Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://research-polls.com/fLKO/T774676

Overview

General Information

Sample URL:https://research-polls.com/fLKO/T774676
Analysis ID:1428247
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 7092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1956,i,7160089607047078356,21755619593161457,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://research-polls.com/fLKO/T774676" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49750 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.8:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.8:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49750 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.205.67
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.205.67
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fLKO/T774676 HTTP/1.1Host: research-polls.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676 HTTP/1.1Host: insight-polls.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tmp/assets/78380aab/css/font-awesome.min.css HTTP/1.1Host: insight-polls.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
Source: global trafficHTTP traffic detected: GET /tmp/assets/f05851e/css/jquery-ui-custom.css HTTP/1.1Host: insight-polls.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
Source: global trafficHTTP traffic detected: GET /tmp/assets/f05851e/css/bootstrap-slider.css HTTP/1.1Host: insight-polls.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
Source: global trafficHTTP traffic detected: GET /tmp/assets/f05851e/css/awesome-bootstrap-checkbox/awesome-bootstrap-checkbox.css HTTP/1.1Host: insight-polls.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
Source: global trafficHTTP traffic detected: GET /tmp/assets/f05851e/css/fonts-and-modern.css HTTP/1.1Host: insight-polls.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
Source: global trafficHTTP traffic detected: GET /tmp/assets/f05851e/css/template.css HTTP/1.1Host: insight-polls.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
Source: global trafficHTTP traffic detected: GET /tmp/assets/f05851e/css/custom.css HTTP/1.1Host: insight-polls.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
Source: global trafficHTTP traffic detected: GET /tmp/assets/8b70dfe9/decimal.js HTTP/1.1Host: insight-polls.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
Source: global trafficHTTP traffic detected: GET /tmp/assets/b85f3eef/jquery-2.2.4.min.js HTTP/1.1Host: insight-polls.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
Source: global trafficHTTP traffic detected: GET /tmp/assets/5662c9fe/js/jquery-ui-1.11.4.min.js HTTP/1.1Host: insight-polls.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
Source: global trafficHTTP traffic detected: GET /tmp/assets/96a1b66f/jquery.ui.touch-punch.min.js HTTP/1.1Host: insight-polls.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
Source: global trafficHTTP traffic detected: GET /tmp/assets/f05851e/scripts/template.js HTTP/1.1Host: insight-polls.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
Source: global trafficHTTP traffic detected: GET /tmp/assets/f05851e/scripts/bootstrap-slider.js HTTP/1.1Host: insight-polls.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
Source: global trafficHTTP traffic detected: GET /tmp/assets/f05851e/scripts/question-scripts.min.js HTTP/1.1Host: insight-polls.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
Source: global trafficHTTP traffic detected: GET /scripts/survey_runtime.js HTTP/1.1Host: insight-polls.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
Source: global trafficHTTP traffic detected: GET /scripts/expressions/em_javascript.js HTTP/1.1Host: insight-polls.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
Source: global trafficHTTP traffic detected: GET /scripts/deactivatedebug.js HTTP/1.1Host: insight-polls.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
Source: global trafficHTTP traffic detected: GET /tmp/assets/2947cd54/js/bootstrap.min.js HTTP/1.1Host: insight-polls.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /tmp/assets/f05851e/fonts/Exo2-SemiBold.woff2 HTTP/1.1Host: insight-polls.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://insight-polls.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://insight-polls.com/tmp/assets/f05851e/css/fonts-and-modern.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b; pMode=3; rotationTracker=Intro; CRO=
Source: global trafficHTTP traffic detected: GET /tmp/assets/f05851e/fonts/Exo2-Regular.woff2 HTTP/1.1Host: insight-polls.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://insight-polls.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://insight-polls.com/tmp/assets/f05851e/css/fonts-and-modern.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b; pMode=3; rotationTracker=Intro; CRO=
Source: global trafficHTTP traffic detected: GET /tmp/assets/78380aab/fonts/fontawesome-webfont.woff2?v=4.6.1 HTTP/1.1Host: insight-polls.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://insight-polls.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://insight-polls.com/tmp/assets/78380aab/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b; pMode=3; rotationTracker=Intro; CRO=
Source: global trafficHTTP traffic detected: GET /templates/blue/favicon.ico HTTP/1.1Host: insight-polls.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b; pMode=3; rotationTracker=Intro; CRO=; _gid=GA1.2.6719481.1713457016; _gat_gtag_UA_162268671_7=1; _ga_EGK6G7QJYS=GS1.1.1713457016.1.0.1713457016.0.0.0; _ga=GA1.1.707207172.1713457016
Source: global trafficHTTP traffic detected: GET /templates/blue/favicon.ico HTTP/1.1Host: insight-polls.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b; pMode=3; rotationTracker=Intro; CRO=; _gid=GA1.2.6719481.1713457016; _gat_gtag_UA_162268671_7=1; _ga_EGK6G7QJYS=GS1.1.1713457016.1.0.1713457016.0.0.0; _ga=GA1.1.707207172.1713457016
Source: chromecache_98.2.dr, chromecache_110.2.drString found in binary or memory: return b}oC.H="internal.enableAutoEventOnTimer";var gc=ia(["data-gtm-yt-inspected-"]),qC=["www.youtube.com","www.youtube-nocookie.com"],rC,sC=!1; equals www.youtube.com (Youtube)
