
                                                                  May 2, 2023 22:07:06.523071051 CEST49683443192.168.2.3142.250.203.110
                                                                  May 2, 2023 22:07:06.661441088 CEST49683443192.168.2.3142.250.203.110
                                                                  May 2, 2023 22:07:06.661484957 CEST44349683142.250.203.110192.168.2.3
                                                                  May 2, 2023 22:07:06.661784887 CEST49682443192.168.2.3142.250.203.109
                                                                  May 2, 2023 22:07:06.661828041 CEST44349682142.250.203.109192.168.2.3
                                                                  May 2, 2023 22:07:06.662950993 CEST44349683142.250.203.110192.168.2.3
                                                                  May 2, 2023 22:07:06.663063049 CEST49683443192.168.2.3142.250.203.110
                                                                  May 2, 2023 22:07:06.663830042 CEST44349682142.250.203.109192.168.2.3
                                                                  May 2, 2023 22:07:06.663974047 CEST49682443192.168.2.3142.250.203.109
                                                                  May 2, 2023 22:07:06.665219069 CEST44349683142.250.203.110192.168.2.3
                                                                  May 2, 2023 22:07:06.665316105 CEST49683443192.168.2.3142.250.203.110
                                                                  May 2, 2023 22:07:07.762216091 CEST49683443192.168.2.3142.250.203.110
                                                                  May 2, 2023 22:07:07.762345076 CEST49683443192.168.2.3142.250.203.110
                                                                  May 2, 2023 22:07:07.762371063 CEST44349683142.250.203.110192.168.2.3
                                                                  May 2, 2023 22:07:07.762592077 CEST44349683142.250.203.110192.168.2.3
                                                                  May 2, 2023 22:07:07.762775898 CEST49682443192.168.2.3142.250.203.109
                                                                  May 2, 2023 22:07:07.762959957 CEST49682443192.168.2.3142.250.203.109
                                                                  May 2, 2023 22:07:07.762985945 CEST44349682142.250.203.109192.168.2.3
                                                                  May 2, 2023 22:07:07.763056040 CEST44349682142.250.203.109192.168.2.3
                                                                  May 2, 2023 22:07:07.796821117 CEST44349683142.250.203.110192.168.2.3
                                                                  May 2, 2023 22:07:07.797049999 CEST49683443192.168.2.3142.250.203.110
                                                                  May 2, 2023 22:07:07.797082901 CEST44349683142.250.203.110192.168.2.3
                                                                  May 2, 2023 22:07:07.797178030 CEST49683443192.168.2.3142.250.203.110
                                                                  May 2, 2023 22:07:07.808065891 CEST49682443192.168.2.3142.250.203.109
                                                                  May 2, 2023 22:07:07.808140039 CEST44349682142.250.203.109192.168.2.3
                                                                  May 2, 2023 22:07:07.817217112 CEST44349682142.250.203.109192.168.2.3
                                                                  May 2, 2023 22:07:07.817420006 CEST49682443192.168.2.3142.250.203.109
                                                                  May 2, 2023 22:07:07.817445993 CEST44349682142.250.203.109192.168.2.3
                                                                  May 2, 2023 22:07:07.817472935 CEST44349682142.250.203.109192.168.2.3
                                                                  May 2, 2023 22:07:07.817539930 CEST49682443192.168.2.3142.250.203.109
                                                                  May 2, 2023 22:07:07.882642031 CEST49683443192.168.2.3142.250.203.110
                                                                  May 2, 2023 22:07:07.882680893 CEST44349683142.250.203.110192.168.2.3
                                                                  May 2, 2023 22:07:07.883249998 CEST49682443192.168.2.3142.250.203.109
                                                                  May 2, 2023 22:07:07.883281946 CEST44349682142.250.203.109192.168.2.3
                                                                  May 2, 2023 22:07:08.645307064 CEST49686443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:08.645365000 CEST44349686108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:08.645452023 CEST49686443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:08.646039009 CEST49686443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:08.646064043 CEST44349686108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:08.698786974 CEST44349686108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:08.705818892 CEST49686443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:08.705876112 CEST44349686108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:08.707324028 CEST44349686108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:08.707420111 CEST49686443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:08.726628065 CEST49686443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:08.726927996 CEST44349686108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:08.727184057 CEST49686443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:08.727215052 CEST44349686108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:08.805288076 CEST49686443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:08.855686903 CEST44349686108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:08.855720043 CEST44349686108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:08.855838060 CEST49686443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:08.855851889 CEST44349686108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:08.855899096 CEST49686443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:08.883464098 CEST49686443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:08.883519888 CEST44349686108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:08.952946901 CEST49687443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:08.953006029 CEST44349687108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:08.953118086 CEST49687443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:08.953679085 CEST49687443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:08.953689098 CEST44349687108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:08.954888105 CEST49688443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:08.955008030 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:08.955121040 CEST49688443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:08.955435038 CEST49688443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:08.955512047 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:08.958249092 CEST49689443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:08.958318949 CEST44349689108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:08.958429098 CEST49689443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:08.959028006 CEST49689443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:08.959064960 CEST44349689108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.005613089 CEST44349687108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.016001940 CEST49687443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.016026974 CEST44349687108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.017256021 CEST44349687108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.017815113 CEST49687443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.017980099 CEST49687443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.017991066 CEST44349687108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.018085957 CEST44349687108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.058166981 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.058473110 CEST44349689108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.058568954 CEST44349687108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.058684111 CEST44349687108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.058696032 CEST49687443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.058732033 CEST49687443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.063127041 CEST49689443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.063186884 CEST44349689108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.063323021 CEST49688443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.063349009 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.064028978 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.064728975 CEST44349689108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.064851999 CEST49689443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.065927029 CEST49688443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.066098928 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.066448927 CEST49689443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.066615105 CEST44349689108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.067264080 CEST49687443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.067286968 CEST44349687108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.068073988 CEST49688443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.068332911 CEST49689443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.068361044 CEST44349689108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.111439943 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.172790051 CEST44349689108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.172920942 CEST44349689108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.173038006 CEST49689443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.173067093 CEST44349689108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.173113108 CEST49689443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.197559118 CEST44349689108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.197582006 CEST44349689108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.197683096 CEST44349689108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.197741032 CEST44349689108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.197773933 CEST49689443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.197834015 CEST49689443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.197837114 CEST44349689108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.198057890 CEST49689443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.287014961 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.287056923 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.287101984 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.287271976 CEST49688443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.287317038 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.287389040 CEST49688443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.290668011 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.290708065 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.290882111 CEST49688443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.290915012 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.291032076 CEST49688443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.292264938 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.292663097 CEST49688443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.292689085 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.305315971 CEST49689443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.305361986 CEST44349689108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.310312033 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.310350895 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.310446024 CEST49688443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.310475111 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.310525894 CEST49688443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.313544035 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.313575983 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.313615084 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.313659906 CEST49688443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.313689947 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.313723087 CEST49688443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.317013025 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.317044973 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.317110062 CEST49688443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.317131042 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.317184925 CEST49688443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.327205896 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.327250957 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.327455997 CEST49688443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.327496052 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.332803011 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.332838058 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.333048105 CEST49688443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.333080053 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.335208893 CEST49688443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.336016893 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.336044073 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.336172104 CEST49688443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.336195946 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.336807966 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.336905956 CEST49688443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.336915016 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.336967945 CEST49688443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.348395109 CEST49688443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.348442078 CEST44349688108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.465559006 CEST49690443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.465636015 CEST44349690108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.465773106 CEST49690443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.466506958 CEST49690443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.466532946 CEST44349690108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.469238043 CEST49691443192.168.2.335.188.42.15
                                                                  May 2, 2023 22:07:09.469332933 CEST4434969135.188.42.15192.168.2.3
                                                                  May 2, 2023 22:07:09.469413996 CEST49691443192.168.2.335.188.42.15
                                                                  May 2, 2023 22:07:09.469835997 CEST49691443192.168.2.335.188.42.15
                                                                  May 2, 2023 22:07:09.469865084 CEST4434969135.188.42.15192.168.2.3
                                                                  May 2, 2023 22:07:09.525121927 CEST44349690108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.554944992 CEST49690443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.554981947 CEST44349690108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.555999994 CEST44349690108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.580806971 CEST49690443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.581090927 CEST44349690108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.581845045 CEST49690443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.583580017 CEST49692443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.583631992 CEST44349692108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.583734989 CEST49692443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.584397078 CEST49692443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.584420919 CEST44349692108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.623436928 CEST44349690108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.627305984 CEST49693443192.168.2.3142.250.203.100
                                                                  May 2, 2023 22:07:09.627368927 CEST44349693142.250.203.100192.168.2.3
                                                                  May 2, 2023 22:07:09.627448082 CEST49693443192.168.2.3142.250.203.100
                                                                  May 2, 2023 22:07:09.627871037 CEST49693443192.168.2.3142.250.203.100
                                                                  May 2, 2023 22:07:09.627893925 CEST44349693142.250.203.100192.168.2.3
                                                                  May 2, 2023 22:07:09.636084080 CEST44349692108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.636509895 CEST49692443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.636595011 CEST44349692108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.637293100 CEST44349692108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.637851000 CEST49692443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.638041019 CEST44349692108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.638050079 CEST49692443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.679444075 CEST44349692108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.687848091 CEST44349693142.250.203.100192.168.2.3
                                                                  May 2, 2023 22:07:09.688297033 CEST49693443192.168.2.3142.250.203.100
                                                                  May 2, 2023 22:07:09.688353062 CEST44349693142.250.203.100192.168.2.3
                                                                  May 2, 2023 22:07:09.690695047 CEST44349692108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.690732002 CEST44349692108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.690851927 CEST49692443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.690885067 CEST44349692108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.690951109 CEST49692443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.691231966 CEST44349693142.250.203.100192.168.2.3
                                                                  May 2, 2023 22:07:09.691342115 CEST49693443192.168.2.3142.250.203.100
                                                                  May 2, 2023 22:07:09.693758011 CEST49693443192.168.2.3142.250.203.100
                                                                  May 2, 2023 22:07:09.693994999 CEST44349693142.250.203.100192.168.2.3
                                                                  May 2, 2023 22:07:09.700263977 CEST49692443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.700316906 CEST44349692108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.740921974 CEST44349690108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.741121054 CEST44349690108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.741214991 CEST49690443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.742856979 CEST49690443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:09.742889881 CEST44349690108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:09.789455891 CEST49694443192.168.2.3108.139.243.112
                                                                  May 2, 2023 22:07:09.789515972 CEST44349694108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:09.789592981 CEST49694443192.168.2.3108.139.243.112
                                                                  May 2, 2023 22:07:09.791825056 CEST49694443192.168.2.3108.139.243.112
                                                                  May 2, 2023 22:07:09.791855097 CEST44349694108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:09.820777893 CEST49693443192.168.2.3142.250.203.100
                                                                  May 2, 2023 22:07:09.820813894 CEST44349693142.250.203.100192.168.2.3
                                                                  May 2, 2023 22:07:09.850929022 CEST44349694108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:09.861382961 CEST49694443192.168.2.3108.139.243.112
                                                                  May 2, 2023 22:07:09.861433029 CEST44349694108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:09.864042044 CEST44349694108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:09.864132881 CEST49694443192.168.2.3108.139.243.112
                                                                  May 2, 2023 22:07:09.869106054 CEST49694443192.168.2.3108.139.243.112
                                                                  May 2, 2023 22:07:09.869415045 CEST49694443192.168.2.3108.139.243.112
                                                                  May 2, 2023 22:07:09.869426966 CEST44349694108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:09.915426016 CEST44349694108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:09.931189060 CEST44349694108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:09.931425095 CEST49694443192.168.2.3108.139.243.112
                                                                  May 2, 2023 22:07:09.931458950 CEST44349694108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:09.931529999 CEST49694443192.168.2.3108.139.243.112
                                                                  May 2, 2023 22:07:09.959228039 CEST44349694108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:09.959253073 CEST44349694108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:09.959316969 CEST44349694108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:09.959340096 CEST44349694108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:09.959364891 CEST44349694108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:09.959408998 CEST49694443192.168.2.3108.139.243.112
                                                                  May 2, 2023 22:07:09.959449053 CEST44349694108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:09.959481955 CEST49694443192.168.2.3108.139.243.112
                                                                  May 2, 2023 22:07:09.959517956 CEST49694443192.168.2.3108.139.243.112
                                                                  May 2, 2023 22:07:09.960016966 CEST44349694108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:09.960127115 CEST49694443192.168.2.3108.139.243.112
                                                                  May 2, 2023 22:07:09.960140944 CEST44349694108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:09.960187912 CEST44349694108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:09.960201979 CEST49694443192.168.2.3108.139.243.112
                                                                  May 2, 2023 22:07:09.960247993 CEST49694443192.168.2.3108.139.243.112
                                                                  May 2, 2023 22:07:09.960755110 CEST49694443192.168.2.3108.139.243.112
                                                                  May 2, 2023 22:07:09.960773945 CEST44349694108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:09.993755102 CEST4434969135.188.42.15192.168.2.3
                                                                  May 2, 2023 22:07:09.994230032 CEST49691443192.168.2.335.188.42.15
                                                                  May 2, 2023 22:07:09.994254112 CEST4434969135.188.42.15192.168.2.3
                                                                  May 2, 2023 22:07:09.995536089 CEST4434969135.188.42.15192.168.2.3
                                                                  May 2, 2023 22:07:09.995639086 CEST49691443192.168.2.335.188.42.15
                                                                  May 2, 2023 22:07:09.999244928 CEST49691443192.168.2.335.188.42.15
                                                                  May 2, 2023 22:07:09.999469995 CEST49691443192.168.2.335.188.42.15
                                                                  May 2, 2023 22:07:09.999488115 CEST4434969135.188.42.15192.168.2.3
                                                                  May 2, 2023 22:07:09.999512911 CEST4434969135.188.42.15192.168.2.3
                                                                  May 2, 2023 22:07:10.004722118 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.004775047 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.004863977 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.005263090 CEST49693443192.168.2.3142.250.203.100
                                                                  May 2, 2023 22:07:10.005393982 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.005417109 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.062504053 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.062973976 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.063052893 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.064651012 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.064821959 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.067306995 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.067543983 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.067600965 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.103123903 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.103214979 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.103378057 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.103465080 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.103514910 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.103538036 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.103634119 CEST49691443192.168.2.335.188.42.15
                                                                  May 2, 2023 22:07:10.103681087 CEST4434969135.188.42.15192.168.2.3
                                                                  May 2, 2023 22:07:10.106292009 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.106370926 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.106550932 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.106550932 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.106606007 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.122371912 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.122453928 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.122659922 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.122659922 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.122711897 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.125951052 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.126015902 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.126195908 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.126254082 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.126281977 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.130003929 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.130083084 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.130217075 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.130245924 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.130297899 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.140871048 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.140908003 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.141011953 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.141047001 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.141064882 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.142637968 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.143925905 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.143963099 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.144095898 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.144125938 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.146589994 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.146636009 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.146725893 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.146764040 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.146784067 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.149411917 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.149440050 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.149545908 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.149590969 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.149610996 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.152070045 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.152111053 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.152218103 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.152266026 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.152290106 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.154696941 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.154725075 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.154814005 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.154866934 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.154889107 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.157130003 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.157175064 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.157274961 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.157314062 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.157335997 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.160327911 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.160376072 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.160455942 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.160497904 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.160517931 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.162146091 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.162201881 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.162293911 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.162332058 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.162353039 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.164016008 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.164053917 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.164141893 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.164180994 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.164200068 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.165791035 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.165843964 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.165936947 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.165936947 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.165976048 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.166718006 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.166819096 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.166848898 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.166899920 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.166951895 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.167659998 CEST49695443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.167691946 CEST4434969518.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.279088974 CEST49697443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.279138088 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.279232025 CEST49697443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.279711962 CEST49697443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.279726982 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.300673008 CEST49691443192.168.2.335.188.42.15
                                                                  May 2, 2023 22:07:10.315263987 CEST49699443192.168.2.318.66.196.56
                                                                  May 2, 2023 22:07:10.315341949 CEST4434969918.66.196.56192.168.2.3
                                                                  May 2, 2023 22:07:10.315486908 CEST49699443192.168.2.318.66.196.56
                                                                  May 2, 2023 22:07:10.316250086 CEST49699443192.168.2.318.66.196.56
                                                                  May 2, 2023 22:07:10.316268921 CEST4434969918.66.196.56192.168.2.3
                                                                  May 2, 2023 22:07:10.331234932 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.331820965 CEST49697443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.331847906 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.332705975 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.333492994 CEST49697443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.333656073 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.334434986 CEST49697443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.367965937 CEST4434969918.66.196.56192.168.2.3
                                                                  May 2, 2023 22:07:10.368666887 CEST49699443192.168.2.318.66.196.56
                                                                  May 2, 2023 22:07:10.368673086 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.368710995 CEST4434969918.66.196.56192.168.2.3
                                                                  May 2, 2023 22:07:10.370012999 CEST4434969918.66.196.56192.168.2.3
                                                                  May 2, 2023 22:07:10.370140076 CEST49699443192.168.2.318.66.196.56
                                                                  May 2, 2023 22:07:10.372309923 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.372348070 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.372463942 CEST49697443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.372483015 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.372539997 CEST49697443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.373994112 CEST49699443192.168.2.318.66.196.56
                                                                  May 2, 2023 22:07:10.374198914 CEST4434969918.66.196.56192.168.2.3
                                                                  May 2, 2023 22:07:10.374543905 CEST49699443192.168.2.318.66.196.56
                                                                  May 2, 2023 22:07:10.374569893 CEST4434969918.66.196.56192.168.2.3
                                                                  May 2, 2023 22:07:10.375622988 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.375659943 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.375751972 CEST49697443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.375767946 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.375812054 CEST49697443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.376991034 CEST4434969135.188.42.15192.168.2.3
                                                                  May 2, 2023 22:07:10.377123117 CEST4434969135.188.42.15192.168.2.3
                                                                  May 2, 2023 22:07:10.377193928 CEST49691443192.168.2.335.188.42.15
                                                                  May 2, 2023 22:07:10.378520012 CEST49691443192.168.2.335.188.42.15
                                                                  May 2, 2023 22:07:10.378556013 CEST4434969135.188.42.15192.168.2.3
                                                                  May 2, 2023 22:07:10.390424967 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.390477896 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.390691042 CEST49697443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.390716076 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.394021988 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.394078970 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.394258022 CEST49697443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.394282103 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.398227930 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.398267031 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.398411036 CEST49697443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.398437023 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.408909082 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.408962965 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.409152985 CEST49697443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.409179926 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.412198067 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.412236929 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.412333012 CEST49697443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.412353992 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.412400007 CEST49697443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.415057898 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.415106058 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.415205002 CEST49697443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.415221930 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.415297985 CEST49697443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.417123079 CEST49699443192.168.2.318.66.196.56
                                                                  May 2, 2023 22:07:10.417707920 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.417784929 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.417850018 CEST49697443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.417869091 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.417922020 CEST49697443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.420173883 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.420208931 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.420371056 CEST49697443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.420380116 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.422633886 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.422686100 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.422751904 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.422791004 CEST49697443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.422806978 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.422851086 CEST49697443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.422945976 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.422993898 CEST49697443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.423846006 CEST49697443192.168.2.318.66.196.122
                                                                  May 2, 2023 22:07:10.423876047 CEST4434969718.66.196.122192.168.2.3
                                                                  May 2, 2023 22:07:10.447407961 CEST4434969918.66.196.56192.168.2.3
                                                                  May 2, 2023 22:07:10.447525024 CEST4434969918.66.196.56192.168.2.3
                                                                  May 2, 2023 22:07:10.447678089 CEST49699443192.168.2.318.66.196.56
                                                                  May 2, 2023 22:07:10.476084948 CEST49699443192.168.2.318.66.196.56
                                                                  May 2, 2023 22:07:10.476140022 CEST4434969918.66.196.56192.168.2.3
                                                                  May 2, 2023 22:07:10.638771057 CEST49700443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:10.638838053 CEST4434970052.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:10.638917923 CEST49700443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:10.639542103 CEST49700443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:10.639563084 CEST4434970052.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:10.641025066 CEST49701443192.168.2.3108.156.2.105
                                                                  May 2, 2023 22:07:10.641073942 CEST44349701108.156.2.105192.168.2.3
                                                                  May 2, 2023 22:07:10.641151905 CEST49701443192.168.2.3108.156.2.105
                                                                  May 2, 2023 22:07:10.642425060 CEST49701443192.168.2.3108.156.2.105
                                                                  May 2, 2023 22:07:10.642457962 CEST44349701108.156.2.105192.168.2.3
                                                                  May 2, 2023 22:07:10.694106102 CEST44349701108.156.2.105192.168.2.3
                                                                  May 2, 2023 22:07:10.694575071 CEST49701443192.168.2.3108.156.2.105
                                                                  May 2, 2023 22:07:10.694612026 CEST44349701108.156.2.105192.168.2.3
                                                                  May 2, 2023 22:07:10.695844889 CEST44349701108.156.2.105192.168.2.3
                                                                  May 2, 2023 22:07:10.695943117 CEST49701443192.168.2.3108.156.2.105
                                                                  May 2, 2023 22:07:10.698744059 CEST49701443192.168.2.3108.156.2.105
                                                                  May 2, 2023 22:07:10.698924065 CEST44349701108.156.2.105192.168.2.3
                                                                  May 2, 2023 22:07:10.698951960 CEST49701443192.168.2.3108.156.2.105
                                                                  May 2, 2023 22:07:10.743431091 CEST44349701108.156.2.105192.168.2.3
                                                                  May 2, 2023 22:07:10.788275003 CEST4434970052.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:10.794970036 CEST49700443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:10.795031071 CEST4434970052.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:10.796706915 CEST4434970052.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:10.796845913 CEST49700443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:10.800355911 CEST49700443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:10.800620079 CEST49700443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:10.800632000 CEST4434970052.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:10.800879002 CEST4434970052.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:10.801399946 CEST49701443192.168.2.3108.156.2.105
                                                                  May 2, 2023 22:07:10.801424026 CEST44349701108.156.2.105192.168.2.3
                                                                  May 2, 2023 22:07:10.866863012 CEST44349701108.156.2.105192.168.2.3
                                                                  May 2, 2023 22:07:10.866959095 CEST49701443192.168.2.3108.156.2.105
                                                                  May 2, 2023 22:07:10.868366003 CEST4434970052.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:10.868457079 CEST49700443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:10.868484020 CEST4434970052.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:10.868518114 CEST4434970052.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:10.868540049 CEST4434970052.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:10.868586063 CEST49700443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:10.868604898 CEST4434970052.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:10.868622065 CEST49700443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:10.868722916 CEST4434970052.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:10.868822098 CEST49700443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:10.869280100 CEST49701443192.168.2.3108.156.2.105
                                                                  May 2, 2023 22:07:10.869302988 CEST44349701108.156.2.105192.168.2.3
                                                                  May 2, 2023 22:07:10.872848034 CEST49700443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:10.872879982 CEST4434970052.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:11.476528883 CEST49703443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:11.476557970 CEST49704443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:11.476576090 CEST44349703108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:11.476623058 CEST44349704108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:11.476672888 CEST49703443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:11.476705074 CEST49704443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:11.493959904 CEST49704443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:11.494015932 CEST44349704108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:11.494172096 CEST49703443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:11.494220972 CEST44349703108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:11.604790926 CEST44349703108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:11.606551886 CEST44349704108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:11.626760960 CEST49704443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:11.626806974 CEST44349704108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:11.627340078 CEST49703443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:11.627372026 CEST44349703108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:11.627408028 CEST44349704108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:11.628068924 CEST44349703108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:11.636077881 CEST49703443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:11.636380911 CEST44349703108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:11.636734009 CEST49704443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:11.636948109 CEST44349704108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:11.637460947 CEST49703443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:11.671900988 CEST44349703108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:11.672049999 CEST44349703108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:11.672152996 CEST49703443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:11.705655098 CEST49704443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:11.722009897 CEST49703443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:11.722040892 CEST44349703108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:11.906964064 CEST49705443192.168.2.335.188.42.15
                                                                  May 2, 2023 22:07:11.907046080 CEST4434970535.188.42.15192.168.2.3
                                                                  May 2, 2023 22:07:11.907165051 CEST49705443192.168.2.335.188.42.15
                                                                  May 2, 2023 22:07:11.909293890 CEST49705443192.168.2.335.188.42.15
                                                                  May 2, 2023 22:07:11.909316063 CEST4434970535.188.42.15192.168.2.3
                                                                  May 2, 2023 22:07:11.920677900 CEST49704443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:11.963507891 CEST44349704108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:11.998960018 CEST44349704108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:11.999103069 CEST44349704108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:11.999214888 CEST49704443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:12.001794100 CEST49704443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:12.001832008 CEST44349704108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:12.031271935 CEST49706443192.168.2.3108.139.243.112
                                                                  May 2, 2023 22:07:12.031348944 CEST44349706108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:12.031495094 CEST49706443192.168.2.3108.139.243.112
                                                                  May 2, 2023 22:07:12.031863928 CEST49706443192.168.2.3108.139.243.112
                                                                  May 2, 2023 22:07:12.031879902 CEST44349706108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:12.082758904 CEST44349706108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:12.109666109 CEST49706443192.168.2.3108.139.243.112
                                                                  May 2, 2023 22:07:12.109726906 CEST44349706108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:12.110479116 CEST44349706108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:12.111016989 CEST49706443192.168.2.3108.139.243.112
                                                                  May 2, 2023 22:07:12.111115932 CEST44349706108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:12.111757040 CEST49706443192.168.2.3108.139.243.112
                                                                  May 2, 2023 22:07:12.155422926 CEST44349706108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:12.163816929 CEST44349706108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:12.163911104 CEST44349706108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:12.164067030 CEST49706443192.168.2.3108.139.243.112
                                                                  May 2, 2023 22:07:12.250344992 CEST4434970535.188.42.15192.168.2.3
                                                                  May 2, 2023 22:07:12.342752934 CEST49705443192.168.2.335.188.42.15
                                                                  May 2, 2023 22:07:12.342817068 CEST4434970535.188.42.15192.168.2.3
                                                                  May 2, 2023 22:07:12.343542099 CEST4434970535.188.42.15192.168.2.3
                                                                  May 2, 2023 22:07:12.344041109 CEST49705443192.168.2.335.188.42.15
                                                                  May 2, 2023 22:07:12.344175100 CEST4434970535.188.42.15192.168.2.3
                                                                  May 2, 2023 22:07:12.344229937 CEST49705443192.168.2.335.188.42.15
                                                                  May 2, 2023 22:07:12.391437054 CEST4434970535.188.42.15192.168.2.3
                                                                  May 2, 2023 22:07:12.401014090 CEST49705443192.168.2.335.188.42.15
                                                                  May 2, 2023 22:07:12.491178989 CEST49706443192.168.2.3108.139.243.112
                                                                  May 2, 2023 22:07:12.491257906 CEST44349706108.139.243.112192.168.2.3
                                                                  May 2, 2023 22:07:12.624516964 CEST4434970535.188.42.15192.168.2.3
                                                                  May 2, 2023 22:07:12.624758959 CEST4434970535.188.42.15192.168.2.3
                                                                  May 2, 2023 22:07:12.624878883 CEST49705443192.168.2.335.188.42.15
                                                                  May 2, 2023 22:07:12.701046944 CEST49705443192.168.2.335.188.42.15
                                                                  May 2, 2023 22:07:12.701107979 CEST4434970535.188.42.15192.168.2.3
                                                                  May 2, 2023 22:07:12.910126925 CEST49713443192.168.2.3108.156.2.105