Source: unknownDNS traffic detected: queries for: research-polls.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A4109008217X-BM-CBT: 1696494873X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: 229C124F14F843F693B4EF574DFCAAABX-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A4109008217X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40X-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 516Connection: Keep-AliveCache-Control: no-cacheCookie: SRCHUID=V=2&GUID=7A0479E0E07C4D7D91A8C7552F34E6D4&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&LUT=1696493908190&IPMH=7bc3b11d&IPMID=1696494873321&HV=1696494765; CortanaAppUID=0A2376201E427A029407F32A9072506A; MUID=4E6D5F19647E45969740B90CC0355D4C; _SS=SID=1F4D6C7F4B26664337657FDE4A3767CB&CPID=1696494874312&AC=1&CPH=893a1c21; _EDGE_S=SID=1F4D6C7F4B26664337657FDE4A3767CB; MUIDB=4E6D5F19647E45969740B90CC0355D4C
Source: chromecache_93.2.drString found in binary or memory: http://aidanlister.com/)
Source: chromecache_93.2.drString found in binary or memory: http://amatiasq.com)
Source: chromecache_93.2.drString found in binary or memory: http://benblume.co.uk/)
Source: chromecache_93.2.drString found in binary or memory: http://blog.kukawski.pl)
Source: chromecache_93.2.drString found in binary or memory: http://blog.kukawski.pl/)
Source: chromecache_93.2.drString found in binary or memory: http://blog.stevenlevithan.com)
Source: chromecache_104.2.drString found in binary or memory: http://bootswatch.com
Source: chromecache_93.2.drString found in binary or memory: http://brett-zamir.me)
Source: chromecache_93.2.drString found in binary or memory: http://caioariede.com)
Source: chromecache_93.2.drString found in binary or memory: http://carrot.org/)
Source: chromecache_93.2.drString found in binary or memory: http://developer.yahoo.com/yui/docs/YAHOO.util.DateLocale.html
Source: chromecache_93.2.drString found in binary or memory: http://difane.com/)
Source: chromecache_93.2.drString found in binary or memory: http://doubleaw.com/)
Source: chromecache_93.2.drString found in binary or memory: http://dt.in.th/2008-09-16.string-length-in-bytes.html)
Source: chromecache_92.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_92.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_93.2.drString found in binary or memory: http://geekfg.blogspot.com)
Source: chromecache_86.2.dr, chromecache_104.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_93.2.drString found in binary or memory: http://getsprink.com)
Source: chromecache_93.2.drString found in binary or memory: http://github.com/plepe)
Source: chromecache_93.2.drString found in binary or memory: http://hacks.bluesmoon.info/strftime/strftime.js
Source: chromecache_93.2.drString found in binary or memory: http://hexmen.com/blog/)
Source: chromecache_93.2.drString found in binary or memory: http://http/my.opera.com/fearphage/)
Source: chromecache_93.2.drString found in binary or memory: http://innerdom.sourceforge.net/)
Source: chromecache_93.2.drString found in binary or memory: http://javascript.crockford.com)
Source: chromecache_95.2.dr, chromecache_107.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_95.2.drString found in binary or memory: http://jqueryui.com/themeroller/?ffDefault=Arial%2CHelvetica%2Csans-serif&fsDefault=1em&fwDefault=no
Source: chromecache_93.2.dr, chromecache_102.2.drString found in binary or memory: http://kevin.vanzonneveld.net
Source: chromecache_93.2.drString found in binary or memory: http://kevin.vanzonneveld.net)
Source: chromecache_93.2.drString found in binary or memory: http://kevin.vanzonneveld.net/)
Source: chromecache_93.2.drString found in binary or memory: http://kukawski.pl)
Source: chromecache_93.2.drString found in binary or memory: http://kvz.io)
Source: chromecache_93.2.drString found in binary or memory: http://locutus.io/php/strtotime/
Source: chromecache_93.2.drString found in binary or memory: http://lucassmith.name)
Source: chromecache_93.2.drString found in binary or memory: http://magnetiq.com)
Source: chromecache_93.2.drString found in binary or memory: http://mg-crea.com/)
Source: chromecache_93.2.drString found in binary or memory: http://onlineaspect.com/2007/06/08/auto-detect-a-time-zone-with-javascript/)
Source: chromecache_93.2.drString found in binary or memory: http://oskar-lh.name/)
Source: chromecache_93.2.drString found in binary or memory: http://pear.php.net/user/jausions)
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/authors)
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/380:380#comment_137122)
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/addslashes
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/checkdate
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/get_html_translation_table
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/get_html_translation_table:416#comment_97660
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/gmdate
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/html_entity_decode
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/htmlentities
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/htmlentities:425#comment_134018)
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/htmlspecialchars
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/htmlspecialchars_decode
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/idate
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/is_bool
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/is_int/
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/is_numeric/
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/ltrim
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/mktime
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/nl2br/
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/quoted_printable_decode
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/quotemeta
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/rtrim
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/sprintf
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/str_pad
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/str_repeat
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/strcasecmp
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/strcmp
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/strip_tags
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/stripos
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/stristr
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/strrev
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/strstr
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/substr