                                                                  May 2, 2023 22:07:12.910209894 CEST44349713108.156.2.105192.168.2.3
                                                                  May 2, 2023 22:07:12.910330057 CEST49713443192.168.2.3108.156.2.105
                                                                  May 2, 2023 22:07:12.911971092 CEST49714443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:12.912003994 CEST4434971452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:12.912090063 CEST49714443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:12.915102005 CEST49714443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:12.915143967 CEST4434971452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:12.915700912 CEST49713443192.168.2.3108.156.2.105
                                                                  May 2, 2023 22:07:12.915730000 CEST44349713108.156.2.105192.168.2.3
                                                                  May 2, 2023 22:07:12.961990118 CEST49715443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:12.962045908 CEST44349715108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:12.962193966 CEST49715443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:12.962836027 CEST49715443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:12.962857962 CEST44349715108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:12.994358063 CEST44349713108.156.2.105192.168.2.3
                                                                  May 2, 2023 22:07:13.005968094 CEST49713443192.168.2.3108.156.2.105
                                                                  May 2, 2023 22:07:13.006011963 CEST44349713108.156.2.105192.168.2.3
                                                                  May 2, 2023 22:07:13.006795883 CEST44349713108.156.2.105192.168.2.3
                                                                  May 2, 2023 22:07:13.007369041 CEST49713443192.168.2.3108.156.2.105
                                                                  May 2, 2023 22:07:13.007560015 CEST49713443192.168.2.3108.156.2.105
                                                                  May 2, 2023 22:07:13.007575035 CEST44349713108.156.2.105192.168.2.3
                                                                  May 2, 2023 22:07:13.007698059 CEST44349713108.156.2.105192.168.2.3
                                                                  May 2, 2023 22:07:13.022531986 CEST44349715108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:13.023341894 CEST49715443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:13.023389101 CEST44349715108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:13.024061918 CEST44349715108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:13.024581909 CEST49715443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:13.024712086 CEST44349715108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:13.025192976 CEST49715443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:13.045239925 CEST44349713108.156.2.105192.168.2.3
                                                                  May 2, 2023 22:07:13.045469046 CEST49713443192.168.2.3108.156.2.105
                                                                  May 2, 2023 22:07:13.061943054 CEST44349715108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:13.063371897 CEST44349715108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:13.063458920 CEST44349715108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:13.063569069 CEST49715443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:13.063607931 CEST44349715108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:13.063636065 CEST49715443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:13.063682079 CEST49715443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:13.063829899 CEST44349715108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:13.063900948 CEST49715443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:13.063911915 CEST44349715108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:13.064002991 CEST44349715108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:13.064063072 CEST49715443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:13.081655025 CEST4434971452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:13.084748983 CEST49714443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:13.084793091 CEST4434971452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:13.085314035 CEST4434971452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:13.085844040 CEST49714443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:13.085938931 CEST4434971452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:13.086098909 CEST49714443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:13.094281912 CEST49713443192.168.2.3108.156.2.105
                                                                  May 2, 2023 22:07:13.094317913 CEST44349713108.156.2.105192.168.2.3
                                                                  May 2, 2023 22:07:13.110403061 CEST49715443192.168.2.3108.156.2.79
                                                                  May 2, 2023 22:07:13.110440016 CEST44349715108.156.2.79192.168.2.3
                                                                  May 2, 2023 22:07:13.127458096 CEST4434971452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:13.153934956 CEST4434971452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:13.154119015 CEST4434971452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:13.154216051 CEST49714443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:13.163077116 CEST49714443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:13.163117886 CEST4434971452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:13.413737059 CEST49720443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:13.413811922 CEST4434972052.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:13.413928986 CEST49720443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:13.414220095 CEST49720443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:13.414251089 CEST4434972052.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:13.563981056 CEST4434972052.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:13.606419086 CEST49720443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:13.606475115 CEST4434972052.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:13.607589960 CEST4434972052.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:13.608434916 CEST49720443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:13.608607054 CEST4434972052.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:13.608752966 CEST49720443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:13.651424885 CEST4434972052.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:13.677118063 CEST4434972052.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:13.677186966 CEST4434972052.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:13.677288055 CEST4434972052.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:13.677290916 CEST49720443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:13.677342892 CEST49720443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:13.698972940 CEST49720443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:13.699026108 CEST4434972052.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:19.679780960 CEST44349693142.250.203.100192.168.2.3
                                                                  May 2, 2023 22:07:19.679884911 CEST44349693142.250.203.100192.168.2.3
                                                                  May 2, 2023 22:07:19.680053949 CEST49693443192.168.2.3142.250.203.100
                                                                  May 2, 2023 22:07:25.083034039 CEST49693443192.168.2.3142.250.203.100
                                                                  May 2, 2023 22:07:25.083093882 CEST44349693142.250.203.100192.168.2.3
                                                                  May 2, 2023 22:07:25.384038925 CEST49733443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:25.384085894 CEST4434973352.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:25.384180069 CEST49733443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:25.387335062 CEST49734443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:25.387403965 CEST4434973452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:25.387485981 CEST49734443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:25.388250113 CEST49733443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:25.388271093 CEST4434973352.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:25.388674974 CEST49734443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:25.388696909 CEST4434973452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:25.559613943 CEST4434973352.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:25.563615084 CEST4434973452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:25.607338905 CEST49734443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:25.607498884 CEST49733443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:25.636080027 CEST49734443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:25.636120081 CEST4434973452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:25.636310101 CEST49733443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:25.636338949 CEST4434973352.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:25.637149096 CEST4434973352.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:25.637348890 CEST4434973452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:25.637856007 CEST49733443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:25.637958050 CEST4434973352.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:25.638360977 CEST49734443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:25.638551950 CEST4434973452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:25.639023066 CEST49733443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:25.683490992 CEST4434973352.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:25.706851959 CEST4434973352.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:25.706964970 CEST4434973352.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:25.707078934 CEST49733443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:25.707115889 CEST4434973352.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:25.707146883 CEST4434973352.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:25.707231998 CEST49733443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:25.749397993 CEST49733443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:25.749442101 CEST4434973352.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:25.806561947 CEST49734443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:25.859455109 CEST49734443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:25.907416105 CEST4434973452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:25.909924984 CEST4434973452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:25.910092115 CEST4434973452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:25.910207987 CEST49734443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:25.936270952 CEST49734443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:25.936304092 CEST4434973452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:35.441152096 CEST49753443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:35.441200972 CEST4434975352.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:35.441349030 CEST49753443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:35.446033001 CEST49754443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:35.446078062 CEST4434975452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:35.446166992 CEST49754443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:35.453131914 CEST49754443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:35.453149080 CEST4434975452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:35.453361988 CEST49753443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:35.453396082 CEST4434975352.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:35.652684927 CEST4434975352.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:35.652909040 CEST4434975452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:35.653214931 CEST49753443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:35.653263092 CEST4434975352.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:35.653381109 CEST49754443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:35.653446913 CEST4434975452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:35.653711081 CEST4434975352.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:35.654092073 CEST4434975452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:35.654254913 CEST49753443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:35.654357910 CEST4434975352.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:35.654777050 CEST49754443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:35.654881001 CEST4434975452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:35.655062914 CEST49753443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:35.695442915 CEST4434975352.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:35.708422899 CEST49754443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:35.725248098 CEST4434975352.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:35.725378036 CEST4434975352.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:35.725508928 CEST49753443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:35.726581097 CEST49753443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:35.726615906 CEST4434975352.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:35.805932999 CEST49754443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:35.847415924 CEST4434975452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:35.852921963 CEST4434975452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:35.853293896 CEST4434975452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:07:35.853862047 CEST49754443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:35.857707024 CEST49754443192.168.2.352.218.30.43
                                                                  May 2, 2023 22:07:35.857758999 CEST4434975452.218.30.43192.168.2.3
                                                                  May 2, 2023 22:08:10.221298933 CEST49789443192.168.2.3142.250.203.100
                                                                  May 2, 2023 22:08:10.221357107 CEST44349789142.250.203.100192.168.2.3
                                                                  May 2, 2023 22:08:10.221431017 CEST49789443192.168.2.3142.250.203.100
                                                                  May 2, 2023 22:08:10.228605032 CEST49789443192.168.2.3142.250.203.100
                                                                  May 2, 2023 22:08:10.228634119 CEST44349789142.250.203.100192.168.2.3
                                                                  May 2, 2023 22:08:10.278681040 CEST44349789142.250.203.100192.168.2.3
                                                                  May 2, 2023 22:08:10.299153090 CEST49789443192.168.2.3142.250.203.100
                                                                  May 2, 2023 22:08:10.299190998 CEST44349789142.250.203.100192.168.2.3
                                                                  May 2, 2023 22:08:10.299938917 CEST44349789142.250.203.100192.168.2.3
                                                                  May 2, 2023 22:08:10.301426888 CEST49789443192.168.2.3142.250.203.100
                                                                  May 2, 2023 22:08:10.301620007 CEST44349789142.250.203.100192.168.2.3
                                                                  May 2, 2023 22:08:10.346905947 CEST49789443192.168.2.3142.250.203.100
                                                                  May 2, 2023 22:08:20.270936012 CEST44349789142.250.203.100192.168.2.3
                                                                  May 2, 2023 22:08:20.271091938 CEST44349789142.250.203.100192.168.2.3
                                                                  May 2, 2023 22:08:20.271174908 CEST49789443192.168.2.3142.250.203.100
                                                                  May 2, 2023 22:08:21.737360954 CEST49789443192.168.2.3142.250.203.100
                                                                  May 2, 2023 22:08:21.737401962 CEST44349789142.250.203.100192.168.2.3
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  May 2, 2023 22:07:06.170006990 CEST6372253192.168.2.38.8.8.8
                                                                  May 2, 2023 22:07:06.170998096 CEST6552253192.168.2.38.8.8.8
                                                                  May 2, 2023 22:07:06.189652920 CEST53637228.8.8.8192.168.2.3
                                                                  May 2, 2023 22:07:06.213326931 CEST53655228.8.8.8192.168.2.3
                                                                  May 2, 2023 22:07:08.546678066 CEST5932453192.168.2.38.8.8.8
                                                                  May 2, 2023 22:07:08.568686008 CEST53593248.8.8.8192.168.2.3
                                                                  May 2, 2023 22:07:09.451373100 CEST6162653192.168.2.38.8.8.8
                                                                  May 2, 2023 22:07:09.465835094 CEST53616268.8.8.8192.168.2.3
                                                                  May 2, 2023 22:07:09.596574068 CEST6178753192.168.2.38.8.8.8
                                                                  May 2, 2023 22:07:09.625428915 CEST53617878.8.8.8192.168.2.3
                                                                  May 2, 2023 22:07:09.752621889 CEST5892153192.168.2.38.8.8.8
                                                                  May 2, 2023 22:07:09.786923885 CEST53589218.8.8.8192.168.2.3
                                                                  May 2, 2023 22:07:09.970371962 CEST4997753192.168.2.38.8.8.8
                                                                  May 2, 2023 22:07:09.999514103 CEST53499778.8.8.8192.168.2.3
                                                                  May 2, 2023 22:07:10.279145956 CEST5799053192.168.2.38.8.8.8
                                                                  May 2, 2023 22:07:10.312918901 CEST53579908.8.8.8192.168.2.3
                                                                  May 2, 2023 22:07:10.547205925 CEST5238753192.168.2.38.8.8.8
                                                                  May 2, 2023 22:07:10.559566975 CEST5692453192.168.2.38.8.8.8
                                                                  May 2, 2023 22:07:10.579607010 CEST53569248.8.8.8192.168.2.3
                                                                  May 2, 2023 22:07:10.581386089 CEST53523878.8.8.8192.168.2.3
                                                                  May 2, 2023 22:08:10.159239054 CEST5304953192.168.2.38.8.8.8
                                                                  May 2, 2023 22:08:10.173769951 CEST53530498.8.8.8192.168.2.3
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  May 2, 2023 22:07:06.170006990 CEST192.168.2.38.8.8.80x6145Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:06.170998096 CEST192.168.2.38.8.8.80xea44Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:08.546678066 CEST192.168.2.38.8.8.80xe85aStandard query (0)surveys.hotjar.comA (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:09.451373100 CEST192.168.2.38.8.8.80x160dStandard query (0)sentry.ioA (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:09.596574068 CEST192.168.2.38.8.8.80xb099Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:09.752621889 CEST192.168.2.38.8.8.80x24b8Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:09.970371962 CEST192.168.2.38.8.8.80x1f59Standard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:10.279145956 CEST192.168.2.38.8.8.80x7aa6Standard query (0)vc.hotjar.ioA (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:10.547205925 CEST192.168.2.38.8.8.80xc159Standard query (0)surveystats.hotjar.ioA (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:10.559566975 CEST192.168.2.38.8.8.80xf34aStandard query (0)s3-eu-west-1.amazonaws.comA (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:08:10.159239054 CEST192.168.2.38.8.8.80x9f73Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  May 2, 2023 22:07:06.189652920 CEST8.8.8.8192.168.2.30x6145No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                  May 2, 2023 22:07:06.189652920 CEST8.8.8.8192.168.2.30x6145No error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:06.213326931 CEST8.8.8.8192.168.2.30xea44No error (0)accounts.google.com142.250.203.109A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:08.568686008 CEST8.8.8.8192.168.2.30xe85aNo error (0)surveys.hotjar.com108.156.2.79A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:08.568686008 CEST8.8.8.8192.168.2.30xe85aNo error (0)surveys.hotjar.com108.156.2.21A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:08.568686008 CEST8.8.8.8192.168.2.30xe85aNo error (0)surveys.hotjar.com108.156.2.109A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:08.568686008 CEST8.8.8.8192.168.2.30xe85aNo error (0)surveys.hotjar.com108.156.2.74A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:09.465835094 CEST8.8.8.8192.168.2.30x160dNo error (0)sentry.io35.188.42.15A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:09.625428915 CEST8.8.8.8192.168.2.30xb099No error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:09.786923885 CEST8.8.8.8192.168.2.30x24b8No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                  May 2, 2023 22:07:09.786923885 CEST8.8.8.8192.168.2.30x24b8No error (0)static-cdn.hotjar.com108.139.243.112A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:09.786923885 CEST8.8.8.8192.168.2.30x24b8No error (0)static-cdn.hotjar.com108.139.243.30A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:09.786923885 CEST8.8.8.8192.168.2.30x24b8No error (0)static-cdn.hotjar.com108.139.243.113A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:09.786923885 CEST8.8.8.8192.168.2.30x24b8No error (0)static-cdn.hotjar.com108.139.243.70A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:09.999514103 CEST8.8.8.8192.168.2.30x1f59No error (0)script.hotjar.com18.66.196.122A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:09.999514103 CEST8.8.8.8192.168.2.30x1f59No error (0)script.hotjar.com18.66.196.65A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:09.999514103 CEST8.8.8.8192.168.2.30x1f59No error (0)script.hotjar.com18.66.196.128A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:09.999514103 CEST8.8.8.8192.168.2.30x1f59No error (0)script.hotjar.com18.66.196.2A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:10.312918901 CEST8.8.8.8192.168.2.30x7aa6No error (0)vc.hotjar.iovc-live-cf.hotjar.ioCNAME (Canonical name)IN (0x0001)false
                                                                  May 2, 2023 22:07:10.312918901 CEST8.8.8.8192.168.2.30x7aa6No error (0)vc-live-cf.hotjar.io18.66.196.56A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:10.312918901 CEST8.8.8.8192.168.2.30x7aa6No error (0)vc-live-cf.hotjar.io18.66.196.125A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:10.312918901 CEST8.8.8.8192.168.2.30x7aa6No error (0)vc-live-cf.hotjar.io18.66.196.64A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:10.312918901 CEST8.8.8.8192.168.2.30x7aa6No error (0)vc-live-cf.hotjar.io18.66.196.128A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:10.579607010 CEST8.8.8.8192.168.2.30xf34aNo error (0)s3-eu-west-1.amazonaws.com52.218.30.43A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:10.579607010 CEST8.8.8.8192.168.2.30xf34aNo error (0)s3-eu-west-1.amazonaws.com52.218.85.43A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:10.579607010 CEST8.8.8.8192.168.2.30xf34aNo error (0)s3-eu-west-1.amazonaws.com52.218.31.11A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:10.579607010 CEST8.8.8.8192.168.2.30xf34aNo error (0)s3-eu-west-1.amazonaws.com52.218.31.19A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:10.579607010 CEST8.8.8.8192.168.2.30xf34aNo error (0)s3-eu-west-1.amazonaws.com52.218.101.187A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:10.579607010 CEST8.8.8.8192.168.2.30xf34aNo error (0)s3-eu-west-1.amazonaws.com52.218.92.171A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:10.579607010 CEST8.8.8.8192.168.2.30xf34aNo error (0)s3-eu-west-1.amazonaws.com52.218.116.200A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:10.579607010 CEST8.8.8.8192.168.2.30xf34aNo error (0)s3-eu-west-1.amazonaws.com52.92.20.96A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:10.581386089 CEST8.8.8.8192.168.2.30xc159No error (0)surveystats.hotjar.io108.156.2.105A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:10.581386089 CEST8.8.8.8192.168.2.30xc159No error (0)surveystats.hotjar.io108.156.2.108A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:10.581386089 CEST8.8.8.8192.168.2.30xc159No error (0)surveystats.hotjar.io108.156.2.25A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:07:10.581386089 CEST8.8.8.8192.168.2.30xc159No error (0)surveystats.hotjar.io108.156.2.94A (IP address)IN (0x0001)false
                                                                  May 2, 2023 22:08:10.173769951 CEST8.8.8.8192.168.2.30x9f73No error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                                                                  • clients2.google.com
                                                                  • accounts.google.com
                                                                  • surveys.hotjar.com
                                                                  • https:
                                                                    • static.hotjar.com
                                                                    • sentry.io
                                                                    • script.hotjar.com
                                                                    • vc.hotjar.io
                                                                    • surveystats.hotjar.io
                                                                    • s3-eu-west-1.amazonaws.com
                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  0192.168.2.349683142.250.203.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-05-02 20:07:07 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                  Host: clients2.google.com
                                                                  Connection: keep-alive
                                                                  X-Goog-Update-Interactivity: fg
                                                                  X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                  X-Goog-Update-Updater: chromecrx-104.0.5112.81
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: empty
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2023-05-02 20:07:07 UTC1INHTTP/1.1 200 OK
                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-GPTVxDINb9q11dZ_TMbGZg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                  Pragma: no-cache
                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                  Date: Tue, 02 May 2023 20:07:07 GMT
                                                                  Content-Type: text/xml; charset=UTF-8
                                                                  X-Daynum: 5965
                                                                  X-Daystart: 47227
                                                                  X-Content-Type-Options: nosniff
                                                                  X-Frame-Options: SAMEORIGIN
                                                                  X-XSS-Protection: 1; mode=block
                                                                  Server: GSE
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Accept-Ranges: none
                                                                  Vary: Accept-Encoding
                                                                  Connection: close
                                                                  Transfer-Encoding: chunked
                                                                  2023-05-02 20:07:07 UTC1INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 39 36 35 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 34 37 32 32 37 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                  Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5965" elapsed_seconds="47227"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                  2023-05-02 20:07:07 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                  Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                  2023-05-02 20:07:07 UTC2INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  1192.168.2.349682142.250.203.109443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-05-02 20:07:07 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                  Host: accounts.google.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 1
                                                                  Origin: https://www.google.com
                                                                  Content-Type: application/x-www-form-urlencoded
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: empty
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg
                                                                  2023-05-02 20:07:07 UTC1OUTData Raw: 20
                                                                  Data Ascii:
                                                                  2023-05-02 20:07:07 UTC2INHTTP/1.1 200 OK
                                                                  Content-Type: application/json; charset=utf-8
                                                                  Access-Control-Allow-Origin: https://www.google.com
                                                                  Access-Control-Allow-Credentials: true
                                                                  X-Content-Type-Options: nosniff
                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                  Pragma: no-cache
                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                  Date: Tue, 02 May 2023 20:07:07 GMT
                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-u1fu8NSR6Pgf0OvuN2Mvng' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                  Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                  Server: ESF
                                                                  X-XSS-Protection: 0
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Accept-Ranges: none
                                                                  Vary: Accept-Encoding
                                                                  Connection: close
                                                                  Transfer-Encoding: chunked
                                                                  2023-05-02 20:07:07 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                  Data Ascii: 11["gaia.l.a.r",[]]
                                                                  2023-05-02 20:07:07 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  10192.168.2.34969518.66.196.122443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-05-02 20:07:10 UTC212OUTGET /modules.50a80ed62b384955a8b2.js HTTP/1.1
                                                                  Host: script.hotjar.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: same-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://surveys.hotjar.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2023-05-02 20:07:10 UTC213INHTTP/1.1 200 OK
                                                                  Content-Type: application/javascript
                                                                  Content-Length: 269816
                                                                  Connection: close
                                                                  Date: Fri, 28 Apr 2023 11:06:12 GMT
                                                                  Accept-Ranges: bytes
                                                                  Access-Control-Allow-Origin: *
                                                                  Cache-Control: max-age=31536000
                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                  ETag: "b618ed58d7e30981e16f21aa7b3c3bc0"
                                                                  Last-Modified: Fri, 28 Apr 2023 11:05:08 GMT
                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                  X-Content-Type-Options: nosniff
                                                                  X-Robots-Tag: none
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 04605b2a5011c712f60b8111aec3723a.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: MXP63-P1
                                                                  X-Amz-Cf-Id: AKLDbRMX12_sUAfhhVYnHCUJVMo3O4gSw9BBI5FyrOFMJcZZIc4IAg==
                                                                  Age: 378058
                                                                  2023-05-02 20:07:10 UTC213INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                  Data Ascii: !function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=fun
                                                                  2023-05-02 20:07:10 UTC229INData Raw: 72 6e 20 74 28 65 28 7b 7d 2c 74 68 69 73 2e 63 6f 6e 76 65 72 74 65 72 2c 6e 29 2c 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 73 29 7d 7d 2c 7b 61 74 74 72 69 62 75 74 65 73 3a 7b 76 61 6c 75 65 3a 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 72 29 7d 2c 63 6f 6e 76 65 72 74 65 72 3a 7b 76 61 6c 75 65 3a 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 6e 29 7d 7d 29 7d 28 7b 72 65 61 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 27 22 27 3d 3d 3d 65 5b 30 5d 26 26 28 65 3d 65 2e 73 6c 69 63 65 28 31 2c 2d 31 29 29 2c 65 2e 72 65 70 6c 61 63 65 28 2f 28 25 5b 5c 64 41 2d 46 5d 7b 32 7d 29 2b 2f 67 69 2c 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 29 7d 2c 77 72 69 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 6e 63 6f
                                                                  Data Ascii: rn t(e({},this.converter,n),this.attributes)}},{attributes:{value:Object.freeze(r)},converter:{value:Object.freeze(n)}})}({read:function(e){return'"'===e[0]&&(e=e.slice(1,-1)),e.replace(/(%[\dA-F]{2})+/gi,decodeURIComponent)},write:function(e){return enco
                                                                  2023-05-02 20:07:10 UTC245INData Raw: 62 75 74 65 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 20 44 6f 69 6e 67 20 6e 6f 74 68 69 6e 67 2e 22 2c 22 75 73 65 72 41 74 74 72 69 62 75 74 65 73 22 29 7d 29 2c 22 75 73 65 72 41 74 74 72 69 62 75 74 65 73 2e 73 65 74 22 29 2c 66 6c 75 73 68 3a 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 68 6a 2e 68 71 2e 6e 6f 6f 70 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6c 2e 69 64 7c 7c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6c 2e 61 74 74 72 69 62 75 74 65 73 29 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 74 3d 63 2e 61 2e 69 74 65 6d 73 2e 55 53 45 52 5f 41 54 54
                                                                  Data Ascii: butes not enabled. Doing nothing.","userAttributes")}),"userAttributes.set"),flush:hj.tryCatch((function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:hj.hq.noop;if(void 0!==l.id||Object.keys(l.attributes).length){var t=c.a.items.USER_ATT
                                                                  2023-05-02 20:07:10 UTC261INData Raw: 6e 2c 72 29 7b 76 61 72 20 69 3d 7b 7d 3b 28 65 2e 6c 65 6e 67 74 68 7c 7c 74 2e 6c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 7c 7c 72 2e 6c 65 6e 67 74 68 29 26 26 28 69 2e 74 69 6d 65 3d 68 6a 2e 74 69 6d 65 2e 67 65 74 4e 6f 77 28 29 2c 69 2e 74 69 6d 65 73 74 61 6d 70 3d 63 2e 61 2e 6e 6f 77 28 29 2c 65 2e 6c 65 6e 67 74 68 26 26 28 69 2e 61 3d 65 29 2c 74 2e 6c 65 6e 67 74 68 26 26 28 69 2e 62 3d 74 29 2c 6e 2e 6c 65 6e 67 74 68 26 26 28 69 2e 63 3d 6e 29 2c 72 2e 6c 65 6e 67 74 68 26 26 28 69 2e 64 3d 72 29 2c 68 6a 2e 64 65 62 75 67 2e 65 6d 69 74 28 22 6d 75 74 61 74 69 6f 6e 22 2c 69 29 2c 4f 62 6a 65 63 74 28 73 2e 61 29 28 6f 2e 61 2e 4d 55 54 41 54 49 4f 4e 2c 69 2c 21 31 29 29 7d 7d 2c 2c 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b
                                                                  Data Ascii: n,r){var i={};(e.length||t.length||n.length||r.length)&&(i.time=hj.time.getNow(),i.timestamp=c.a.now(),e.length&&(i.a=e),t.length&&(i.b=t),n.length&&(i.c=n),r.length&&(i.d=r),hj.debug.emit("mutation",i),Object(s.a)(o.a.MUTATION,i,!1))}},,,function(e,t,n){
                                                                  2023-05-02 20:07:10 UTC277INData Raw: 65 70 6c 61 63 65 28 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 22 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 3a 2f 2f 22 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 73 3a 2f 2f 22 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 24 2f 2c 22 22 29 7d 3b 76 61 72 20 6f 3d 7b 7d 3b 65 2e 6d 61 74 63 68 52 75 6c 65 73 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 61 29 7b 66 6f 72 28 76 61 72 20 73 3d 7b 64 65 76 69 63 65 3a 7b 72 75 6c 65 73 3a 5b 5d 2c 69 73 4d 61 74 63 68 3a 6e 75 6c 6c 2c 64 6f 4d 61 74 63 68 3a 6e 7d 2c 75 72 6c 3a 7b 72 75 6c 65 73 3a 5b 5d 2c 69 73 4d 61 74 63 68 3a 6e 75 6c 6c 2c 64 6f 4d 61 74 63 68 3a 72 7d 2c 61 74 74 72 69 62 75 74 65 3a 7b 72 75 6c 65 73 3a 5b 5d 7d 2c 74 72 69
                                                                  Data Ascii: eplace("https://www.","").replace("http://","").replace("https://","").replace(/\/$/,"")};var o={};e.matchRules=hj.tryCatch((function(e,i,a){for(var s={device:{rules:[],isMatch:null,doMatch:n},url:{rules:[],isMatch:null,doMatch:r},attribute:{rules:[]},tri
                                                                  2023-05-02 20:07:10 UTC293INData Raw: 74 6f 72 41 6c 6c 28 65 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 65 6e 67 74 68 3d 30 2c 74 68 69 73 7d 66 6f 72 28 61 3d 30 3b 61 3c 6f 2e 6c 65 6e 67 74 68 3b 61 2b 3d 31 29 74 68 69 73 5b 61 5d 3d 6f 5b 61 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 65 6e 67 74 68 3d 6f 2e 6c 65 6e 67 74 68 2c 74 68 69 73 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 69 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 65 26 26 74 68 69 73 2e 6c 65 6e 67 74 68 3e 30 26 26 28 74 68 69 73 5b 30 5d 2e 76 61 6c 75 65 3d 65 29 2c 76 6f 69 64 20 30 3d 3d 3d 74 68 69 73 5b 30 5d 3f 76 6f 69 64 20 30 3a 74 68 69 73 5b 30 5d 3f 74 68 69 73 5b 30 5d 2e 76 61 6c 75 65 3a 22
                                                                  Data Ascii: torAll(e)}catch(e){return this.length=0,this}for(a=0;a<o.length;a+=1)this[a]=o[a];return this.length=o.length,this}return this};i.prototype.val=function(e){return void 0!==e&&this.length>0&&(this[0].value=e),void 0===this[0]?void 0:this[0]?this[0].value:"
                                                                  2023-05-02 20:07:10 UTC309INData Raw: 7b 30 2c 36 31 7d 5b 61 2d 7a 41 2d 5a 30 2d 39 5d 29 3f 29 2a 2f 67 2c 68 3d 2f 5c 64 7b 31 2c 33 7d 5c 2e 5c 64 7b 31 2c 33 7d 5c 2e 5c 64 7b 31 2c 33 7d 5c 2e 28 5c 64 7b 31 2c 33 7d 29 2f 67 2c 64 3d 2f 5c 64 7b 34 2c 7d 28 5b 2d 5c 73 5d 3f 5c 64 7b 34 2c 7d 29 7b 32 2c 7d 2f 67 2c 70 3d 2f 70 61 73 73 77 6f 72 64 28 2e 2a 29 2f 67 2c 66 3d 7b 7d 2c 67 3d 5b 5d 2c 6d 3d 6e 75 6c 6c 21 3d 3d 68 6a 2e 65 72 72 6f 72 55 72 6c 2c 76 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 68 6a 45 72 72 6f 72 4c 6f 67 67 65 72 53 61 6d 70 6c 69 6e 67 44 69 73 61 62 6c 65 64 3d 31 22 29 3e 30 3f 31 3a 2e 30 30 32 2c 79 3d 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 74 68 72 6f 74 74 6c 65 44 65 6c 61 79
                                                                  Data Ascii: {0,61}[a-zA-Z0-9])?)*/g,h=/\d{1,3}\.\d{1,3}\.\d{1,3}\.(\d{1,3})/g,d=/\d{4,}([-\s]?\d{4,}){2,}/g,p=/password(.*)/g,f={},g=[],m=null!==hj.errorUrl,v=window.location.search.indexOf("hjErrorLoggerSamplingDisabled=1")>0?1:.002,y=(null==e?void 0:e.throttleDelay
                                                                  2023-05-02 20:07:10 UTC325INData Raw: 73 2e 67 65 74 4f 6c 64 50 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 3d 65 2e 67 65 74 4f 6c 64 50 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 2e 62 69 6e 64 28 65 29 29 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4f 6c 64 50 61 72 65 6e 74 4e 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 6f 6a 65 63 74 69 6f 6e 2e 67 65 74 4f 6c 64 50 61 72 65 6e 74 4e 6f 64 65 28 65 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4f 6c 64 41 74 74 72 69 62 75 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 6f 6a 65 63 74 69 6f 6e 2e 67 65 74 4f 6c 64 41 74 74 72 69 62 75 74 65 28 65 2c 74 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4f 6c 64 43
                                                                  Data Ascii: s.getOldPreviousSibling=e.getOldPreviousSibling.bind(e))}return e.prototype.getOldParentNode=function(e){return this.projection.getOldParentNode(e)},e.prototype.getOldAttribute=function(e,t){return this.projection.getOldAttribute(e,t)},e.prototype.getOldC
                                                                  2023-05-02 20:07:10 UTC341INData Raw: 68 6a 2e 67 6c 6f 62 61 6c 73 2e 67 65 74 28 22 75 73 65 72 49 64 22 29 3b 69 2b 3d 22 75 73 65 72 5f 69 64 3d 22 2b 28 6f 7c 7c 6e 29 2c 74 2e 69 6e 50 72 6f 67 72 65 73 73 3d 21 30 2c 68 6a 2e 61 6a 61 78 2e 67 65 74 28 22 22 2e 63 6f 6e 63 61 74 28 68 6a 2e 61 70 69 55 72 6c 42 61 73 65 2c 22 2f 73 69 74 65 73 2f 22 29 2e 63 6f 6e 63 61 74 28 68 6a 2e 73 65 74 74 69 6e 67 73 2e 73 69 74 65 5f 69 64 2c 22 2f 63 6f 6e 73 65 6e 74 22 29 2e 63 6f 6e 63 61 74 28 69 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 74 2e 67 72 61 6e 74 65 64 3d 65 2e 73 75 63 63 65 73 73 26 26 2d 31 21 3d 3d 65 2e 73 63 6f 70 65 73 2e 69 6e 64 65 78 4f 66 28 22 61 73 73 6f 63 69 61 74 65 22 29 2c 74 2e 69 6e 50 72 6f 67 72 65 73 73 3d 21 31 3b 72 3d 74 2e 63 61 6c 6c
                                                                  Data Ascii: hj.globals.get("userId");i+="user_id="+(o||n),t.inProgress=!0,hj.ajax.get("".concat(hj.apiUrlBase,"/sites/").concat(hj.settings.site_id,"/consent").concat(i),(function(e){for(t.granted=e.success&&-1!==e.scopes.indexOf("associate"),t.inProgress=!1;r=t.call
                                                                  2023-05-02 20:07:10 UTC357INData Raw: 68 6a 2e 70 72 69 76 61 63 79 2e 5f 69 73 44 6f 63 75 6d 65 6e 74 22 29 2c 41 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 65 26 26 21 52 28 65 29 3b 29 7b 69 66 28 78 28 65 29 29 72 65 74 75 72 6e 21 30 3b 65 3d 74 28 65 29 7d 72 65 74 75 72 6e 21 31 7d 29 2c 22 68 6a 2e 70 72 69 76 61 63 79 2e 5f 69 73 53 65 6c 66 4f 72 41 6e 63 65 73 74 6f 72 53 75 70 70 72 65 73 73 65 64 22 29 3b 68 6a 2e 70 72 69 76 61 63 79 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e 69 73 52 69 73 6b 79 4e 6f 74 41 6c 6c 6f 77 6c 69 73 74 65 64 4f 72 53 75 70 70 72 65 73 73 65 64 45 6c 65 6d 65 6e 74 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e
                                                                  Data Ascii: hj.privacy._isDocument"),A=hj.tryCatch((function(e){for(;e&&!R(e);){if(x(e))return!0;e=t(e)}return!1}),"hj.privacy._isSelfOrAncestorSuppressed");hj.privacy=hj.tryCatch((function(){var t={};return t.isRiskyNotAllowlistedOrSuppressedElement=hj.tryCatch((fun
                                                                  2023-05-02 20:07:10 UTC373INData Raw: 2c 65 29 2c 21 31 29 7d 29 2c 22 75 73 65 72 2d 62 65 68 61 76 69 6f 72 22 29 28 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 3b 76 61 72 20 72 3d 6e 28 35 35 29 2c 69 3d 6e 28 32 29 3b 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 68 6a 2e 6c 6f 61 64 65 72 2e 72 65 67 69 73 74 65 72 4d 6f 64 75 6c 65 28 22 46 65 65 64 62 61 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 6c 6f 61 64 65 64 3a 21 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 4f 62 6a 65 63 74 28 72 2e 61 29 28 69 2e 67 2e 50 52 45 41 43 54 5f 49 4e 43 4f 4d 49 4e 47 5f 46 45 45 44 42 41 43 4b 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 4f 62 6a 65 63 74 28 72 2e 61 29 28 69
                                                                  Data Ascii: ,e),!1)}),"user-behavior")()},function(e,t,n){"use strict";n.r(t);var r=n(55),i=n(2);hj.tryCatch((function(){hj.loader.registerModule("Feedback",function(){var e={loaded:!1};function t(){Object(r.a)(i.g.PREACT_INCOMING_FEEDBACK)}function n(){Object(r.a)(i
                                                                  2023-05-02 20:07:10 UTC389INData Raw: 65 34 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 3d 30 7d 29 2c 36 65 34 29 29 3a 65 28 6e 29 2c 74 2b 2b 29 3a 65 28 6e 29 7d 7d 29 29 29 2c 72 28 22 65 76 65 6e 74 22 2c 22 6f 70 74 69 6d 69 7a 65 2e 63 61 6c 6c 62 61 63 6b 22 2c 7b 63 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 41 28 22 45 78 70 65 72 69 6d 65 6e 74 20 77 69 74 68 20 49 44 3a 20 22 2e 63 6f 6e 63 61 74 28 74 2c 22 20 69 73 20 6f 6e 20 76 61 72 69 61 6e 74 3a 20 22 29 2e 63 6f 6e 63 61 74 28 65 29 29 2c 68 6a 2e 65 76 65 6e 74 2e 73 69 67 6e 61 6c 28 22 65 78 70 2e 67 6f 22 2c 7b 65 78 70 65 72 69 6d 65 6e 74 49 64 3a 74 2c 76 61 72 69 61 6e 74 49 64 3a 65 2c 63 6f 6e 74 61 69 6e 65 72 49 64 3a 6e 7d 2c 21 30 29 7d 7d 29 7d
                                                                  Data Ascii: e4),setTimeout((function(){t=0}),6e4)):e(n),t++):e(n)}}))),r("event","optimize.callback",{callback:function(e,t,n){A("Experiment with ID: ".concat(t," is on variant: ").concat(e)),hj.event.signal("exp.go",{experimentId:t,variantId:e,containerId:n},!0)}})}
                                                                  2023-05-02 20:07:10 UTC405INData Raw: 73 2c 63 2c 7b 76 61 6c 75 65 3a 75 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 73 5b 63 5d 3d 75 2c 73 29 2c 65 29 2e 66 6c 75 73 68 28 29 7d 7d 29 29 7d 2c 64 2e 63 6c 65 61 72 50 61 67 65 43 6f 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 68 6a 2e 67 6c 6f 62 61 6c 73 2e 73 65 74 28 22 70 61 67 65 43 6f 6e 74 65 6e 74 55 55 49 44 22 2c 76 6f 69 64 20 30 29 2c 62 2e 73 65 74 28 22 70 61 67 65 43 6f 6e 74 65 6e 74 22 2c 76 6f 69 64 20 30 29 7d 2c 64 2e 73 65 74 43 75 72 72 65 6e 74 50 61 67 65 56 69 73 69 74 4b 65 79 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 70 21 3d 3d 65 26 26 28 70 3d 65 2c 74 28 29 29 2c 64 2e 66 6c 75
                                                                  Data Ascii: s,c,{value:u,enumerable:!0,configurable:!0,writable:!0}):s[c]=u,s),e).flush()}}))},d.clearPageContent=function(){hj.globals.set("pageContentUUID",void 0),b.set("pageContent",void 0)},d.setCurrentPageVisitKey=hj.tryCatch((function(e){p!==e&&(p=e,t()),d.flu
                                                                  2023-05-02 20:07:10 UTC421INData Raw: 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 29 28 65 29 7d 6e 2e 72 28 74 29 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 5b 5b 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 22 2b 28 6e 7c 7c 68 6a 2e 69 6e 73 69 67 68 74 73 48 6f 73 74 29 2b 22 2f 73 74 61 74 69 63 2f 61 70 70 2f 69 6d 67 2f 74 72 61 6e 73 70 61 72 65 6e 74 2e 70 6e 67 22 5d 2c 5b 22 73 74 79 6c 65 22 2c 66 75 6e 63 74 69 6f 6e 28
                                                                  Data Ascii: eturn typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}n.r(t);var i=function(e,t,n){[["src","https://"+(n||hj.insightsHost)+"/static/app/img/transparent.png"],["style",function(
                                                                  2023-05-02 20:07:10 UTC437INData Raw: d0 b0 20 d0 b2 d1 80 d1 8a d0 b7 d0 ba d0 b0 20 d1 81 20 d0 b4 d0 b0 d0 bd d0 bd d0 b8 20 d1 81 d0 b2 d1 8a d1 80 d0 b7 d0 b0 d0 bd d0 b8 20 d1 81 20 d0 bf d0 be d1 81 d0 b5 d1 89 d0 b5 d0 bd d0 b8 d1 8f d1 82 d0 b0 20 d0 bd d0 b0 20 d0 b2 d0 b0 d1 88 d0 b0 d1 82 d0 b0 20 d1 81 d1 82 d1 80 d0 b0 d0 bd d0 b8 d1 86 d0 b0 20 28 d1 81 d0 bf d1 80 d1 8f d0 bc d0 be 20 d1 83 d1 81 d1 82 d1 80 d0 be d0 b9 d1 81 d1 82 d0 b2 d0 be 2c 20 d0 b4 d0 b0 d0 bd d0 bd d0 b8 20 d0 b7 d0 b0 20 d0 bf d0 be d1 82 d1 80 d0 b5 d0 b1 d0 bb d0 b5 d0 bd d0 b8 d0 b5 d1 82 d0 be 2c 20 d0 b1 d0 b8 d0 b7 d0 ba d0 b2 d0 b8 d1 82 d0 ba d0 b8 2c 20 d0 bf d0 be d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 b8 d0 b5 20 d0 b8 20 d0 b8 d0 bd d1 82 d0 b5 d1 80 d0 b0 d0 ba d1 86 d0 b8 d0 b8 29 20 d1 89 d0
                                                                  Data Ascii: ( , , , )
                                                                  2023-05-02 20:07:10 UTC453INData Raw: 22 2c 65 6d 61 69 6c 3a 22 e9 9b bb e5 ad 90 e3 83 a1 e3 83 bc e3 83 ab 22 2c 66 65 65 64 62 61 63 6b 3a 22 e3 83 95 e3 82 a3 e3 83 bc e3 83 89 e3 83 90 e3 83 83 e3 82 af 22 2c 66 65 6d 61 6c 65 3a 22 e5 a5 b3 e6 80 a7 22 2c 66 75 6c 6c 5f 6e 61 6d 65 3a 22 e5 a7 93 e5 90 8d 22 2c 68 61 74 65 3a 22 e9 9d 9e e5 b8 b8 e3 81 ab e6 82 aa e3 81 84 22 2c 6c 69 6b 65 3a 22 e8 89 af e3 81 84 22 2c 6c 6f 76 65 3a 22 e9 9d 9e e5 b8 b8 e3 81 ab e8 89 af e3 81 84 22 2c 6d 61 6c 65 3a 22 e7 94 b7 e6 80 a7 22 2c 6e 65 75 74 72 61 6c 3a 22 e3 81 a9 e3 81 a1 e3 82 89 e3 81 a7 e3 82 82 e3 81 aa e3 81 84 22 2c 6e 65 78 74 3a 22 e6 ac a1 22 2c 70 68 6f 6e 65 5f 6e 75 6d 62 65 72 3a 22 e9 9b bb e8 a9 b1 e7 95 aa e5 8f b7 22 2c 70 6c 65 61 73 65 5f 74 79 70 65 5f 68 65 72 65
                                                                  Data Ascii: ",email:"",feedback:"",female:"",full_name:"",hate:"",like:"",love:"",male:"",neutral:"",next:"",phone_number:"",please_type_here
                                                                  2023-05-02 20:07:10 UTC469INData Raw: 6c 5f 75 73 5f 61 62 6f 75 74 5f 79 6f 75 72 5f 65 78 70 65 72 69 65 6e 63 65 3a 22 54 75 61 6d 62 69 65 20 6b 75 68 75 73 75 20 75 7a 6f 65 66 75 20 77 61 6b 6f 2e 2e 2e 22 2c 63 6f 6e 73 65 6e 74 5f 6d 6f 72 65 5f 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 22 4d 61 65 6c 65 7a 6f 20 7a 61 69 64 69 22 2c 63 6f 6e 73 65 6e 74 3a 22 4b 75 68 75 73 69 73 68 61 20 6d 61 6f 6e 69 20 79 61 6b 6f 20 6e 61 20 64 61 74 61 20 69 6e 61 79 6f 68 75 73 69 61 6e 61 20 6e 61 20 7a 69 61 72 61 20 7a 61 6b 6f 20 28 6b 69 66 61 61 20 75 6e 61 63 68 6f 74 75 6d 69 61 2c 20 64 61 74 61 20 79 61 20 75 74 75 6d 69 7a 69 2c 20 6d 77 65 6e 65 6e 64 6f 20 6e 61 20 6a 69 6e 73 69 20 79 61 20 6d 61 74 75 6d 69 7a 69 29 20 69 74 61 74 75 73 61 69 64 69 61 20 6b 75 6a 69 62 6f 72 65 73 68
                                                                  Data Ascii: l_us_about_your_experience:"Tuambie kuhusu uzoefu wako...",consent_more_information:"Maelezo zaidi",consent:"Kuhusisha maoni yako na data inayohusiana na ziara zako (kifaa unachotumia, data ya utumizi, mwenendo na jinsi ya matumizi) itatusaidia kujiboresh


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  11192.168.2.34969718.66.196.122443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-05-02 20:07:10 UTC477OUTGET /survey-v2.db0017b1b9c278a05b77.js HTTP/1.1
                                                                  Host: script.hotjar.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: same-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://surveys.hotjar.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: _hjSessionUser_3424566=eyJpZCI6IjQ4ZDIwMTgyLTJhZWEtNTgzYi04NmYxLTNhYmE1NWI3ODUyYiIsImNyZWF0ZWQiOjE2ODMwOTA0Mjk1NzYsImV4aXN0aW5nIjpmYWxzZX0=; _hjFirstSeen=1; _hjIncludedInSessionSample_3424566=0; _hjSession_3424566=eyJpZCI6IjRhMzE5NTY5LWU5YmUtNGUyNC1hMDRkLWMyYmJmYmMzYzcyNyIsImNyZWF0ZWQiOjE2ODMwOTA0Mjk2MDUsImluU2FtcGxlIjpmYWxzZX0=; _hjAbsoluteSessionInProgress=1
                                                                  2023-05-02 20:07:10 UTC478INHTTP/1.1 200 OK
                                                                  Content-Type: application/javascript
                                                                  Content-Length: 183794
                                                                  Connection: close
                                                                  Date: Tue, 02 May 2023 09:47:33 GMT
                                                                  Accept-Ranges: bytes
                                                                  Access-Control-Allow-Origin: *
                                                                  Cache-Control: max-age=31536000
                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                  ETag: "5b498d2851b976ed0d8356d8815f5a7d"
                                                                  Last-Modified: Tue, 02 May 2023 09:45:43 GMT
                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                  X-Content-Type-Options: nosniff
                                                                  X-Robots-Tag: none
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 90b1dc17dc69490d49275971c6988188.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: MXP63-P1
                                                                  X-Amz-Cf-Id: C8_FfDVncTvLnA087yzROZPsPB4gFXgLHfEUS_gUZgDbBDaqIcnXnA==
                                                                  Age: 37177
                                                                  2023-05-02 20:07:10 UTC478INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 69 66 28 74 5b 6f 5d 29 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6f 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                  Data Ascii: !function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=fun
                                                                  2023-05-02 20:07:10 UTC495INData Raw: 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 66 72 65 73 68 45 78 70 69 72 79 57 69 74 68 54 68 72 6f 74 74 6c 69 6e 67 28 29 7d 29 2c 31 65 33 2a 68 29 2c 66 26 26 28 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 66 72 65 73 68 45 78 70 69 72 79 57 69 74 68 54 68 72 6f 74 74 6c 69 6e 67 28 29 7d 29 2c 21 31 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 66 72 65 73 68 45 78 70 69 72 79 57 69 74 68 54 68 72 6f 74 74 6c 69 6e 67 28 29 7d 29 2c 21 31 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65
                                                                  Data Ascii: ){return t.refreshExpiryWithThrottling()}),1e3*h),f&&(document.addEventListener("click",(function(){return t.refreshExpiryWithThrottling()}),!1),document.addEventListener("mousemove",(function(){return t.refreshExpiryWithThrottling()}),!1),document.addEve
                                                                  2023-05-02 20:07:10 UTC511INData Raw: 68 6a 2d 50 62 65 6a 35 5f 5f 73 74 79 6c 65 73 5f 5f 72 65 73 65 74 53 74 79 6c 65 73 20 6c 61 62 65 6c 7b 62 6f 72 64 65 72 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 5f 68 6a 2d 50 62 65 6a 35 5f 5f 73 74 79 6c 65 73 5f 5f 72 65 73 65 74 53 74 79 6c 65 73 20 73 70 61 6e 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 5f 68 6a 2d 50 62 65 6a 35 5f 5f 73 74 79 6c 65 73 5f 5f 72 65 73 65 74 53 74 79 6c 65 73 20 6f 6c 2c 2e 5f 68 6a 2d 50 62 65 6a 35 5f 5f 73 74 79 6c 65 73 5f 5f 72
                                                                  Data Ascii: hj-Pbej5__styles__resetStyles label{border:0;font-size:100%;vertical-align:baseline;background:transparent;margin:0;padding:0;float:none !important}._hj-Pbej5__styles__resetStyles span{color:inherit}._hj-Pbej5__styles__resetStyles ol,._hj-Pbej5__styles__r
                                                                  2023-05-02 20:07:10 UTC527INData Raw: 43 61 73 65 28 29 3a 6e 75 6c 6c 3d 3d 3d 5f 26 26 28 5f 3d 76 6f 69 64 20 30 29 2c 6f 5b 69 5d 3d 5f 7d 22 73 65 6c 65 63 74 22 3d 3d 74 26 26 6f 2e 6d 75 6c 74 69 70 6c 65 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6f 2e 76 61 6c 75 65 29 26 26 28 6f 2e 76 61 6c 75 65 3d 4f 62 6a 65 63 74 28 72 2e 6c 29 28 6e 2e 63 68 69 6c 64 72 65 6e 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 6f 70 73 2e 73 65 6c 65 63 74 65 64 3d 2d 31 21 3d 6f 2e 76 61 6c 75 65 2e 69 6e 64 65 78 4f 66 28 65 2e 70 72 6f 70 73 2e 76 61 6c 75 65 29 7d 29 29 29 2c 65 2e 70 72 6f 70 73 3d 6f 7d 74 26 26 6e 2e 63 6c 61 73 73 21 3d 6e 2e 63 6c 61 73 73 4e 61 6d 65 26 26 28 6b 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 22 63 6c 61 73 73 4e 61 6d 65 22 69
                                                                  Data Ascii: Case():null===_&&(_=void 0),o[i]=_}"select"==t&&o.multiple&&Array.isArray(o.value)&&(o.value=Object(r.l)(n.children).forEach((function(e){e.props.selected=-1!=o.value.indexOf(e.props.value)}))),e.props=o}t&&n.class!=n.className&&(k.enumerable="className"i
                                                                  2023-05-02 20:07:10 UTC543INData Raw: 2c 22 62 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 29 2c 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 29 29 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 5b 6e 5d 3d 65 5b 6e 5d 2c 74 7d 29 2c 7b 7d 29 7d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 5b 6f 5d 3d 74 28 65 5b 6f 5d 29 2c 6e 7d 29 2c 7b 7d 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e
                                                                  Data Ascii: ,"b",(function(){return o})),n.d(t,"a",(function(){return r}));var o=function(e){return Object.keys(e).reduce((function(t,n){return t[n]=e[n],t}),{})},r=function(e,t){return Object.keys(e).reduce((function(n,o){return n[o]=t(e[o]),n}),{})}},function(e,t,n
                                                                  2023-05-02 20:07:10 UTC559INData Raw: 6c 65 52 69 67 68 74 3a 22 5f 68 6a 2d 4c 4b 73 44 2d 5f 5f 73 74 79 6c 65 73 5f 5f 70 6f 73 69 74 69 6f 6e 4d 69 64 64 6c 65 52 69 67 68 74 22 2c 70 6f 73 69 74 69 6f 6e 4d 69 64 64 6c 65 4c 65 66 74 3a 22 5f 68 6a 2d 54 72 34 74 46 5f 5f 73 74 79 6c 65 73 5f 5f 70 6f 73 69 74 69 6f 6e 4d 69 64 64 6c 65 4c 65 66 74 22 2c 70 6f 73 69 74 69 6f 6e 42 6f 74 74 6f 6d 52 69 67 68 74 3a 22 5f 68 6a 2d 64 38 68 4b 32 5f 5f 73 74 79 6c 65 73 5f 5f 70 6f 73 69 74 69 6f 6e 42 6f 74 74 6f 6d 52 69 67 68 74 22 2c 70 6f 73 69 74 69 6f 6e 42 6f 74 74 6f 6d 4c 65 66 74 3a 22 5f 68 6a 2d 4d 6f 56 51 75 5f 5f 73 74 79 6c 65 73 5f 5f 70 6f 73 69 74 69 6f 6e 42 6f 74 74 6f 6d 4c 65 66 74 22 2c 70 6f 73 69 74 69 6f 6e 43 65 6e 74 65 72 3a 22 5f 68 6a 2d 66 59 6d 49 66 5f 5f
                                                                  Data Ascii: leRight:"_hj-LKsD-__styles__positionMiddleRight",positionMiddleLeft:"_hj-Tr4tF__styles__positionMiddleLeft",positionBottomRight:"_hj-d8hK2__styles__positionBottomRight",positionBottomLeft:"_hj-MoVQu__styles__positionBottomLeft",positionCenter:"_hj-fYmIf__
                                                                  2023-05-02 20:07:10 UTC575INData Raw: 65 73 74 69 6f 6e 73 5b 6c 5d 2c 77 3d 6c 2b 31 3e 65 2e 63 6f 6e 74 65 6e 74 2e 71 75 65 73 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 7c 7c 74 2c 78 3d 73 28 4f 62 6a 65 63 74 28 6f 2e 6a 29 28 5b 5d 29 2c 32 29 2c 4f 3d 78 5b 30 5d 2c 53 3d 78 5b 31 5d 3b 4f 62 6a 65 63 74 28 6f 2e 64 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 62 6a 65 63 74 28 69 2e 61 29 28 29 26 26 79 28 22 62 75 74 74 6f 6e 43 6f 6c 6f 72 22 3d 3d 3d 65 2e 61 63 74 69 76 65 53 74 65 70 49 6e 50 72 65 76 69 65 77 29 7d 29 2c 5b 65 2e 61 63 74 69 76 65 53 74 65 70 49 6e 50 72 65 76 69 65 77 5d 29 2c 4f 62 6a 65 63 74 28 6f 2e 64 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 62 6a 65 63 74 28 69 2e 61 29 28 29 7c 7c 4f 62 6a 65 63 74 28 5f 2e 63 29 28 65 2e 69 64 29 7d 29 2c 5b 65 2e 69 64
                                                                  Data Ascii: estions[l],w=l+1>e.content.questions.length||t,x=s(Object(o.j)([]),2),O=x[0],S=x[1];Object(o.d)((function(){Object(i.a)()&&y("buttonColor"===e.activeStepInPreview)}),[e.activeStepInPreview]),Object(o.d)((function(){Object(i.a)()||Object(_.c)(e.id)}),[e.id
                                                                  2023-05-02 20:07:10 UTC591INData Raw: 73 65 45 6e 64 65 64 4f 70 74 69 6f 6e 22 7d 2c 74 2e 64 65 66 61 75 6c 74 3d 5f 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 3b 76 61 72 20 6f 3d 6e 28 33 29 2c 72 3d 6e 2e 6e 28 6f 29 28 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 31 5d 7d 29 29 3b 72 2e 70 75 73 68 28 5b 65 2e 69 2c 22 2e 5f 68 6a 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 5f 68 6a 2d 69 41 4c 32 65 5f 5f 73 74 79 6c 65 73 5f 5f 73 68 6f 72 74 43 6f 6e 74 65 6e 74 57 72 61 70 70 65 72 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 32 30 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 7d 5c 6e 22 2c 22 22 5d 29 2c 72 2e 6c 6f 63
                                                                  Data Ascii: seEndedOption"},t.default=_},function(e,t,n){"use strict";n.r(t);var o=n(3),r=n.n(o)()((function(e){return e[1]}));r.push([e.i,"._hj-widget-container ._hj-iAL2e__styles__shortContentWrapper{max-height:120px;overflow-y:auto;overflow-x:hidden}\n",""]),r.loc
                                                                  2023-05-02 20:07:10 UTC607INData Raw: 2e 5f 68 6a 2d 6b 6d 64 73 6a 5f 5f 73 74 79 6c 65 73 5f 5f 72 65 61 63 74 69 6f 6e 4c 61 62 65 6c 73 20 2e 5f 68 6a 2d 79 67 66 42 70 5f 5f 73 74 79 6c 65 73 5f 5f 72 65 61 63 74 69 6f 6e 4c 61 62 65 6c 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 66 6c 6f 61 74 3a 6c 65 66 74 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 5f 68 6a 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 5f 68 6a 2d 6b 6d 64 73 6a 5f 5f 73 74 79 6c 65 73 5f 5f 72 65 61 63 74 69 6f 6e 4c 61 62 65 6c 73 20 2e 5f 68 6a 2d 79 67 66 42 70 5f 5f 73 74 79 6c 65 73 5f 5f 72 65 61 63 74 69 6f 6e 4c 61 62 65 6c 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 66 6c 6f 61 74 3a 72 69 67 68 74 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 5f 68 6a 2d 6f 4c 6c 4d 2d 5f 5f 73 74 79 6c 65 73 5f 5f 72 65 61 63 74 69 6f
                                                                  Data Ascii: ._hj-kmdsj__styles__reactionLabels ._hj-ygfBp__styles__reactionLabel:first-child{float:left !important}._hj-widget-container ._hj-kmdsj__styles__reactionLabels ._hj-ygfBp__styles__reactionLabel:last-child{float:right !important}._hj-oLlM-__styles__reactio
                                                                  2023-05-02 20:07:10 UTC623INData Raw: 6e 2e 70 75 73 68 28 5f 2e 76 61 6c 75 65 29 2c 21 74 7c 7c 6e 2e 6c 65 6e 67 74 68 21 3d 3d 74 29 3b 6f 3d 21 30 29 3b 7d 63 61 74 63 68 28 65 29 7b 72 3d 21 30 2c 69 3d 65 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 6f 7c 7c 6e 75 6c 6c 3d 3d 61 2e 72 65 74 75 72 6e 7c 7c 61 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 72 29 74 68 72 6f 77 20 69 7d 7d 72 65 74 75 72 6e 20 6e 7d 28 65 2c 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 76 28 65 2c 74 29 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 22
                                                                  Data Ascii: n.push(_.value),!t||n.length!==t);o=!0);}catch(e){r=!0,i=e}finally{try{o||null==a.return||a.return()}finally{if(r)throw i}}return n}(e,t)||function(e,t){if(!e)return;if("string"==typeof e)return v(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);"
                                                                  2023-05-02 20:07:10 UTC639INData Raw: 6e 63 74 69 6f 6e 20 76 65 28 29 7b 72 65 74 75 72 6e 28 76 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 6f 29 26 26 28 65 5b 6f 5d 3d 6e 5b 6f 5d 29 7d 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 77 65 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72
                                                                  Data Ascii: nction ve(){return(ve=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e}).apply(this,arguments)}function we(e,t,n){return t in e?Object.definePr
                                                                  2023-05-02 20:07:10 UTC655INData Raw: 6f 6e 74 61 69 6e 65 72 7d 2c 41 26 26 4f 62 6a 65 63 74 28 6f 2e 68 29 28 22 73 76 67 22 2c 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 36 22 2c 68 65 69 67 68 74 3a 22 31 33 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 51 65 2e 61 2e 6f 70 65 6e 53 74 61 74 65 42 75 74 74 6f 6e 54 6f 67 67 6c 65 49 63 6f 6e 45 6d 6f 74 69 6f 6e 7d 2c 4f 62 6a 65 63 74 28 6f 2e 68 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 2e 35 20 30 68 31 34 63 2e 38 35 20 30 20 31 2e 35 2e 36 35 20 31 2e 35 20 31 2e 35 76 31 30 63 30 20 2e 38 35 2d 2e 36 35 20 31 2e 35 2d 31 2e 35 20 31 2e
                                                                  Data Ascii: ontainer},A&&Object(o.h)("svg",{xmlns:"http://www.w3.org/2000/svg",width:"16",height:"13",className:Qe.a.openStateButtonToggleIconEmotion},Object(o.h)("path",{fill:"#currentColor",fillRule:"evenodd",d:"M.5 0h14c.85 0 1.5.65 1.5 1.5v10c0 .85-.65 1.5-1.5 1.