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/time
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/trim
Source: chromecache_93.2.drString found in binary or memory: http://phpjs.org/functions/ucwords
Source: chromecache_93.2.drString found in binary or memory: http://rumkin.com)
Source: chromecache_93.2.drString found in binary or memory: http://ryan.10e.us)
Source: chromecache_93.2.drString found in binary or memory: http://sammy.ru)
Source: chromecache_93.2.drString found in binary or memory: http://simonwillison.net)
Source: chromecache_93.2.drString found in binary or memory: http://snippets.dzone.com/user/AlexanderErmolaev)
Source: chromecache_91.2.drString found in binary or memory: http://stackoverflow.com/questions/10454518/javascript-how-to-retrieve-the-number-of-decimals-of-a-s
Source: chromecache_93.2.drString found in binary or memory: http://stackoverflow.com/questions/57803/how-to-convert-decimal-to-hex-in-javascript
Source: chromecache_91.2.drString found in binary or memory: http://stackoverflow.com/questions/846221/logarithmic-slider
Source: chromecache_93.2.drString found in binary or memory: http://tech.bluesmoon.info/)
Source: chromecache_93.2.drString found in binary or memory: http://thiagomata.blog.com)
Source: chromecache_93.2.drString found in binary or memory: http://unicode.org/reports/tr44/#Property_Table
Source: chromecache_93.2.drString found in binary or memory: http://web2.bitbaro.hu/)
Source: chromecache_93.2.drString found in binary or memory: http://webdevhobo.blogspot.com/)
Source: chromecache_93.2.drString found in binary or memory: http://webreflection.blogspot.com)
Source: chromecache_93.2.drString found in binary or memory: http://wermann.com.br)
Source: chromecache_93.2.drString found in binary or memory: http://www.3rd-Eden.com)
Source: chromecache_93.2.drString found in binary or memory: http://www.alfonsojimenez.com)
Source: chromecache_94.2.dr, chromecache_91.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_93.2.drString found in binary or memory: http://www.bjornroesbeke.be/)
Source: chromecache_93.2.drString found in binary or memory: http://www.brantmessenger.com/)
Source: chromecache_93.2.drString found in binary or memory: http://www.breakingpar.com/bkp/home.nsf/0/87256B280015193F87256CFB006C45F7)
Source: chromecache_93.2.drString found in binary or memory: http://www.debuggable.com/felix)
Source: chromecache_93.2.drString found in binary or memory: http://www.distantia.ca/)
Source: chromecache_93.2.drString found in binary or memory: http://www.erlenwiese.de/)
Source: chromecache_93.2.drString found in binary or memory: http://www.freaky-media.com/)
Source: chromecache_93.2.drString found in binary or memory: http://www.frontierwebdev.com/)
Source: chromecache_93.2.drString found in binary or memory: http://www.itsacon.net/)
Source: chromecache_93.2.drString found in binary or memory: http://www.james-bell.co.uk/)
Source: chromecache_93.2.drString found in binary or memory: http://www.jd-tech.net)
Source: chromecache_93.2.drString found in binary or memory: http://www.jsfromhell.com)
Source: chromecache_93.2.drString found in binary or memory: http://www.json.org/json2.js)
Source: chromecache_93.2.drString found in binary or memory: http://www.kingsquare.nl)
Source: chromecache_93.2.drString found in binary or memory: http://www.letorbi.de/)
Source: chromecache_93.2.drString found in binary or memory: http://www.mastersoup.com/)
Source: chromecache_93.2.drString found in binary or memory: http://www.mdsjack.bo.it)
Source: chromecache_93.2.drString found in binary or memory: http://www.myipdf.com/)
Source: chromecache_93.2.drString found in binary or memory: http://www.nbill.co.uk/)
Source: chromecache_93.2.drString found in binary or memory: http://www.nervous.nl/)
Source: chromecache_93.2.drString found in binary or memory: http://www.pedrotainha.com)
Source: chromecache_93.2.drString found in binary or memory: http://www.phpvrouwen.nl)
Source: chromecache_93.2.drString found in binary or memory: http://www.premasolutions.com/)
Source: chromecache_93.2.drString found in binary or memory: http://www.quirksmode.org/js/beat.html)
Source: chromecache_93.2.drString found in binary or memory: http://www.residence-mixte.com/)
Source: chromecache_93.2.drString found in binary or memory: http://www.svest.org/)
Source: chromecache_93.2.drString found in binary or memory: http://www.terabit.ca/)
Source: chromecache_93.2.drString found in binary or memory: http://www.webapp.fr)
Source: chromecache_93.2.drString found in binary or memory: http://www.webfaktory.info/)
Source: chromecache_93.2.drString found in binary or memory: http://www.webtoolkit.info/)
Source: chromecache_93.2.drString found in binary or memory: http://www.weedem.fr/)
Source: chromecache_93.2.drString found in binary or memory: http://www.winternet.no)
Source: chromecache_93.2.drString found in binary or memory: http://www.ws3.es/)
Source: chromecache_93.2.drString found in binary or memory: http://www.xorax.info)
Source: chromecache_93.2.drString found in binary or memory: http://yass.meetcweb.com)
Source: chromecache_98.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_98.2.drString found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_90.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_98.2.dr, chromecache_110.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_93.2.drString found in binary or memory: https://developer.mozilla.org/En/Using_XMLHttpRequest
Source: chromecache_103.2.drString found in binary or memory: https://github.com/MikeMcl/decimal.js
Source: chromecache_103.2.drString found in binary or memory: https://github.com/MikeMcl/decimal.js/LICENCE
Source: chromecache_104.2.drString found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
Source: chromecache_104.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_93.2.drString found in binary or memory: https://manual.limesurvey.org/Project_ideas_for_GSoC_2015#Expression_Manager_JavaScript_optimization
Source: chromecache_98.2.dr, chromecache_110.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_98.2.dr, chromecache_110.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_93.2.drString found in binary or memory: https://sourceforge.net/projects/bcmath-js/)
Source: chromecache_93.2.drString found in binary or memory: https://sourceforge.net/projects/bcmath-js/this.)