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  12192.168.2.34969918.66.196.56443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-05-02 20:07:10 UTC494OUTGET /sessions/3424566?s=0.25&r=0.13208919088472948 HTTP/1.1
                                                                  Host: vc.hotjar.io
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Origin: https://surveys.hotjar.com
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://surveys.hotjar.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2023-05-02 20:07:10 UTC659INHTTP/1.1 204 No Content
                                                                  Connection: close
                                                                  Access-Control-Allow-Origin: *
                                                                  Cache-Control: no-store
                                                                  Date: Tue, 02 May 2023 20:07:10 GMT
                                                                  Server: Python/3.8 aiohttp/3.8.4
                                                                  X-Cache: Miss from cloudfront
                                                                  Via: 1.1 906a12a3e09cb87f356daa980a4edd38.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: MXP63-P1
                                                                  X-Amz-Cf-Id: 4S272fr13WYprH7FOMHaBEQQDB7zWzbKxltXn6DIRZCp5P4ko_Z-Nw==


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  13192.168.2.349701108.156.2.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-05-02 20:07:10 UTC659OUTGET /hit?id=900311&device=desktop HTTP/1.1
                                                                  Host: surveystats.hotjar.io
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Origin: https://surveys.hotjar.com
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://surveys.hotjar.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2023-05-02 20:07:10 UTC661INHTTP/1.1 200 OK
                                                                  Content-Type: binary/octet-stream
                                                                  Content-Length: 0
                                                                  Connection: close
                                                                  Date: Tue, 02 May 2023 20:07:11 GMT
                                                                  Access-Control-Allow-Origin: *
                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                  Access-Control-Max-Age: 0
                                                                  Last-Modified: Wed, 27 Jan 2021 15:23:17 GMT
                                                                  ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                  Cache-Control: public,max-age=0
                                                                  Accept-Ranges: bytes
                                                                  Server: AmazonS3
                                                                  Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                  X-Cache: Miss from cloudfront
                                                                  Via: 1.1 1d436979dbc6be1a36db9f38bc4fa80e.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: MXP63-P4
                                                                  X-Amz-Cf-Id: R0_zdvULYIRjOYDPMntcqvE96aD9q4GImoYKz886giPjsRdql2m7Sg==


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  14192.168.2.34970052.218.30.43443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-05-02 20:07:10 UTC660OUTGET /hj-feedback-tools-survey-images-live/survey-images/83d1e15114492308db3b85b7217372bb_f0ae593d7a1c459cb37ac1767e293fd4_t HTTP/1.1
                                                                  Host: s3-eu-west-1.amazonaws.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://surveys.hotjar.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2023-05-02 20:07:10 UTC661INHTTP/1.1 200 OK
                                                                  x-amz-id-2: n+NtQ1bwhqHISjtLFKmkb/SEtdYBKM88zQ1K3uH40LGeJudRXw1vb80zyGFq20S9Yqque+ADGGw=
                                                                  x-amz-request-id: 8HVGEERB059Y6SFR
                                                                  Date: Tue, 02 May 2023 20:07:11 GMT
                                                                  Last-Modified: Wed, 26 Apr 2023 18:48:18 GMT
                                                                  ETag: "83d1e15114492308db3b85b7217372bb"
                                                                  x-amz-server-side-encryption: AES256
                                                                  Cache-Control: max-age=0, must-revalidate
                                                                  Accept-Ranges: bytes
                                                                  Content-Type: image/png
                                                                  Server: AmazonS3
                                                                  Content-Length: 6059
                                                                  Connection: close
                                                                  2023-05-02 20:07:10 UTC662INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d8 00 00 00 60 08 06 00 00 00 7f b9 bc f5 00 00 17 72 49 44 41 54 78 9c ed 9d 7d 50 54 d7 dd c7 bf 77 5f 79 8d 02 22 2a f8 82 ec 22 8b 48 10 a3 c8 12 4c 27 6f 16 8d a9 69 32 a4 a9 9d 24 6d a7 cb 24 d3 3e 3a 99 c9 7f ce 33 9d 67 f2 5f 3a e9 d2 fc 91 81 71 26 9a b6 a6 31 6d 35 33 65 b1 46 a3 a6 01 09 28 98 04 11 d8 85 8a 20 20 2c a2 2b cb cb b2 bb e7 f9 63 b9 d7 7b f7 be b0 c0 5e 49 cb f9 cc 30 c9 9e 73 ee 39 bf 73 ce fd de f3 3b 2f f7 ca dc 7f d1 4c a0 02 09 7f ed 04 00 fc df 39 a3 1a d9 e3 7f b6 5d c0 f2 e5 c5 aa e4 4d a1 44 0b cd 62 1b 40 a1 fc 37 43 05 46 a1 a8 08 15 18 85 a2 22 54 60 14 8a 8a 50 81 51 28 2a 42 05 46 a1 a8 88 6e b1 0d a0 50 be af b8 dd 6e 74 76 76 a2 b7 b7 17 63 63 63 30 18 0c 88
                                                                  Data Ascii: PNGIHDR`rIDATx}PTw_y"*"HL'oi2$m$>:3g_:q&1m53eF( ,+c{^I0s9s;/L9]MDb@7CF"T`PQ(*BFnPntvvccc0
                                                                  2023-05-02 20:07:10 UTC663INData Raw: c1 c1 41 0c 0e 0e e2 ea d5 ab c8 c9 c9 c1 4f 7e f2 13 6e b5 36 10 08 70 47 a1 e4 60 ed 88 84 60 30 88 1b 37 6e 08 c2 96 f4 2a 62 20 10 40 6a 6a 2a 0a 0a 0a 04 e1 a3 a3 a3 68 69 69 51 bc f6 db 6f bf 15 2c e9 1a 8d 46 3c f6 d8 63 11 cd bf 18 86 11 89 d7 60 30 48 a6 bd 7f ff 3e aa aa aa b8 53 1f 91 10 3e 0a 86 6f 9e 1b 0c 06 9c 3c 79 52 24 2e 36 2d 7b 7d 5f 5f 1f de 7b ef 3d 34 37 37 cb 8a 2b 1c 42 08 5a 5a 5a 50 59 59 29 78 68 b1 f4 f7 f7 e3 83 0f 3e 90 15 17 1f 9d 4e 27 39 a2 7b 3c 1e 54 55 55 e1 cb 2f bf 9c d3 a6 6f 7b 7b 3b 2a 2b 2b 05 82 92 6b f7 68 b1 a4 05 46 08 41 30 18 44 51 51 91 68 32 db d4 d4 24 7b 53 05 83 41 d1 e8 b5 7e fd 7a ac 5e bd 1a 3e 9f 2f 6a f6 05 83 41 fc f9 cf 7f 96 dc 98 06 80 f8 f8 78 ac 59 b3 06 e9 e9 e9 8a 6e 54 38 3e 9f 4f f6 44
                                                                  Data Ascii: AO~n6pG``07n*b @jj*hiiQo,F<c`0H>S>o<yR$.6-{}__{=477+BZZZPYY)xh>N'9{<TUU/o{{;*++khFA0DQQh2${SA~z^>/jAxYnT8>OD


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  15192.168.2.349703108.156.2.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-05-02 20:07:11 UTC668OUTGET /a76ee1be-f1b4-47e8-9307-9b3f1250a335 HTTP/1.1
                                                                  Host: surveys.hotjar.com
                                                                  Connection: keep-alive
                                                                  Cache-Control: max-age=0
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-Dest: document
                                                                  Referer: https://surveys.hotjar.com/a76ee1be-f1b4-47e8-9307-9b3f1250a335
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: _hjSessionUser_3424566=eyJpZCI6IjQ4ZDIwMTgyLTJhZWEtNTgzYi04NmYxLTNhYmE1NWI3ODUyYiIsImNyZWF0ZWQiOjE2ODMwOTA0Mjk1NzYsImV4aXN0aW5nIjpmYWxzZX0=; _hjFirstSeen=1; _hjIncludedInSessionSample_3424566=0; _hjSession_3424566=eyJpZCI6IjRhMzE5NTY5LWU5YmUtNGUyNC1hMDRkLWMyYmJmYmMzYzcyNyIsImNyZWF0ZWQiOjE2ODMwOTA0Mjk2MDUsImluU2FtcGxlIjpmYWxzZX0=; _hjAbsoluteSessionInProgress=1
                                                                  If-None-Match: "b4a00740075a2f435fdf41d9070e515d"
                                                                  If-Modified-Since: Tue, 02 May 2023 17:09:10 GMT
                                                                  2023-05-02 20:07:11 UTC669INHTTP/1.1 304 Not Modified
                                                                  Connection: close
                                                                  Date: Tue, 02 May 2023 20:07:11 GMT
                                                                  Cache-Control: max-age=60
                                                                  ETag: "b4a00740075a2f435fdf41d9070e515d"
                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                  X-Robots-Tag: none
                                                                  X-Xss-Protection: 1; mode=block
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 6d6c936c7593d0a2d5f410555483ffa0.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: MXP63-P4
                                                                  X-Amz-Cf-Id: v8_NciLq4crcKgIfW7pNjWZOikHHQJNkfn1H-ngfGT5OzZOUTljE6Q==
                                                                  Age: 3