Source: chromecache_98.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_98.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_90.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_90.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_98.2.dr, chromecache_110.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_110.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_90.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_90.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_90.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_98.2.dr, chromecache_110.2.drString found in binary or memory: https://www.google.com
Source: chromecache_90.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_98.2.dr, chromecache_110.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_98.2.dr, chromecache_110.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_90.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_98.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.8:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.8:49735 version: TLS 1.2
Source: classification engineClassification label: clean1.win@17/57@8/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1956,i,7160089607047078356,21755619593161457,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://research-polls.com/fLKO/T774676"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1956,i,7160089607047078356,21755619593161457,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://www.google.%/ads/ga-audiences0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
research-polls.com
3.211.52.151
truefalse
    unknown
    www.google.com
    142.250.105.103
    truefalse
      high
      insight-polls.com
      3.208.204.145
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://insight-polls.com/scripts/survey_runtime.jsfalse
            unknown
            https://insight-polls.com/tmp/assets/96a1b66f/jquery.ui.touch-punch.min.jsfalse
              unknown
              https://insight-polls.com/tmp/assets/f05851e/scripts/template.jsfalse
                unknown
                https://insight-polls.com/templates/blue/favicon.icofalse
                  unknown
                  https://insight-polls.com/tmp/assets/f05851e/css/template.cssfalse
                    unknown
                    https://insight-polls.com/tmp/assets/8b70dfe9/decimal.jsfalse
                      unknown
                      https://research-polls.com/fLKO/T774676false
                        unknown
                        https://insight-polls.com/tmp/assets/f05851e/fonts/Exo2-SemiBold.woff2false
                          unknown
                          https://insight-polls.com/tmp/assets/2947cd54/js/bootstrap.min.jsfalse
                            unknown
                            https://insight-polls.com/scripts/deactivatedebug.jsfalse
                              unknown
                              https://insight-polls.com/tmp/assets/f05851e/css/jquery-ui-custom.cssfalse
                                unknown
                                https://insight-polls.com/tmp/assets/f05851e/css/bootstrap-slider.cssfalse
                                  unknown
                                  https://insight-polls.com/tmp/assets/f05851e/css/custom.cssfalse
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    http://fontawesome.iochromecache_92.2.drfalse
                                      high
                                      http://mg-crea.com/)chromecache_93.2.drfalse
                                        unknown
                                        http://phpjs.org/functions/striposchromecache_93.2.drfalse
                                          unknown
                                          https://stats.g.doubleclick.net/g/collectchromecache_98.2.drfalse
                                            high
                                            http://pear.php.net/user/jausions)chromecache_93.2.drfalse
                                              high
                                              http://http/my.opera.com/fearphage/)chromecache_93.2.drfalse
                                                low
                                                https://github.com/MikeMcl/decimal.js/LICENCEchromecache_103.2.drfalse
                                                  high
                                                  http://www.myipdf.com/)chromecache_93.2.drfalse
                                                    unknown
                                                    http://snippets.dzone.com/user/AlexanderErmolaev)chromecache_93.2.drfalse
                                                      high
                                                      http://www.debuggable.com/felix)chromecache_93.2.drfalse
                                                        unknown
                                                        http://jqueryui.comchromecache_95.2.dr, chromecache_107.2.drfalse
                                                          high
                                                          https://github.com/MikeMcl/decimal.jschromecache_103.2.drfalse
                                                            high
                                                            http://amatiasq.com)chromecache_93.2.drfalse
                                                              low
                                                              http://web2.bitbaro.hu/)chromecache_93.2.drfalse
                                                                unknown
                                                                https://ampcid.google.com/v1/publisher:getClientIdchromecache_90.2.drfalse
                                                                  high
                                                                  https://www.google.comchromecache_98.2.dr, chromecache_110.2.drfalse
                                                                    high
                                                                    http://www.phpvrouwen.nl)chromecache_93.2.drfalse
                                                                      low
                                                                      http://www.letorbi.de/)chromecache_93.2.drfalse
                                                                        unknown
                                                                        http://www.winternet.no)chromecache_93.2.drfalse
                                                                          low
                                                                          http://www.3rd-Eden.com)chromecache_93.2.drfalse
                                                                            low
                                                                            http://yass.meetcweb.com)chromecache_93.2.drfalse
                                                                              low
                                                                              http://webdevhobo.blogspot.com/)chromecache_93.2.drfalse
                                                                                high
                                                                                http://getbootstrap.com)chromecache_86.2.dr, chromecache_104.2.drfalse
                                                                                  low
                                                                                  http://github.com/plepe)chromecache_93.2.drfalse
                                                                                    high
                                                                                    http://phpjs.org/functions/substrchromecache_93.2.drfalse
                                                                                      unknown
                                                                                      https://stats.g.doubleclick.net/j/collectchromecache_90.2.drfalse
                                                                                        high
                                                                                        http://thiagomata.blog.com)chromecache_93.2.drfalse
                                                                                          low
                                                                                          http://www.premasolutions.com/)chromecache_93.2.drfalse
                                                                                            unknown
                                                                                            http://www.kingsquare.nl)chromecache_93.2.drfalse
                                                                                              low
                                                                                              http://www.james-bell.co.uk/)chromecache_93.2.drfalse
                                                                                                unknown
                                                                                                http://benblume.co.uk/)chromecache_93.2.drfalse
                                                                                                  unknown
                                                                                                  http://stackoverflow.com/questions/57803/how-to-convert-decimal-to-hex-in-javascriptchromecache_93.2.drfalse
                                                                                                    high
                                                                                                    http://blog.kukawski.pl/)chromecache_93.2.drfalse
                                                                                                      unknown
                                                                                                      http://phpjs.org/functions/quoted_printable_decodechromecache_93.2.drfalse
                                                                                                        unknown
                                                                                                        http://www.distantia.ca/)chromecache_93.2.drfalse
                                                                                                          unknown
                                                                                                          http://carrot.org/)chromecache_93.2.drfalse
                                                                                                            unknown
                                                                                                            http://phpjs.org/authors)chromecache_93.2.drfalse
                                                                                                              unknown
                                                                                                              http://phpjs.org/functions/htmlentities:425#comment_134018)chromecache_93.2.drfalse
                                                                                                                unknown
                                                                                                                http://www.nbill.co.uk/)chromecache_93.2.drfalse
                                                                                                                  unknown
                                                                                                                  http://phpjs.org/functions/strrevchromecache_93.2.drfalse
                                                                                                                    unknown
                                                                                                                    http://ryan.10e.us)chromecache_93.2.drfalse
                                                                                                                      low
                                                                                                                      http://www.weedem.fr/)chromecache_93.2.drfalse
                                                                                                                        unknown
                                                                                                                        http://magnetiq.com)chromecache_93.2.drfalse
                                                                                                                          low
                                                                                                                          http://phpjs.org/functions/ucwordschromecache_93.2.drfalse
                                                                                                                            unknown
                                                                                                                            http://bootswatch.comchromecache_104.2.drfalse
                                                                                                                              high
                                                                                                                              http://www.webtoolkit.info/)chromecache_93.2.drfalse
                                                                                                                                high
                                                                                                                                http://simonwillison.net)chromecache_93.2.drfalse
                                                                                                                                  low
                                                                                                                                  https://adservice.google.com/pagead/regclkchromecache_98.2.drfalse
                                                                                                                                    high
                                                                                                                                    http://www.xorax.info)chromecache_93.2.drfalse
                                                                                                                                      low
                                                                                                                                      http://jqueryui.com/themeroller/?ffDefault=Arial%2CHelvetica%2Csans-serif&fsDefault=1em&fwDefault=nochromecache_95.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://cct.google/taggy/agent.jschromecache_98.2.dr, chromecache_110.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        http://phpjs.org/functions/rtrimchromecache_93.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          http://phpjs.org/functions/gmdatechromecache_93.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            http://phpjs.org/functions/sprintfchromecache_93.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              http://phpjs.org/functions/quotemetachromecache_93.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                http://phpjs.org/functions/stristrchromecache_93.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://developer.yahoo.com/yui/docs/YAHOO.util.DateLocale.htmlchromecache_93.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    http://getsprink.com)chromecache_93.2.drfalse
                                                                                                                                                      low
                                                                                                                                                      http://onlineaspect.com/2007/06/08/auto-detect-a-time-zone-with-javascript/)chromecache_93.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://www.google.%/ads/ga-audienceschromecache_90.2.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        low
                                                                                                                                                        http://phpjs.org/functions/trimchromecache_93.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_104.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://stats.g.doubleclick.net/g/collect?v=2&chromecache_98.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              http://phpjs.org/functions/mktimechromecache_93.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://doubleaw.com/)chromecache_93.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://innerdom.sourceforge.net/)chromecache_93.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://www.json.org/json2.js)chromecache_93.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://www.svest.org/)chromecache_93.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://www.jd-tech.net)chromecache_93.2.drfalse
                                                                                                                                                                          low
                                                                                                                                                                          http://stackoverflow.com/questions/10454518/javascript-how-to-retrieve-the-number-of-decimals-of-a-schromecache_91.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://difane.com/)chromecache_93.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://hexmen.com/blog/)chromecache_93.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                http://phpjs.org/functions/strip_tagschromecache_93.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://www.alfonsojimenez.com)chromecache_93.2.drfalse
                                                                                                                                                                                    low
                                                                                                                                                                                    http://www.pedrotainha.com)chromecache_93.2.drfalse
                                                                                                                                                                                      low
                                                                                                                                                                                      http://kvz.io)chromecache_93.2.drfalse
                                                                                                                                                                                        low
                                                                                                                                                                                        http://www.ws3.es/)chromecache_93.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://phpjs.org/functions/get_html_translation_tablechromecache_93.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://unicode.org/reports/tr44/#Property_Tablechromecache_93.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://www.quirksmode.org/js/beat.html)chromecache_93.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://aidanlister.com/)chromecache_93.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://www.frontierwebdev.com/)chromecache_93.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://phpjs.org/functions/htmlspecialcharschromecache_93.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      http://stackoverflow.com/questions/846221/logarithmic-sliderchromecache_91.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://rumkin.com)chromecache_93.2.drfalse
                                                                                                                                                                                                          low
                                                                                                                                                                                                          http://phpjs.org/functions/is_numeric/chromecache_93.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://phpjs.org/functions/html_entity_decodechromecache_93.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                              142.250.105.103