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  16192.168.2.349704108.156.2.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-05-02 20:07:11 UTC669OUTGET /api/v1/client/sites/offsite-survey-info/a76ee1be-f1b4-47e8-9307-9b3f1250a335 HTTP/1.1
                                                                  Host: surveys.hotjar.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  Accept: application/json, text/plain, */*
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://surveys.hotjar.com/a76ee1be-f1b4-47e8-9307-9b3f1250a335
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: _hjSessionUser_3424566=eyJpZCI6IjQ4ZDIwMTgyLTJhZWEtNTgzYi04NmYxLTNhYmE1NWI3ODUyYiIsImNyZWF0ZWQiOjE2ODMwOTA0Mjk1NzYsImV4aXN0aW5nIjpmYWxzZX0=; _hjFirstSeen=1; _hjIncludedInSessionSample_3424566=0; _hjSession_3424566=eyJpZCI6IjRhMzE5NTY5LWU5YmUtNGUyNC1hMDRkLWMyYmJmYmMzYzcyNyIsImNyZWF0ZWQiOjE2ODMwOTA0Mjk2MDUsImluU2FtcGxlIjpmYWxzZX0=; _hjAbsoluteSessionInProgress=1
                                                                  2023-05-02 20:07:11 UTC670INHTTP/1.1 200 OK
                                                                  Content-Type: application/json
                                                                  Content-Length: 66
                                                                  Connection: close
                                                                  Date: Tue, 02 May 2023 20:07:11 GMT
                                                                  Cache-Control: no-cache, no-store
                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                  Vary: Accept-Encoding
                                                                  Vary: Origin
                                                                  X-Cache: Miss from cloudfront
                                                                  Via: 1.1 1d436979dbc6be1a36db9f38bc4fa80e.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: MXP63-P4
                                                                  X-Amz-Cf-Id: 4BR1kOncbpHZdfV4o9cYy8p-w85lNEMA0pFRNmT1jrJWxn54a-ZzXA==
                                                                  2023-05-02 20:07:11 UTC671INData Raw: 7b 22 73 69 74 65 5f 69 64 22 3a 33 34 32 34 35 36 36 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 65 66 66 65 63 74 69 76 65 5f 73 68 6f 77 5f 62 72 61 6e 64 69 6e 67 22 3a 66 61 6c 73 65 7d
                                                                  Data Ascii: {"site_id":3424566,"enabled":true,"effective_show_branding":false}


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  17192.168.2.349706108.139.243.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-05-02 20:07:12 UTC671OUTGET /c/hotjar-3424566.js?sv=6 HTTP/1.1
                                                                  Host: static.hotjar.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: same-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://surveys.hotjar.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: _hjSessionUser_3424566=eyJpZCI6IjQ4ZDIwMTgyLTJhZWEtNTgzYi04NmYxLTNhYmE1NWI3ODUyYiIsImNyZWF0ZWQiOjE2ODMwOTA0Mjk1NzYsImV4aXN0aW5nIjpmYWxzZX0=; _hjFirstSeen=1; _hjIncludedInSessionSample_3424566=0; _hjSession_3424566=eyJpZCI6IjRhMzE5NTY5LWU5YmUtNGUyNC1hMDRkLWMyYmJmYmMzYzcyNyIsImNyZWF0ZWQiOjE2ODMwOTA0Mjk2MDUsImluU2FtcGxlIjpmYWxzZX0=; _hjAbsoluteSessionInProgress=1
                                                                  If-None-Match: W/d2b73100bdfef61a83402a1b1888bf60
                                                                  2023-05-02 20:07:12 UTC672INHTTP/1.1 304 Not Modified
                                                                  Connection: close
                                                                  Date: Tue, 02 May 2023 20:07:12 GMT
                                                                  Access-Control-Allow-Origin: *
                                                                  Cache-Control: max-age=60
                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                  ETag: W/d2b73100bdfef61a83402a1b1888bf60
                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                  X-Cache-Hit: 1
                                                                  X-Content-Type-Options: nosniff
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 e0062aca9ee6d0119808cbfccfdda9da.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: MXP63-P3
                                                                  X-Amz-Cf-Id: 11N3IJkqp597kF5kPETsiT2SmUoN_oFwhPFvmbERg-H8fJHQ9c_JMA==
                                                                  Age: 3


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  18192.168.2.34970535.188.42.15443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-05-02 20:07:12 UTC672OUTPOST /api/1803156/envelope/?sentry_key=75786e51fd834ac5a70737db81a4b9d8&sentry_version=7 HTTP/1.1
                                                                  Host: sentry.io
                                                                  Connection: keep-alive
                                                                  Content-Length: 475
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Content-Type: text/plain;charset=UTF-8
                                                                  Accept: */*
                                                                  Origin: https://surveys.hotjar.com
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://surveys.hotjar.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2023-05-02 20:07:12 UTC673OUTData Raw: 7b 22 73 65 6e 74 5f 61 74 22 3a 22 32 30 32 33 2d 30 35 2d 30 33 54 30 35 3a 30 37 3a 31 31 2e 32 35 31 5a 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 62 72 6f 77 73 65 72 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 36 2e 31 36 2e 31 22 7d 7d 0a 7b 22 74 79 70 65 22 3a 22 73 65 73 73 69 6f 6e 22 7d 0a 7b 22 73 69 64 22 3a 22 33 31 39 36 30 66 66 66 63 38 36 36 34 34 63 66 38 37 33 66 62 33 32 63 37 31 34 38 36 66 30 63 22 2c 22 69 6e 69 74 22 3a 74 72 75 65 2c 22 73 74 61 72 74 65 64 22 3a 22 32 30 32 33 2d 30 35 2d 30 33 54 30 35 3a 30 37 3a 31 31 2e 32 35 30 5a 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 33 2d 30 35 2d 30 33 54 30 35 3a 30 37 3a 31 31 2e 32 35 30 5a 22 2c 22 73 74 61 74
                                                                  Data Ascii: {"sent_at":"2023-05-03T05:07:11.251Z","sdk":{"name":"sentry.javascript.browser","version":"6.16.1"}}{"type":"session"}{"sid":"31960fffc86644cf873fb32c71486f0c","init":true,"started":"2023-05-03T05:07:11.250Z","timestamp":"2023-05-03T05:07:11.250Z","stat
                                                                  2023-05-02 20:07:12 UTC673INHTTP/1.1 200 OK
                                                                  Server: nginx
                                                                  Date: Tue, 02 May 2023 20:07:12 GMT
                                                                  Content-Type: application/json
                                                                  Content-Length: 2
                                                                  Connection: close
                                                                  access-control-allow-origin: *
                                                                  vary: origin,access-control-request-method,access-control-request-headers
                                                                  access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                  x-envoy-upstream-service-time: 0
                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                  2023-05-02 20:07:12 UTC674INData Raw: 7b 7d
                                                                  Data Ascii: {}


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  19192.168.2.349713108.156.2.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-05-02 20:07:13 UTC674OUTGET /hit?id=900311&device=desktop HTTP/1.1
                                                                  Host: surveystats.hotjar.io
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Origin: https://surveys.hotjar.com
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://surveys.hotjar.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  If-None-Match: "d41d8cd98f00b204e9800998ecf8427e"
                                                                  If-Modified-Since: Wed, 27 Jan 2021 15:23:17 GMT
                                                                  2023-05-02 20:07:13 UTC675INHTTP/1.1 304 Not Modified
                                                                  Connection: close
                                                                  Date: Tue, 02 May 2023 20:07:13 GMT
                                                                  Access-Control-Allow-Origin: *
                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                  Access-Control-Max-Age: 0
                                                                  ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                  Cache-Control: public,max-age=0
                                                                  Server: AmazonS3
                                                                  Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 72901e1a1a6af8228b948e1ec3586ace.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: MXP63-P4
                                                                  X-Amz-Cf-Id: 4F1WUrVR2XDwgupXG3gWMdyezMd-2gKGOMfeYALTdbtLtPK7DsJt2w==
                                                                  Age: 3


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  2192.168.2.349686108.156.2.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-05-02 20:07:08 UTC4OUTGET /a76ee1be-f1b4-47e8-9307-9b3f1250a335 HTTP/1.1
                                                                  Host: surveys.hotjar.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-User: ?1
                                                                  Sec-Fetch-Dest: document
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2023-05-02 20:07:08 UTC4INHTTP/1.1 200 OK
                                                                  Content-Type: text/html
                                                                  Content-Length: 2069
                                                                  Connection: close
                                                                  Date: Tue, 02 May 2023 20:07:08 GMT
                                                                  Accept-Ranges: bytes
                                                                  Cache-Control: max-age=60
                                                                  ETag: "b4a00740075a2f435fdf41d9070e515d"
                                                                  Last-Modified: Tue, 02 May 2023 17:09:10 GMT
                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                  X-Robots-Tag: none
                                                                  X-Xss-Protection: 1; mode=block
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Miss from cloudfront
                                                                  Via: 1.1 1d436979dbc6be1a36db9f38bc4fa80e.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: MXP63-P4
                                                                  X-Amz-Cf-Id: bGuSdrW1PWM73b7GN_Qgm-hEzO0SrUzOlDHPC9gVeTOBLutFVbEAcg==
                                                                  2023-05-02 20:07:08 UTC5INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 20 3c 68 65 61 64 3e 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 2f 73 74 61 74 69 63 2f 66 61 76 69 63 6f 6e 2e 68 61 73 68 2d 34 64 61 35 63 33 2e 69 63 6f 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 2f 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 63 6f 6e 74 65 6e 74 2d 74 79 70 65 20 2f 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 2f 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 48
                                                                  Data Ascii: <!doctype html> <html lang=en> <head> <link href=/static/favicon.hash-4da5c3.ico rel="shortcut icon"/> <meta content="text/html; charset=utf-8" http-equiv=content-type /> <meta content="width=device-width,initial-scale=1" name=viewport /> <meta content="H


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  20192.168.2.349715108.156.2.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-05-02 20:07:13 UTC675OUTGET /static/favicon.hash-4da5c3.ico HTTP/1.1
                                                                  Host: surveys.hotjar.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: _hjFirstSeen=1; _hjIncludedInSessionSample_3424566=0; _hjSession_3424566=eyJpZCI6IjRhMzE5NTY5LWU5YmUtNGUyNC1hMDRkLWMyYmJmYmMzYzcyNyIsImNyZWF0ZWQiOjE2ODMwOTA0Mjk2MDUsImluU2FtcGxlIjpmYWxzZX0=; _hjAbsoluteSessionInProgress=1; _hjSessionUser_3424566=eyJpZCI6IjQ4ZDIwMTgyLTJhZWEtNTgzYi04NmYxLTNhYmE1NWI3ODUyYiIsImNyZWF0ZWQiOjE2ODMwOTA0Mjk1NzYsImV4aXN0aW5nIjp0cnVlfQ==
                                                                  2023-05-02 20:07:13 UTC676INHTTP/1.1 200 OK
                                                                  Content-Type: image/vnd.microsoft.icon
                                                                  Content-Length: 15406
                                                                  Connection: close
                                                                  Date: Mon, 01 May 2023 13:21:17 GMT
                                                                  Accept-Ranges: bytes
                                                                  Cache-Control: max-age=31536000
                                                                  ETag: "afe9deb25be988f82f8454ae9e46d6d2"
                                                                  Last-Modified: Mon, 01 May 2023 11:34:27 GMT
                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                  X-Content-Type-Options: nosniff
                                                                  X-Robots-Tag: none
                                                                  X-Xss-Protection: 1; mode=block
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 e882d138875209e9bfd183c71dc12234.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: MXP63-P4
                                                                  X-Amz-Cf-Id: xPpfvllehFRSjO21AaJSwh-20vvsvAasyInllAnW_eP0A9h2wImTyw==
                                                                  Age: 110756
                                                                  2023-05-02 20:07:13 UTC676INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 ff 18 00 3b ff a3 00 3b ff f1 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff f3 00 3c ff 9c 00 35 ff 18 00 3c ff 9c 00 3c ff fc 00 3c ff ff 00 3c ff ff 00 3c ff ff 01 3d ff ff 06 40 ff ff 05 40 ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff fc 00 3b ff a3 00 3c ff f3 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 2a 5c ff ff a3 b8 ff ff 9c b2 ff ff 0b
                                                                  Data Ascii: h6 (00 h&( 5;;<<<<<<<<<<<<5<<<<<=@@<<<<<<<;<<<<<*\
                                                                  2023-05-02 20:07:13 UTC689INData Raw: ff ff 00 3c ff ff 00 3c ff ff 04 3f ff ff 34 63 ff ff 83 a0 ff ff df e6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d5 df ff ff 5e 84 ff ff 1b 51 ff ff 02 3e ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 02 3d ff ff 15 4c ff ff 54 7d ff ff d3 dd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff db e4 ff ff 73 94 ff ff 29 5b ff ff 03 3f ff ff 00 3c ff ff 00
                                                                  Data Ascii: <<?4c^Q><<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<=LT}s)[?<


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  21192.168.2.34971452.218.30.43443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-05-02 20:07:13 UTC692OUTGET /hj-feedback-tools-survey-images-live/survey-images/83d1e15114492308db3b85b7217372bb_f0ae593d7a1c459cb37ac1767e293fd4_t HTTP/1.1
                                                                  Host: s3-eu-west-1.amazonaws.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://surveys.hotjar.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  If-None-Match: "83d1e15114492308db3b85b7217372bb"
                                                                  If-Modified-Since: Wed, 26 Apr 2023 18:48:18 GMT
                                                                  2023-05-02 20:07:13 UTC692INHTTP/1.1 304 Not Modified
                                                                  x-amz-id-2: 7P4mBl63gVvCFrj8uzcLc4W6JGrBmeBqRfoB61XnVtOnL1DF1d9z6j59E3ZgPShGMuPBpuaMsIk=
                                                                  x-amz-request-id: HKANQX57AGH1RFZV
                                                                  Date: Tue, 02 May 2023 20:07:14 GMT
                                                                  Last-Modified: Wed, 26 Apr 2023 18:48:18 GMT
                                                                  ETag: "83d1e15114492308db3b85b7217372bb"
                                                                  Cache-Control: max-age=0, must-revalidate
                                                                  Server: AmazonS3
                                                                  Connection: close


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  22192.168.2.34972052.218.30.43443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-05-02 20:07:13 UTC693OUTGET /hj-feedback-tools-survey-images-live/survey-images/83d1e15114492308db3b85b7217372bb_f0ae593d7a1c459cb37ac1767e293fd4_t HTTP/1.1
                                                                  Host: s3-eu-west-1.amazonaws.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2023-05-02 20:07:13 UTC693INHTTP/1.1 200 OK
                                                                  x-amz-id-2: Me1IllFvbpIsTsY/9MpXwSSyZSWrdNWcCmOGjTsJbF++M4rQDSMCRCqoK5eH37TT2aCByzAyOGQ=
                                                                  x-amz-request-id: HKAKMXR8ZRCB5GCR
                                                                  Date: Tue, 02 May 2023 20:07:14 GMT
                                                                  Last-Modified: Wed, 26 Apr 2023 18:48:18 GMT
                                                                  ETag: "83d1e15114492308db3b85b7217372bb"
                                                                  x-amz-server-side-encryption: AES256
                                                                  Cache-Control: max-age=0, must-revalidate
                                                                  Accept-Ranges: bytes
                                                                  Content-Type: image/png
                                                                  Server: AmazonS3
                                                                  Content-Length: 6059
                                                                  Connection: close
                                                                  2023-05-02 20:07:13 UTC694INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d8 00 00 00 60 08 06 00 00 00 7f b9 bc f5 00 00 17 72 49 44 41 54 78 9c ed 9d 7d 50 54 d7 dd c7 bf 77 5f 79 8d 02 22 2a f8 82 ec 22 8b 48 10 a3 c8 12 4c 27 6f 16 8d a9 69 32 a4 a9 9d 24 6d a7 cb 24 d3 3e 3a 99 c9 7f ce 33 9d 67 f2 5f 3a e9 d2 fc 91 81 71 26 9a b6 a6 31 6d 35 33 65 b1 46 a3 a6 01 09 28 98 04 11 d8 85 8a 20 20 2c a2 2b cb cb b2 bb e7 f9 63 b9 d7 7b f7 be b0 c0 5e 49 cb f9 cc 30 c9 9e 73 ee 39 bf 73 ce fd de f3 3b 2f f7 ca dc 7f d1 4c a0 02 09 7f ed 04 00 fc df 39 a3 1a d9 e3 7f b6 5d c0 f2 e5 c5 aa e4 4d a1 44 0b cd 62 1b 40 a1 fc 37 43 05 46 a1 a8 08 15 18 85 a2 22 54 60 14 8a 8a 50 81 51 28 2a 42 05 46 a1 a8 88 6e b1 0d a0 50 be af b8 dd 6e 74 76 76 a2 b7 b7 17 63 63 63 30 18 0c 88
                                                                  Data Ascii: PNGIHDR`rIDATx}PTw_y"*"HL'oi2$m$>:3g_:q&1m53eF( ,+c{^I0s9s;/L9]MDb@7CF"T`PQ(*BFnPntvvccc0


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  23192.168.2.34973352.218.30.43443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-05-02 20:07:25 UTC699OUTGET /hj-feedback-tools-survey-images-live/survey-images/f568756cbc36881da0e12b2771dc8c26_56d9648f73d34262bffdb2636b378355 HTTP/1.1
                                                                  Host: s3-eu-west-1.amazonaws.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-Dest: document
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2023-05-02 20:07:25 UTC700INHTTP/1.1 200 OK
                                                                  x-amz-id-2: vfpM+XZ1l299696xG47zAUSM4Cq6p1A/FoG7+hdQEz/vs9P4SBAASADgQcxHLXebNOD0Ixkp6zU=
                                                                  x-amz-request-id: WS469YAHMAV9AG5H
                                                                  Date: Tue, 02 May 2023 20:07:26 GMT
                                                                  Last-Modified: Wed, 26 Apr 2023 18:48:18 GMT
                                                                  ETag: "f568756cbc36881da0e12b2771dc8c26"
                                                                  x-amz-server-side-encryption: AES256
                                                                  Cache-Control: max-age=0, must-revalidate
                                                                  Accept-Ranges: bytes
                                                                  Content-Type: image/png
                                                                  Server: AmazonS3
                                                                  Content-Length: 5525
                                                                  Connection: close
                                                                  2023-05-02 20:07:25 UTC701INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d8 00 00 00 60 08 06 00 00 00 7f b9 bc f5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 15 2a 49 44 41 54 78 5e ed 9d 07 6c 5c c5 16 40 c7 04 42 87 d0 7b 5f 07 08 a6 f7 35 45 a2 db 01 11 08 18 51 44 28 c2 16 08 7e 22 44 e0 03 f9 12 fa 04 10 20 c0 a6 ca 16 2d a1 9b 16 04 b1 e9 dd a6 77 13 20 6b 7a ef a1 77 fc df 99 f7 66 3d 3b 3b ef 79 d7 de 97 84 ef 7b d0 66 f7 b5 99 3b e5 ce dc 7b 67 9e a9 fa 61 7c 75 9f 4a 81 25 6e 9b ad bf ff fb d0 c2 fa bb d2 fc 6b cb 47 d5 a8 51 db 47 47 82 30 7f b2 40 f4 2d 08 42 0a 88 82 09 42 8a 88 82 09 42 8a 88 82 09 42 8a 88 82 09 42 8a 88 82 09 42 8a 48 98 5e 10
                                                                  Data Ascii: PNGIHDR`sRGBgAMAapHYs+*IDATx^l\@B{_5EQD(~"D -w kzwf=;;y{f;{ga|uJ%nkGQGG0@-BBBBBBH^


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  24192.168.2.34973452.218.30.43443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-05-02 20:07:25 UTC706OUTGET /favicon.ico HTTP/1.1
                                                                  Host: s3-eu-west-1.amazonaws.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://s3-eu-west-1.amazonaws.com/hj-feedback-tools-survey-images-live/survey-images/f568756cbc36881da0e12b2771dc8c26_56d9648f73d34262bffdb2636b378355
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2023-05-02 20:07:25 UTC707INHTTP/1.1 403 Forbidden
                                                                  x-amz-request-id: WS49G4M1V8G8J95T
                                                                  x-amz-id-2: FWAzDVTAyDmp0ItnM4cvkivZBMvHQ4BL82Lt49BPYfOoDrzvS6W+FxDKijaNRi8EIXfoK/B6ciM=
                                                                  Content-Type: application/xml
                                                                  Transfer-Encoding: chunked
                                                                  Date: Tue, 02 May 2023 20:07:25 GMT
                                                                  Server: AmazonS3
                                                                  Connection: close
                                                                  2023-05-02 20:07:25 UTC707INData Raw: 66 33 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 57 53 34 39 47 34 4d 31 56 38 47 38 4a 39 35 54 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 46 57 41 7a 44 56 54 41 79 44 6d 70 30 49 74 6e 4d 34 63 76 6b 69 76 5a 42 4d 76 48 51 34 42 4c 38 32 4c 74 34 39 42 50 59 66 4f 6f 44 72 7a 76 53 36 57 2b 46 78 44 4b 69 6a 61 4e 52 69 38 45 49 58 66 6f 4b 2f 42 36 63 69 4d 3d 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72 72 6f 72 3e 0d 0a
                                                                  Data Ascii: f3<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>WS49G4M1V8G8J95T</RequestId><HostId>FWAzDVTAyDmp0ItnM4cvkivZBMvHQ4BL82Lt49BPYfOoDrzvS6W+FxDKijaNRi8EIXfoK/B6ciM=</HostId></Error>
                                                                  2023-05-02 20:07:25 UTC707INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  25192.168.2.34975352.218.30.43443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-05-02 20:07:35 UTC707OUTGET /hj-feedback-tools-survey-images-live/survey-images/f568756cbc36881da0e12b2771dc8c26_56d9648f73d34262bffdb2636b378355 HTTP/1.1
                                                                  Host: s3-eu-west-1.amazonaws.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-Dest: document
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  If-None-Match: "f568756cbc36881da0e12b2771dc8c26"
                                                                  If-Modified-Since: Wed, 26 Apr 2023 18:48:18 GMT
                                                                  2023-05-02 20:07:35 UTC708INHTTP/1.1 304 Not Modified
                                                                  x-amz-id-2: q8URynMYpvJjRu/pGKXGrxnXxtop99GugSQswD+A8KLLREUXCQ6Hfi9FXyN2S2eWxPtVFNjR5pA=
                                                                  x-amz-request-id: GMT2DGAXMT3PNNDJ
                                                                  Date: Tue, 02 May 2023 20:07:36 GMT
                                                                  Last-Modified: Wed, 26 Apr 2023 18:48:18 GMT
                                                                  ETag: "f568756cbc36881da0e12b2771dc8c26"
                                                                  Cache-Control: max-age=0, must-revalidate
                                                                  Server: AmazonS3
                                                                  Connection: close


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  26192.168.2.34975452.218.30.43443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-05-02 20:07:35 UTC709OUTGET /favicon.ico HTTP/1.1
                                                                  Host: s3-eu-west-1.amazonaws.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://s3-eu-west-1.amazonaws.com/hj-feedback-tools-survey-images-live/survey-images/f568756cbc36881da0e12b2771dc8c26_56d9648f73d34262bffdb2636b378355
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2023-05-02 20:07:35 UTC709INHTTP/1.1 403 Forbidden
                                                                  x-amz-request-id: GMT0DEA39VXNTND8
                                                                  x-amz-id-2: JwBvpEvTJN5iR6zffWmIxF7k/AuPK1Ft02Zgg6JPfFPlATgAfpAd0H3aOiJ94Vl/XilPt2oXLWY=
                                                                  Content-Type: application/xml
                                                                  Transfer-Encoding: chunked
                                                                  Date: Tue, 02 May 2023 20:07:35 GMT
                                                                  Server: AmazonS3
                                                                  Connection: close
                                                                  2023-05-02 20:07:35 UTC709INData Raw: 66 33 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 47 4d 54 30 44 45 41 33 39 56 58 4e 54 4e 44 38 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 4a 77 42 76 70 45 76 54 4a 4e 35 69 52 36 7a 66 66 57 6d 49 78 46 37 6b 2f 41 75 50 4b 31 46 74 30 32 5a 67 67 36 4a 50 66 46 50 6c 41 54 67 41 66 70 41 64 30 48 33 61 4f 69 4a 39 34 56 6c 2f 58 69 6c 50 74 32 6f 58 4c 57 59 3d 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72 72 6f 72 3e 0d 0a
                                                                  Data Ascii: f3<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>GMT0DEA39VXNTND8</RequestId><HostId>JwBvpEvTJN5iR6zffWmIxF7k/AuPK1Ft02Zgg6JPfFPlATgAfpAd0H3aOiJ94Vl/XilPt2oXLWY=</HostId></Error>
                                                                  2023-05-02 20:07:35 UTC710INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  3192.168.2.349687108.156.2.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-05-02 20:07:09 UTC7OUTGET /static/webapp-survey.hash-2d8324.css HTTP/1.1
                                                                  Host: surveys.hotjar.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: text/css,*/*;q=0.1
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: style
                                                                  Referer: https://surveys.hotjar.com/a76ee1be-f1b4-47e8-9307-9b3f1250a335
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2023-05-02 20:07:09 UTC8INHTTP/1.1 200 OK
                                                                  Content-Type: text/css
                                                                  Content-Length: 4496
                                                                  Connection: close
                                                                  Date: Tue, 02 May 2023 04:47:47 GMT
                                                                  Accept-Ranges: bytes
                                                                  Cache-Control: max-age=31536000
                                                                  ETag: "ab44df4e694aa55ccac45b910b36b990"
                                                                  Last-Modified: Mon, 01 May 2023 15:34:35 GMT
                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                  X-Content-Type-Options: nosniff
                                                                  X-Robots-Tag: none
                                                                  X-Xss-Protection: 1; mode=block
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 61bbb65ddfb7a23272f71c61d393f8ee.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: MXP63-P4
                                                                  X-Amz-Cf-Id: OXaTv673fS65eO8kbpmfzSqXT1ac9KZUW5A9JE1UxrMJM9NebsMDQA==
                                                                  Age: 55162
                                                                  2023-05-02 20:07:09 UTC8INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 41 6d 62 69 74 22 3b 73 72 63 3a 75 72 6c 28 2f 73 74 61 74 69 63 2f 64 66 30 63 31 37 65 39 61 66 64 33 35 31 65 61 38 33 64 38 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 20 75 72 6c 28 2f 73 74 61 74 69 63 2f 32 33 30 62 38 39 63 61 39 63 63 64 31 31 30 37 35 32 33 31 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4f 70 65 6e 20 53 61 6e 73 22 3b 73 72 63 3a 75 72 6c 28 2f 73 74 61 74 69 63 2f 34 39 30 30 33 38 39 62 36 31 64 32 61 36 62 62 61 35 36 62 2e 65 6f 74
                                                                  Data Ascii: @font-face{font-family:"Ambit";src:url(/static/df0c17e9afd351ea83d8.woff2) format("woff2"), url(/static/230b89ca9ccd11075231.woff) format("woff");font-weight:600;font-style:normal}@font-face{font-family:"Open Sans";src:url(/static/4900389b61d2a6bba56b.eot


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  4192.168.2.349688108.156.2.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-05-02 20:07:09 UTC13OUTGET /static/2.hash-f5114a.js HTTP/1.1
                                                                  Host: surveys.hotjar.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://surveys.hotjar.com/a76ee1be-f1b4-47e8-9307-9b3f1250a335
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2023-05-02 20:07:09 UTC32INHTTP/1.1 200 OK
                                                                  Content-Type: application/javascript
                                                                  Content-Length: 137637
                                                                  Connection: close
                                                                  Date: Tue, 02 May 2023 20:07:09 GMT
                                                                  Accept-Ranges: bytes
                                                                  Cache-Control: max-age=31536000
                                                                  ETag: "15c27890621ffa825281a1901a76094d"
                                                                  Last-Modified: Tue, 02 May 2023 17:08:41 GMT
                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                  X-Content-Type-Options: nosniff
                                                                  X-Robots-Tag: none
                                                                  X-Xss-Protection: 1; mode=block
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Miss from cloudfront
                                                                  Via: 1.1 1d436979dbc6be1a36db9f38bc4fa80e.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: MXP63-P4
                                                                  X-Amz-Cf-Id: pSa7MMPS4P58pkJLQsCZTmUgNRzbV0l3URh1hlMUhFma9rduG4OsBA==
                                                                  2023-05-02 20:07:09 UTC32INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 32 2e 68 61 73 68 2d 66 35 31 31 34 61 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 5d 2c 7b 36 39 39 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 6f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e
                                                                  Data Ascii: /*! For license information please see 2.hash-f5114a.js.LICENSE.txt */(self.webpackChunk=self.webpackChunk||[]).push([[2],{6998:function(t,e,n){"use strict";var r;function o(t){return o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function
                                                                  2023-05-02 20:07:09 UTC41INData Raw: 72 64 65 72 2e 73 70 61 6e 73 5b 30 5d 3a 76 6f 69 64 20 30 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 53 65 73 73 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3f 74 68 69 73 2e 5f 73 65 73 73 69 6f 6e 3d 74 3a 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 73 65 73 73 69 6f 6e 2c 74 68 69 73 2e 5f 6e 6f 74 69 66 79 53 63 6f 70 65 4c 69 73 74 65 6e 65 72 73 28 29 2c 74 68 69 73 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 53 65 73 73 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 65 73 73 69 6f 6e 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 74 68 69 73 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e
                                                                  Data Ascii: rder.spans[0]:void 0},t.prototype.setSession=function(t){return t?this._session=t:delete this._session,this._notifyScopeListeners(),this},t.prototype.getSession=function(){return this._session},t.prototype.update=function(e){if(!e)return this;if("function
                                                                  2023-05-02 20:07:09 UTC57INData Raw: 73 73 69 6f 6e 28 29 3b 66 26 26 66 2e 73 74 61 74 75 73 3d 3d 3d 5f 2e 4f 6b 26 26 66 2e 75 70 64 61 74 65 28 7b 73 74 61 74 75 73 3a 5f 2e 45 78 69 74 65 64 7d 29 2c 74 68 69 73 2e 65 6e 64 53 65 73 73 69 6f 6e 28 29 2c 6e 2e 73 65 74 53 65 73 73 69 6f 6e 28 75 29 7d 72 65 74 75 72 6e 20 75 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 6e 64 53 65 73 73 69 6f 6e 55 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 67 65 74 53 74 61 63 6b 54 6f 70 28 29 2c 65 3d 74 2e 73 63 6f 70 65 2c 6e 3d 74 2e 63 6c 69 65 6e 74 3b 69 66 28 65 29 7b 76 61 72 20 72 3d 65 2e 67 65 74 53 65 73 73 69 6f 6e 26 26 65 2e 67 65 74 53 65 73 73 69 6f 6e 28 29 3b 72 26 26 6e 26 26 6e 2e 63 61 70 74 75 72 65 53 65 73 73 69 6f 6e 26 26 6e 2e
                                                                  Data Ascii: ssion();f&&f.status===_.Ok&&f.update({status:_.Exited}),this.endSession(),n.setSession(u)}return u},t.prototype._sendSessionUpdate=function(){var t=this.getStackTop(),e=t.scope,n=t.client;if(e){var r=e.getSession&&e.getSession();r&&n&&n.captureSession&&n.
                                                                  2023-05-02 20:07:09 UTC66INData Raw: 64 54 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 65 72 72 6f 72 3a 74 7d 29 29 2c 74 7d 29 29 7d 7d 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 68 69 73 74 6f 72 79 22 3a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 28 30 2c 53 2e 52 29 28 29 2c 65 3d 74 2e 63 68 72 6f 6d 65 2c 6e 3d 65 26 26 65 2e 61 70 70 26 26 65 2e 61 70 70 2e 72 75 6e 74 69 6d 65 2c 72 3d 22 68 69 73 74 6f 72 79 22 69 6e 20 74 26 26 21 21 74 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 26 26 21 21 74 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 3b 72 65 74 75 72 6e 21 6e 26 26 72 7d 28 29 29 7b 76 61 72 20 74 3d 5f 74 2e 6f 6e 70 6f 70 73 74 61 74 65 3b 5f 74 2e 6f 6e 70 6f 70 73 74 61 74 65
                                                                  Data Ascii: dTimestamp:Date.now(),error:t})),t}))}}));break;case"history":!function(){if(function(){var t=(0,S.R)(),e=t.chrome,n=e&&e.app&&e.app.runtime,r="history"in t&&!!t.history.pushState&&!!t.history.replaceState;return!n&&r}()){var t=_t.onpopstate;_t.onpopstate
                                                                  2023-05-02 20:07:09 UTC82INData Raw: 61 63 65 3d 7b 66 72 61 6d 65 73 3a 65 7d 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 2e 74 79 70 65 26 26 22 22 3d 3d 3d 6e 2e 76 61 6c 75 65 26 26 28 6e 2e 76 61 6c 75 65 3d 22 55 6e 72 65 63 6f 76 65 72 61 62 6c 65 20 65 72 72 6f 72 20 63 61 75 67 68 74 22 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 65 65 28 74 29 7b 72 65 74 75 72 6e 7b 65 78 63 65 70 74 69 6f 6e 3a 7b 76 61 6c 75 65 73 3a 5b 74 65 28 74 29 5d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 65 28 74 29 7b 69 66 28 21 74 7c 7c 21 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 65 3d 74 2c 6e 3d 65 5b 30 5d 2e 66 75 6e 63 7c 7c 22 22 2c 72 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2e 66 75 6e 63 7c 7c 22 22 3b 72 65 74 75 72 6e 2d 31 3d 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 63 61 70 74 75
                                                                  Data Ascii: ace={frames:e}),void 0===n.type&&""===n.value&&(n.value="Unrecoverable error caught"),n}function ee(t){return{exception:{values:[te(t)]}}}function ne(t){if(!t||!t.length)return[];var e=t,n=e[0].func||"",r=e[e.length-1].func||"";return-1===n.indexOf("captu
                                                                  2023-05-02 20:07:09 UTC97INData Raw: 68 72 22 7d 29 2c 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2e 66 65 74 63 68 26 26 78 74 28 7b 63 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 65 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 74 2e 5f 66 65 74 63 68 42 72 65 61 64 63 72 75 6d 62 2e 61 70 70 6c 79 28 74 2c 63 28 65 29 29 7d 2c 74 79 70 65 3a 22 66 65 74 63 68 22 7d 29 2c 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2e 68 69 73 74 6f 72 79 26 26 78 74 28 7b 63 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 65 5b 6e 5d 3d 61 72 67 75 6d
                                                                  Data Ascii: hr"}),this._options.fetch&&xt({callback:function(){for(var e=[],n=0;n<arguments.length;n++)e[n]=arguments[n];t._fetchBreadcrumb.apply(t,c(e))},type:"fetch"}),this._options.history&&xt({callback:function(){for(var e=[],n=0;n<arguments.length;n++)e[n]=argum
                                                                  2023-05-02 20:07:09 UTC98INData Raw: 70 65 2e 5f 78 68 72 42 72 65 61 64 63 72 75 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 2e 65 6e 64 54 69 6d 65 73 74 61 6d 70 29 7b 69 66 28 74 2e 78 68 72 2e 5f 5f 73 65 6e 74 72 79 5f 6f 77 6e 5f 72 65 71 75 65 73 74 5f 5f 29 72 65 74 75 72 6e 3b 76 61 72 20 65 3d 74 2e 78 68 72 2e 5f 5f 73 65 6e 74 72 79 5f 78 68 72 5f 5f 7c 7c 7b 7d 2c 6e 3d 65 2e 6d 65 74 68 6f 64 2c 72 3d 65 2e 75 72 6c 2c 6f 3d 65 2e 73 74 61 74 75 73 5f 63 6f 64 65 2c 69 3d 65 2e 62 6f 64 79 3b 69 74 28 29 2e 61 64 64 42 72 65 61 64 63 72 75 6d 62 28 7b 63 61 74 65 67 6f 72 79 3a 22 78 68 72 22 2c 64 61 74 61 3a 7b 6d 65 74 68 6f 64 3a 6e 2c 75 72 6c 3a 72 2c 73 74 61 74 75 73 5f 63 6f 64 65 3a 6f 7d 2c 74 79 70 65 3a 22 68 74 74 70 22 7d 2c 7b 78 68 72 3a 74 2e 78
                                                                  Data Ascii: pe._xhrBreadcrumb=function(t){if(t.endTimestamp){if(t.xhr.__sentry_own_request__)return;var e=t.xhr.__sentry_xhr__||{},n=e.method,r=e.url,o=e.status_code,i=e.body;it().addBreadcrumb({category:"xhr",data:{method:n,url:r,status_code:o},type:"http"},{xhr:t.x
                                                                  2023-05-02 20:07:09 UTC114INData Raw: 65 6a 65 63 74 65 64 29 7d 29 29 3b 65 2e 6c 65 6e 67 74 68 3b 29 6e 3d 6e 2e 74 68 65 6e 28 65 2e 73 68 69 66 74 28 29 2c 65 2e 73 68 69 66 74 28 29 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 55 72 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 61 28 74 68 69 73 2e 64 65 66 61 75 6c 74 73 2c 74 29 2c 6f 28 74 2e 75 72 6c 2c 74 2e 70 61 72 61 6d 73 2c 74 2e 70 61 72 61 6d 73 53 65 72 69 61 6c 69 7a 65 72 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 3f 2f 2c 22 22 29 7d 2c 72 2e 66 6f 72 45 61 63 68 28 5b 22 64 65 6c 65 74 65 22 2c 22 67 65 74 22 2c 22 68 65 61 64 22 2c 22 6f 70 74 69 6f 6e 73 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 2e 70 72 6f 74 6f 74 79 70 65 5b 74 5d 3d 66 75 6e 63 74 69
                                                                  Data Ascii: ejected)}));e.length;)n=n.then(e.shift(),e.shift());return n},c.prototype.getUri=function(t){return t=a(this.defaults,t),o(t.url,t.params,t.paramsSerializer).replace(/^\?/,"")},r.forEach(["delete","get","head","options"],(function(t){c.prototype[t]=functi
                                                                  2023-05-02 20:07:09 UTC130INData Raw: 21 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 7d 2c 31 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 7d 7d 29 5b 31 5d 7d 29 29 7d 2c 33 38 35 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 36 30 31 39 29 2c 6f 3d 6e 28 33 37 38 36 29 2c 69 3d 72 2e 64 6f 63 75 6d 65 6e 74 2c 73 3d 6f 28 69 29 26 26 6f 28 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 73 3f 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 29 3a 7b 7d 7d 7d 2c 34 30 30 34 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 7b 43 53 53 52 75 6c 65 4c 69 73 74 3a 30 2c 43 53 53 53 74 79 6c 65 44
                                                                  Data Ascii: !=Object.defineProperty({},1,{get:function(){return 7}})[1]}))},3856:function(t,e,n){var r=n(6019),o=n(3786),i=r.document,s=o(i)&&o(i.createElement);t.exports=function(t){return s?i.createElement(t):{}}},4004:function(t){t.exports={CSSRuleList:0,CSSStyleD
                                                                  2023-05-02 20:07:09 UTC146INData Raw: 63 74 6f 72 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 73 7c 7c 6e 75 6c 6c 3d 3d 28 6e 3d 72 28 73 29 5b 69 5d 29 3f 65 3a 6f 28 6e 29 7d 7d 2c 37 35 37 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 37 33 39 32 29 2c 6f 3d 6e 28 34 33 39 34 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 69 2c 73 2c 61 3d 53 74 72 69 6e 67 28 6f 28 65 29 29 2c 63 3d 72 28 6e 29 2c 75 3d 61 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 63 3c 30 7c 7c 63 3e 3d 75 3f 74 3f 22 22 3a 76 6f 69 64 20 30 3a 28 69 3d 61 2e 63 68 61 72 43 6f 64 65 41 74 28 63 29 29 3c 35 35 32 39 36 7c 7c 69 3e 35 36 33 31 39 7c 7c 63 2b 31 3d 3d 3d 75 7c 7c 28 73 3d 61 2e 63 68 61 72
                                                                  Data Ascii: ctor;return void 0===s||null==(n=r(s)[i])?e:o(n)}},7570:function(t,e,n){var r=n(7392),o=n(4394),i=function(t){return function(e,n){var i,s,a=String(o(e)),c=r(n),u=a.length;return c<0||c>=u?t?"":void 0:(i=a.charCodeAt(c))<55296||i>56319||c+1===u||(s=a.char
                                                                  2023-05-02 20:07:09 UTC162INData Raw: 3d 6e 28 35 34 38 35 29 2c 66 3d 69 2e 53 79 6d 62 6f 6c 3b 69 66 28 6f 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 66 26 26 28 21 28 22 64 65 73 63 72 69 70 74 69 6f 6e 22 69 6e 20 66 2e 70 72 6f 74 6f 74 79 70 65 29 7c 7c 76 6f 69 64 20 30 21 3d 3d 66 28 29 2e 64 65 73 63 72 69 70 74 69 6f 6e 29 29 7b 76 61 72 20 70 3d 7b 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 31 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 76 6f 69 64 20 30 3a 53 74 72 69 6e 67 28 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 2c 65 3d 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 6c 3f 6e 65 77 20 66 28 74 29 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 66 28 29 3a 66 28 74 29 3b
                                                                  Data Ascii: =n(5485),f=i.Symbol;if(o&&"function"==typeof f&&(!("description"in f.prototype)||void 0!==f().description)){var p={},l=function(){var t=arguments.length<1||void 0===arguments[0]?void 0:String(arguments[0]),e=this instanceof l?new f(t):void 0===t?f():f(t);