                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                              3.208.204.145
                                                                                                                                                                                                              insight-polls.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              3.211.52.151
                                                                                                                                                                                                              research-polls.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              IP
                                                                                                                                                                                                              192.168.2.8
                                                                                                                                                                                                              192.168.2.16
                                                                                                                                                                                                              Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                              Analysis ID:1428247
                                                                                                                                                                                                              Start date and time:2024-04-18 18:15:53 +02:00
                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                              Overall analysis duration:0h 3m 22s
                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                                              Sample URL:https://research-polls.com/fLKO/T774676
                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                              Number of analysed new started processes analysed:10
                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                              Detection:CLEAN
                                                                                                                                                                                                              Classification:clean1.win@17/57@8/6
                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 64.233.185.94, 64.233.177.113, 64.233.177.100, 64.233.177.138, 64.233.177.101, 64.233.177.139, 64.233.177.102, 64.233.185.84, 34.104.35.123, 142.250.9.97, 74.125.138.102, 74.125.138.138, 74.125.138.101, 74.125.138.139, 74.125.138.100, 74.125.138.113, 142.250.105.138, 142.250.105.139, 142.250.105.100, 142.250.105.113, 142.250.105.101, 142.250.105.102, 40.127.169.103, 192.229.211.108, 52.165.164.15, 13.85.23.206
                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                                                                              • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                              • VT rate limit hit for: https://research-polls.com/fLKO/T774676
                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 15:16:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                              Entropy (8bit):3.9888238212708695
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:800dajT++TfHHidAKZdA1oehwiZUklqehgy+3:80lj7TA3y
                                                                                                                                                                                                              MD5:C114787BA84F2BE32AC844CE87951E55
                                                                                                                                                                                                              SHA1:73C0BF7CE7759322BB931D18DE939FD06C8EAC6B
                                                                                                                                                                                                              SHA-256:3F3317B1F52AD5BB415C55E13E0AFA46C3392EC3F27E013DA72C9BD9686F1775
                                                                                                                                                                                                              SHA-512:8C875308F45A406F1E77BFE660D4FF1D206A6C9F6D56C1F943B6C59E06C06DDDFDDE3F8FD49A4ECA6898ECC507FB5539700DE81CE7B8D228E48152C049844BB1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....8.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 15:16:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                                                              Entropy (8bit):4.003237531487347
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8J0dajT++TfHHidAKZdA1leh/iZUkAQkqehny+2:8Jlj7T69QKy
                                                                                                                                                                                                              MD5:D4F49CE24525EA45C7264D4580F93449
                                                                                                                                                                                                              SHA1:E8B0ACE1BDEE111F9CDD3844A8DCCBFDC94F8E22
                                                                                                                                                                                                              SHA-256:ADE0DAF1E997E4B101EDCAB00918726425B40FD673A2DF8CE4C6AA23C7D37EED
                                                                                                                                                                                                              SHA-512:D8547036C210BE352CDCA92C9287F8ECC8BF40BD400886DEBD26EFBF091B916EFADCED4C86413202B0A82EEECFE43F3C015D0B14CDD58C0F0405074AA21281A8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,..... .....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2693
                                                                                                                                                                                                              Entropy (8bit):4.011920922552368
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8z0dajT++bHHidAKZdA14t5eh7sFiZUkmgqeh7sBy+BX:8zlj7Wnzy
                                                                                                                                                                                                              MD5:28C0D4CEF93F4AB4AD78EB6159FC80BA
                                                                                                                                                                                                              SHA1:272E2FCC463223D78815BE5C88081C8CE8CCB8CB
                                                                                                                                                                                                              SHA-256:429BB905F2C5ECD8FDD878173C06D09FF2EF9B657F6580C442A13FFF92257777
                                                                                                                                                                                                              SHA-512:4E7A18EA88029F6DAC473958E4A78473CF18108B82806AA56B332782C8B6FFBF47776DC1E09227E91F74DFDE87782240616E4E17097B7711DA7A826DBD39CE12
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 15:16:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                                              Entropy (8bit):4.002837183184602
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8Hj0dajT++TfHHidAKZdA16ehDiZUkwqehby+R:8Dlj7Txpy
                                                                                                                                                                                                              MD5:EDE75058DA5C6A013F1D67BFED1E036A
                                                                                                                                                                                                              SHA1:063E16A6F1504B99E74A10B287E17EB499AF8CDC
                                                                                                                                                                                                              SHA-256:1A86A4208EE31BA4DAD856FBFABAFA671DAFEA78AF685F7575C88FB8E1534744
                                                                                                                                                                                                              SHA-512:C75A7092EE8DAD5C455D09B96297DDF8121E37865CA3D8B46050484D2712DC3CA0F91E2DC30C1AC2F72045AB21639268CFB63895E590525D6F0F20298082406E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....K.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 15:16:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                                              Entropy (8bit):3.9893417686720065
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8P0dajT++TfHHidAKZdA1UehBiZUk1W1qehty+C:8Plj7Tx9Ny
                                                                                                                                                                                                              MD5:6C8D24CE03055D551A67EEB18B5989C6
                                                                                                                                                                                                              SHA1:3F66619DEED877DAE8486AE15F58BBF0DB799128
                                                                                                                                                                                                              SHA-256:17866DE5E0793C3C6CF18A8CFA4F05D5048E186E41908F45B4B8196070C9294A
                                                                                                                                                                                                              SHA-512:501EB7C8F89EFF4624E6BE80546B43740A7C55491A9187AF8BBFAFD4313230F22A1FE44A7D2621E196E1442E05B3E8AC9B4F0E6216C0B8B90AA25A8CB1443281
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....\`.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 15:16:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2683
                                                                                                                                                                                                              Entropy (8bit):3.9999431755778425
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8y0dajT++TfHHidAKZdA1duTrehOuTbbiZUk5OjqehOuTbzy+yT+:8ylj7TOTYTbxWOvTbzy7T
                                                                                                                                                                                                              MD5:035E40C7503D04CA0C8E8C0C04E52493
                                                                                                                                                                                                              SHA1:9850C2695D07AF1566ED6C7C06DF2EE0F84B050A
                                                                                                                                                                                                              SHA-256:629DE33217BA22324E624004A73D51244BD0A1261622789B213A7F9A85D61F59
                                                                                                                                                                                                              SHA-512:76E557FF638D200B4D2824934003271F30CFBBE918C19FDB2726E7565095C5E88155605FE650BDC455B3F3AC65EC5CE5AEBE2F7C5C481BFBF2C81ADD3F15EA1A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....N.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8843
                                                                                                                                                                                                              Entropy (8bit):4.994111857430306
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:FKPi/uS9pKFOZQsgHyAnUrDzhig7J8AsiL:FwauS9ysgHezh17JDL
                                                                                                                                                                                                              MD5:A143BF23BD341B2729D41DAD8FC936FD
                                                                                                                                                                                                              SHA1:2A8543BB39AE31D9F81C517777EFEC32E37B5808
                                                                                                                                                                                                              SHA-256:8025D0E719DF26250EB49E463A0DE8C918A4A3847DB2E9876993D0AAA1D5464A
                                                                                                                                                                                                              SHA-512:13B5C1162BD2CEC5ABFBC4F193B348C59BE7712F326CBF08F2C369A5DD476A9F2B5A39C6E439248D5E04648E863B3A34D87AE149E3519275F0F3F173EFE8A44A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://insight-polls.com/tmp/assets/f05851e/css/awesome-bootstrap-checkbox/awesome-bootstrap-checkbox.css
                                                                                                                                                                                                              Preview:.checkbox {. padding-left: 20px;.}..checkbox label {. display: inline-block;. vertical-align: middle;. position: relative;. padding-left: 5px;.}..checkbox label::before {. content: "";. display: inline-block;. position: absolute;. width: 17px;. height: 17px;. left: 0;. margin-left: -20px;. border: 1px solid #cccccc;. border-radius: 3px;. background-color: #fff;. -webkit-transition: border 0.15s ease-in-out, color 0.15s ease-in-out;. -o-transition: border 0.15s ease-in-out, color 0.15s ease-in-out;. transition: border 0.15s ease-in-out, color 0.15s ease-in-out;.}..checkbox label::after {. display: inline-block;. position: absolute;. width: 16px;. height: 16px;. left: 0;. top: 0;. margin-left: -20px;. padding-left: 3px;. padding-top: 1px;. font-size: 11px;. color: #2c3e50;.}..checkbox input[type="checkbox"],..checkbox input[type="radio"] {. opacity: 0;. z-index: 1;.}..checkbox input[type="checkbox"]:focus + label::before,..checkbox input[type="radio"]:focus
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):28802
                                                                                                                                                                                                              Entropy (8bit):5.142817292847705
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:uSzYcffNkERhbirACq5C8fKdQaJwk6ndmpBCalfe61S2w8XtIkC1UNgFDYof4Dlm:hZqcF3CpBto61lBto1UNoM1zrtbuaUxZ
                                                                                                                                                                                                              MD5:13DDE1B3D36647DBE8345564F37AE4EF
                                                                                                                                                                                                              SHA1:BD51CE7E5D07AC8D4E3EFB39618E4192FCE7A81D
                                                                                                                                                                                                              SHA-256:0C364B577B064F27C9930E18F250C703753FC1114105B8885ACB88FC5986A565
                                                                                                                                                                                                              SHA-512:F73E35BA873AB40EE825BA619C868408B90F0BBA1A8B9E35DA6A2EE7F9955E47F9CED382884BF0E9CFBD7E6ADF5CD8E78AD98F8E888431771D32F53E908AD0FA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://insight-polls.com/tmp/assets/f05851e/css/template.css
                                                                                                                                                                                                              Preview:/* ---------- new theme styles ------------ */..a {..color: #0065BF;..transition: color ease-in-out .2s;.}..a:hover {..color: #0099EE;.}...navbar-default .navbar-toggle {..border-color: rgba(255,255,255,.2);..padding: 15px;..margin: 14px 15px;..transition: 0.2s ease-in-out all;.}...navbar-default .navbar-toggle:hover, .navbar-default .navbar-toggle:focus {..background: rgba(0, 0, 0, 0.3);..border-color: rgba(255,255,255,.4);.}..navbar-default {. background: linear-gradient(180deg, #0088D5 0%, #0062BD 100%);. min-height: 80px;.}...navbar-collapse {..float: right;.}...navbar-collapse .navbar-right {..margin: 22px 20px 22px 0;..box-sizing: border-box;.}...navbar-nav > li {..margin: 0 0 0 4px;.}...navbar-default .navbar-nav > li > a {..background: rgba(0, 0, 0, 0.14);..border-radius: 59px;..padding: 5px 15px 8px;..font-size: 16px;..transition: .3s all ease-in-out;.}..navbar-default .navbar-nav > li > a:hover, ..navbar-default .navbar-nav > li > a:focus {..background: rgba(0, 0, 0, 0.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (530)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):27023
                                                                                                                                                                                                              Entropy (8bit):5.001100104095021
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:usd8IOULGmKGwKSbHH7OV9lxa+UQB30UDdf//aTGoGpfDhCiwYLODbH4YGXjGhG6:d+db4lU+SUt/GEoXVrrmbo9
                                                                                                                                                                                                              MD5:CC11327276449E1A8F09B184D1100C38
                                                                                                                                                                                                              SHA1:3D785494B53EC609F02D9F766217B4EC3AA6D5E6
                                                                                                                                                                                                              SHA-256:63282C9D924BBC9AAA04760B8836C0B341511C393B3B63D3B4AF9E966DF0B457
                                                                                                                                                                                                              SHA-512:FD4959DD55F2C70B7F9B660A5EEDDB536FCBD01B902EB59EA6DB883C24A6E3FD7E097389B8414BE10D72C5B531EDE221D602A1C2B815FD440470C45F48E88E9B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://insight-polls.com/scripts/survey_runtime.js
                                                                                                                                                                                                              Preview:/*. * JavaScript functions in survey taking. *. * This file is part of LimeSurvey. * Copyright (C) 2007-2013 The LimeSurvey Project Team. * All rights reserved.. * License: GNU/GPL License v2 or later, see LICENSE.php. * LimeSurvey is free software. This version may have been modified pursuant. * to the GNU General Public License, and as distributed it includes or. * is derivative of works licensed under the GNU General Public License or. * other free or open source software licenses.. * See COPYRIGHT.php for copyright notices and details.. */..// Some function can be launch before document ready (and seems intersting).limesurveySubmitHandler();.needConfirmHandler();.tableCellAdapters();.activateLanguageChanger();.$(document).ready(function().{. navbuttonsJqueryUi();. showStartPopups();. addClassEmpty();. noScrollOnSelect();. doToolTipTable();.. if (typeof LEMsetTabIndexes === 'function') { LEMsetTabIndexes(); }. if (typeof checkconditions!='undefined') checkcondit