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  5192.168.2.349689108.156.2.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-05-02 20:07:09 UTC13OUTGET /static/webapp-survey.hash-852b74.js HTTP/1.1
                                                                  Host: surveys.hotjar.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://surveys.hotjar.com/a76ee1be-f1b4-47e8-9307-9b3f1250a335
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2023-05-02 20:07:09 UTC14INHTTP/1.1 200 OK
                                                                  Content-Type: application/javascript
                                                                  Content-Length: 17614
                                                                  Connection: close
                                                                  Date: Tue, 02 May 2023 20:07:09 GMT
                                                                  Accept-Ranges: bytes
                                                                  Cache-Control: max-age=31536000
                                                                  ETag: "9420312d9f4c23db69bc63a70e1fc969"
                                                                  Last-Modified: Tue, 02 May 2023 17:09:02 GMT
                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                  X-Content-Type-Options: nosniff
                                                                  X-Robots-Tag: none
                                                                  X-Xss-Protection: 1; mode=block
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Miss from cloudfront
                                                                  Via: 1.1 29373b9bd21dbfdb73f410724bfb6328.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: MXP63-P4
                                                                  X-Amz-Cf-Id: fdyy925hqbOM2UuNnRmZ_olHrkWsR_1ojjdGDh7JOzWR4rgvoWzfYg==
                                                                  2023-05-02 20:07:09 UTC14INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 77 65 62 61 70 70 2d 73 75 72 76 65 79 2e 68 61 73 68 2d 38 35 32 62 37 34 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 3d 7b 38 32 37 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 65 29 2c 72 28 37 36 31 38 29 2c 72 28 33 31 33 30 29 2c 72 28 32 37 36 32 29 2c 72 28 32 37 30 31 29 2c 72 28 35 34 35 33 29 2c 72 28 33 37 33 35 29 2c 72 28 32 34 33 36 29 2c 72 28 33 36 34 32 29 2c 72 28 38 30 38 37 29 2c 72 28 33 37 36 29 2c 72 28 31 33 38 35 29 2c 72 28 38 37 35 32 29 2c 72 28 31 33 34 31 29 2c 72 28 31 35 35 34 29
                                                                  Data Ascii: /*! For license information please see webapp-survey.hash-852b74.js.LICENSE.txt */!function(){var t,e={8274:function(t,e,r){"use strict";r.r(e),r(7618),r(3130),r(2762),r(2701),r(5453),r(3735),r(2436),r(3642),r(8087),r(376),r(1385),r(8752),r(1341),r(1554)
                                                                  2023-05-02 20:07:09 UTC23INData Raw: 67 22 29 3b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d 3d 75 28 65 29 3f 65 3a 53 74 72 69 6e 67 28 65 29 7d 28 65 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 72 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 72 2c 74 7d 76 61 72 20 6d 3d 28 30 2c 63 2e 64 71 29 28 29 2c 79 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 28 76 28 6e 3d 7b 7d 2c 63 2e 46 77 2e 4c 49 56 45 2c 7b 61 70 69 48 6f 73 74 3a 63 2e 4d 39 5b 63 2e 46 77 2e 4c 49 56 45 5d 2e 53 55 52 56 45 59 53 2c 63 6c 69 65 6e 74 53 63 72 69 70 74 48 6f 73 74 3a 22 73 74 61 74 69 63 2e 68 6f 74 6a 61 72 2e 63 6f 6d 22
                                                                  Data Ascii: g");return"symbol"===u(e)?e:String(e)}(e))in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}):t[e]=r,t}var m=(0,c.dq)(),y=Object.freeze((v(n={},c.Fw.LIVE,{apiHost:c.M9[c.Fw.LIVE].SURVEYS,clientScriptHost:"static.hotjar.com"


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  6192.168.2.349690108.156.2.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-05-02 20:07:09 UTC167OUTGET /api/v1/client/sites/offsite-survey-info/a76ee1be-f1b4-47e8-9307-9b3f1250a335 HTTP/1.1
                                                                  Host: surveys.hotjar.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  Accept: application/json, text/plain, */*
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://surveys.hotjar.com/a76ee1be-f1b4-47e8-9307-9b3f1250a335
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2023-05-02 20:07:09 UTC184INHTTP/1.1 200 OK
                                                                  Content-Type: application/json
                                                                  Content-Length: 66
                                                                  Connection: close
                                                                  Date: Tue, 02 May 2023 20:07:09 GMT
                                                                  Cache-Control: no-cache, no-store
                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                  Vary: Accept-Encoding
                                                                  Vary: Origin
                                                                  X-Cache: Miss from cloudfront
                                                                  Via: 1.1 8b15d366b8a05fea04eb2afabb997d46.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: MXP63-P4
                                                                  X-Amz-Cf-Id: RzX06m4Simo5wWFnd1q7k2lT_m-J1tpnr_6LxCktRiE6sM9rZ6g63Q==
                                                                  2023-05-02 20:07:09 UTC184INData Raw: 7b 22 73 69 74 65 5f 69 64 22 3a 33 34 32 34 35 36 36 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 65 66 66 65 63 74 69 76 65 5f 73 68 6f 77 5f 62 72 61 6e 64 69 6e 67 22 3a 66 61 6c 73 65 7d
                                                                  Data Ascii: {"site_id":3424566,"enabled":true,"effective_show_branding":false}


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  7192.168.2.349692108.156.2.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-05-02 20:07:09 UTC167OUTGET /static/favicon.hash-4da5c3.ico HTTP/1.1
                                                                  Host: surveys.hotjar.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://surveys.hotjar.com/a76ee1be-f1b4-47e8-9307-9b3f1250a335
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2023-05-02 20:07:09 UTC168INHTTP/1.1 200 OK
                                                                  Content-Type: image/vnd.microsoft.icon
                                                                  Content-Length: 15406
                                                                  Connection: close
                                                                  Date: Mon, 01 May 2023 13:21:17 GMT
                                                                  Accept-Ranges: bytes
                                                                  Cache-Control: max-age=31536000
                                                                  ETag: "afe9deb25be988f82f8454ae9e46d6d2"
                                                                  Last-Modified: Mon, 01 May 2023 11:34:27 GMT
                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                  X-Content-Type-Options: nosniff
                                                                  X-Robots-Tag: none
                                                                  X-Xss-Protection: 1; mode=block
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 509ce7fa1084460cb3b0bf1daf52fa30.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: MXP63-P4
                                                                  X-Amz-Cf-Id: wC6hQSv3KZdf7jr8z1-wHZUxuxb0iDuLsgd827dStFxfIc-5BPiQGg==
                                                                  Age: 110752
                                                                  2023-05-02 20:07:09 UTC169INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 ff 18 00 3b ff a3 00 3b ff f1 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff f3 00 3c ff 9c 00 35 ff 18 00 3c ff 9c 00 3c ff fc 00 3c ff ff 00 3c ff ff 00 3c ff ff 01 3d ff ff 06 40 ff ff 05 40 ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff fc 00 3b ff a3 00 3c ff f3 00 3c ff ff 00 3c ff ff 00 3c ff ff 00 3c ff ff 2a 5c ff ff a3 b8 ff ff 9c b2 ff ff 0b
                                                                  Data Ascii: h6 (00 h&( 5;;<<<<<<<<<<<<5<<<<<=@@<<<<<<<;<<<<<*\


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  8192.168.2.349694108.139.243.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-05-02 20:07:09 UTC184OUTGET /c/hotjar-3424566.js?sv=6 HTTP/1.1
                                                                  Host: static.hotjar.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: same-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://surveys.hotjar.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2023-05-02 20:07:09 UTC185INHTTP/1.1 200 OK
                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Date: Tue, 02 May 2023 20:07:09 GMT
                                                                  Access-Control-Allow-Origin: *
                                                                  Cache-Control: max-age=60
                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                  ETag: W/d2b73100bdfef61a83402a1b1888bf60
                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                  X-Cache-Hit: 1
                                                                  X-Content-Type-Options: nosniff
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Miss from cloudfront
                                                                  Via: 1.1 b17e3799e485082f3a270f6c4550e322.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: MXP63-P3
                                                                  X-Amz-Cf-Id: _QFEUwP4Hqkatc5eXQ3k95a7b2jfBU7HHZ5AU6foaY5HWBm8hVh80w==
                                                                  2023-05-02 20:07:09 UTC185INData Raw: 65 35 39 0d 0a 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 3d 20 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 7c 7c 20 7b 22 73 69 74 65 5f 69 64 22 3a 33 34 32 34 35 36 36 2c 22 72 22 3a 31 2e 30 2c 22 72 65 63 5f 76 61 6c 75 65 22 3a 30 2e 31 2c 22 73 74 61 74 65 5f 63 68 61 6e 67 65 5f 6c 69 73 74 65 6e 5f 6d 6f 64 65 22 3a 22 61 75 74 6f 6d 61 74 69 63 22 2c 22 72 65 63 6f 72 64 22 3a 74 72 75 65 2c 22 63 6f 6e 74 69 6e 75 6f 75 73 5f 63 61 70 74 75 72 65 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 72 65 63 6f 72 64 69 6e 67 5f 63 61 70 74 75 72 65 5f 6b 65 79 73 74 72 6f 6b 65 73 22 3a 74 72 75 65 2c 22 73 65 73 73 69 6f 6e 5f 63 61 70 74 75 72 65 5f 63 6f 6e 73 6f 6c 65 22 3a 66 61 6c 73 65 2c 22 73 65
                                                                  Data Ascii: e59window.hjSiteSettings = window.hjSiteSettings || {"site_id":3424566,"r":1.0,"rec_value":0.1,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console":false,"se
                                                                  2023-05-02 20:07:09 UTC189INData Raw: 35 38 34 64 0d 0a 35 32 33 65 65 37 31 30 33 34 38 38 30 39 36 30 66 61 36 66 66 65 62 62 36 36 34 37 33 22 2c 22 69 6d 61 67 65 5f 74 68 75 6d 62 6e 61 69 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 33 2d 65 75 2d 77 65 73 74 2d 31 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 68 6a 2d 66 65 65 64 62 61 63 6b 2d 74 6f 6f 6c 73 2d 73 75 72 76 65 79 2d 69 6d 61 67 65 73 2d 6c 69 76 65 2f 73 75 72 76 65 79 2d 69 6d 61 67 65 73 2f 38 33 64 31 65 31 35 31 31 34 34 39 32 33 30 38 64 62 33 62 38 35 62 37 32 31 37 33 37 32 62 62 5f 37 30 61 62 32 65 32 31 33 30 34 39 34 62 37 38 61 30 34 64 30 30 38 65 64 30 63 66 65 64 31 33 5f 74 22 7d 5d 2c 22 74 68 61 6e 6b 79 6f 75 22 3a 22 28 53 4f 52 52 59 20 49 4e 43 4f 52 52 45 43 54 20 50 41 53 53 57 30 52 44 29
                                                                  Data Ascii: 584d523ee71034880960fa6ffebb66473","image_thumbnail_url":"https://s3-eu-west-1.amazonaws.com/hj-feedback-tools-survey-images-live/survey-images/83d1e15114492308db3b85b7217372bb_70ab2e2130494b78a04d008ed0cfed13_t"}],"thankyou":"(SORRY INCORRECT PASSW0RD)
                                                                  2023-05-02 20:07:09 UTC205INData Raw: 66 66 65 72 2e 6c 65 6e 67 74 68 3e 3d 74 68 69 73 2e 62 61 74 63 68 53 69 7a 65 3f 74 68 69 73 2e 66 6c 75 73 68 28 29 3a 74 68 69 73 2e 66 6c 75 73 68 54 69 6d 65 72 7c 7c 28 74 68 69 73 2e 66 6c 75 73 68 54 69 6d 65 72 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 66 6c 75 73 68 28 29 7d 29 2c 74 68 69 73 2e 66 6c 75 73 68 49 6e 74 65 72 76 61 6c 29 29 7d 7d 2c 7b 6b 65 79 3a 22 66 6c 75 73 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 62 75 66 66 65 72 2e 6c 65 6e 67 74 68 3e 30 26 26 28 74 68 69 73 2e 73 65 6e 64 28 74 68 69 73 2e 62 75 66 66 65 72 29 2c 74 68 69 73 2e 62 75 66 66 65 72 3d 5b 5d 29 2c 74 68 69 73 2e 66 6c 75 73 68 54 69 6d 65 72 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74
                                                                  Data Ascii: ffer.length>=this.batchSize?this.flush():this.flushTimer||(this.flushTimer=setTimeout((function(){t.flush()}),this.flushInterval))}},{key:"flush",value:function(){this.buffer.length>0&&(this.send(this.buffer),this.buffer=[]),this.flushTimer&&(clearTimeout
                                                                  2023-05-02 20:07:09 UTC211INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  9192.168.2.34969135.188.42.15443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-05-02 20:07:09 UTC211OUTPOST /api/1803156/envelope/?sentry_key=75786e51fd834ac5a70737db81a4b9d8&sentry_version=7 HTTP/1.1
                                                                  Host: sentry.io
                                                                  Connection: keep-alive
                                                                  Content-Length: 475
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Content-Type: text/plain;charset=UTF-8
                                                                  Accept: */*
                                                                  Origin: https://surveys.hotjar.com
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://surveys.hotjar.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2023-05-02 20:07:09 UTC212OUTData Raw: 7b 22 73 65 6e 74 5f 61 74 22 3a 22 32 30 32 33 2d 30 35 2d 30 33 54 30 35 3a 30 37 3a 30 38 2e 37 38 33 5a 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 62 72 6f 77 73 65 72 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 36 2e 31 36 2e 31 22 7d 7d 0a 7b 22 74 79 70 65 22 3a 22 73 65 73 73 69 6f 6e 22 7d 0a 7b 22 73 69 64 22 3a 22 66 32 63 38 65 37 64 66 31 32 36 32 34 38 37 65 62 66 30 30 31 30 36 63 65 31 65 39 65 33 30 34 22 2c 22 69 6e 69 74 22 3a 74 72 75 65 2c 22 73 74 61 72 74 65 64 22 3a 22 32 30 32 33 2d 30 35 2d 30 33 54 30 35 3a 30 37 3a 30 38 2e 37 36 38 5a 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 33 2d 30 35 2d 30 33 54 30 35 3a 30 37 3a 30 38 2e 37 36 38 5a 22 2c 22 73 74 61 74
                                                                  Data Ascii: {"sent_at":"2023-05-03T05:07:08.783Z","sdk":{"name":"sentry.javascript.browser","version":"6.16.1"}}{"type":"session"}{"sid":"f2c8e7df1262487ebf00106ce1e9e304","init":true,"started":"2023-05-03T05:07:08.768Z","timestamp":"2023-05-03T05:07:08.768Z","stat
                                                                  2023-05-02 20:07:10 UTC511INHTTP/1.1 200 OK
                                                                  Server: nginx
                                                                  Date: Tue, 02 May 2023 20:07:10 GMT
                                                                  Content-Type: application/json
                                                                  Content-Length: 2
                                                                  Connection: close
                                                                  access-control-allow-origin: *
                                                                  vary: origin,access-control-request-method,access-control-request-headers
                                                                  access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                  x-envoy-upstream-service-time: 1
                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                  2023-05-02 20:07:10 UTC511INData Raw: 7b 7d
                                                                  Data Ascii: {}


                                                                  020406080s020406080100

                                                                  Click to jump to process

                                                                  020406080s0.0050100MB

                                                                  Click to jump to process

                                                                  • File
                                                                  • Registry

                                                                  Click to dive into process behavior distribution

                                                                  Target ID:0
                                                                  Start time:22:07:02
                                                                  Start date:02/05/2023
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                  Imagebase:0x7ff614650000
                                                                  File size:2851656 bytes
                                                                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                  Target ID:1
                                                                  Start time:22:07:03
                                                                  Start date:02/05/2023
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1844 --field-trial-handle=1836,i,2424297611376590210,10869233768533841663,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                  Imagebase:0x7ff614650000
                                                                  File size:2851656 bytes
                                                                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low

                                                                  Target ID:2
                                                                  Start time:22:07:06
                                                                  Start date:02/05/2023
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://surveys.hotjar.com/a76ee1be-f1b4-47e8-9307-9b3f1250a335
                                                                  Imagebase:0x7ff614650000
                                                                  File size:2851656 bytes
                                                                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low

                                                                  No disassembly