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (1040)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):128081
                                                                                                                                                                                                              Entropy (8bit):4.7348569123265785
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:UoY0rIIfZki699aQG1BwY4ic0xPlT5Zb3DiZKqTL/i4:Ui9QuUOZcTm4
                                                                                                                                                                                                              MD5:EB43AA1A76B80D7438AD02819B3E2868
                                                                                                                                                                                                              SHA1:D42411A9C662669FF327ECFD6BF99471F36BA071
                                                                                                                                                                                                              SHA-256:BEE8FBC2B07E7A69A4A5B0E4F99EFDB874B77474FECEC3129CE6C84E8FC886A4
                                                                                                                                                                                                              SHA-512:E09898ED48B48A412C2B0CCA1FF1E5CCBECB616F8B0DB5DF5254C2DAE170939383B58BBAF387920B78555458F1ACF701E79F61B20EFA1FC179DD4F39F06444F9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://insight-polls.com/tmp/assets/8b70dfe9/decimal.js
                                                                                                                                                                                                              Preview:/*! decimal.js v6.0.0 https://github.com/MikeMcl/decimal.js/LICENCE */.;(function (globalScope) {. 'use strict';... /*. * decimal.js v6.0.0. * An arbitrary-precision Decimal type for JavaScript.. * https://github.com/MikeMcl/decimal.js. * Copyright (c) 2016 Michael Mclaughlin <M8ch88l@gmail.com>. * MIT Expat Licence. */... // ----------------------------------- EDITABLE DEFAULTS ------------------------------------ //... // The maximum exponent magnitude.. // The limit on the value of `toExpNeg`, `toExpPos`, `minE` and `maxE`.. var EXP_LIMIT = 9e15, // 0 to 9e15.. // The limit on the value of `precision`, and on the value of the first argument to. // `toDecimalPlaces`, `toExponential`, `toFixed`, `toPrecision` and `toSignificantDigits`.. MAX_DIGITS = 1e9, // 0 to 1e9.. // Base conversion alphabet.. NUMERALS = '0123456789abcdef',.. // The natural logarithm of 10 (1025 digits).. LN10 = '2.302585
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (540)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):153491
                                                                                                                                                                                                              Entropy (8bit):5.032819572126413
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:jEkdvty5vY5QcD3c0MHxsNc4mGsrCWoNvLO8WdYf0lLX4:An5vWfD3c7HwXzsrjoNvLO8WdYf0l0
                                                                                                                                                                                                              MD5:B89E994FC6D0B811A15F17E2F2D0124B
                                                                                                                                                                                                              SHA1:8F04A3828D2893CA134AD08BC12AC6FC37066C70
                                                                                                                                                                                                              SHA-256:110E3F856EE1430A2BEA718939CF7FFC2941B72F856B6266E63BFA6CA07911D4
                                                                                                                                                                                                              SHA-512:AEF65F328907E440E1DC7269A975DA15B4A930F015418B37D4388D4E888F473A7D2250F621E29C0744A2A00DE444003AFE95648D10E7C68F23523DC194CA6269
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://insight-polls.com/tmp/assets/f05851e/css/fonts-and-modern.css
                                                                                                                                                                                                              Preview:@font-face {. font-family: 'Exo 2';. src: url('../fonts/Exo2-SemiBoldItalic.woff2') format('woff2'),. url('../fonts/Exo2-SemiBoldItalic.woff') format('woff');. font-weight: bold;. font-style: italic;. font-display: swap;.}..@font-face {. font-family: 'Exo 2';. src: url('../fonts/Exo2-SemiBold.woff2') format('woff2'),. url('../fonts/Exo2-SemiBold.woff') format('woff');. font-weight: bold;. font-style: normal;. font-display: swap;.}..@font-face {. font-family: 'Exo 2';. src: url('../fonts/Exo2-Italic.woff2') format('woff2'),. url('../fonts/Exo2-Italic.woff') format('woff');. font-weight: normal;. font-style: italic;. font-display: swap;.}..@font-face {. font-family: 'Exo 2';. src: url('../fonts/Exo2-Regular.woff2') format('woff2'),. url('../fonts/Exo2-Regular.woff') format('woff');. font-weight: normal;. font-style: normal;. font-display: swap;.}.../*!. * bootswatch v3.3.6. * Homepage: http://bootswatch.com. * Copyright 2012-2016 Thomas
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 41796, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):41796
                                                                                                                                                                                                              Entropy (8bit):7.995095194776693
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:768:0XjuJ9ndrUbxwqnVYUdkBB2bBzIj32onxgytA9eh1c+9tynV0tvnHOyq1s:0Xajnl8Oqn52+BoJZtAch2qtyVCfuFs
                                                                                                                                                                                                              MD5:5059452EE1E9CBF9A744B794AEE56F24
                                                                                                                                                                                                              SHA1:EFBA0706E9DDB0306FA13A928D94FE95A2F8AEB3
                                                                                                                                                                                                              SHA-256:E49067B08C979352FF8338BD56A50FD5EDE023BD4C30DF9A4130240BE9B55603
                                                                                                                                                                                                              SHA-512:367A2243ABE8EDEC102648E376916646A5565655752AD4330C0442C2411347AEFCFC6FBA8D6E475875660772E5F1E4C200EF2376E0E03953BBA0E23BA9987F04
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://insight-polls.com/tmp/assets/f05851e/fonts/Exo2-SemiBold.woff2
                                                                                                                                                                                                              Preview:wOF2.......D....................................?FFTM.......L..x.`........|........6.$.. . .....^..[...5...j.A.m3D...........6.$'.y.%c[.3l...B.......d..y..%y.. ...X.nn.0.d4mt........;..\....M$1.i.....a.`.f...h.../.....a.fF...`.FA..A.8.I^..P(biP...2...J...x`;.e.W...2..E....v..e..N....@..<R%U2...g+.2.1.E..r0|.t.&...;'..Mr.....(s.n..."..Y.K...l.k7N....k..g.....,.\...x../b./'BN...j.*.\3L...O9.(....r....4L.+M.>AV.~..........'.S...3.4S.Mxm...T....J..{..W<.K"....V.v......nmN.....f.f.,d1./9 `........Ya.n.X...0............$...".....3.....G....u.._?.s..m.5#j..R...)#.m.......F#.m.lX.6JOI.#.....p..B......=...,o&.,. J..z.g{o~...'P...\..........].....vk.........V.k...}p9....!..^~'........|.y......3..R.D...g.d..m.t......\...........K.....[!..Z...p....'..)().V#.SV....?...%Nv..L2.....Z&]._..p.6Y...0..U].J.....{%H.#....I^k...`.X..k.s.c.~.._.5.I..5.k.i..h......e.9....../\.9.....PB...z...N@....W.~.a?Q............DR....y..z.O.$.|.y..]*.K..j..P.......t.o
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):9149
                                                                                                                                                                                                              Entropy (8bit):4.682364710444164
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:ETo9yn5Zivy2QQ+fsarUoyMFyME1MQwadB30wskpC:E89ynDiK26TyQy51HzKf1
                                                                                                                                                                                                              MD5:47F40BEFA13AE82D72F17C084022E556
                                                                                                                                                                                                              SHA1:7498EFB52A15081CC5BAA8E515EB995A6B2FAA02
                                                                                                                                                                                                              SHA-256:8C8D55753E29ED4A781107EB879B4F9B3AC21BACFA38BF0D079DC11DE9222716
                                                                                                                                                                                                              SHA-512:2529E975C32C633857C91C944DF325709F680B4ADCFD998741577CD500537DC0C1FD2AAFFE249C87E47720E12CEB5C71F6039C6EDD37DAFBB47A91CDFA07CA53
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://insight-polls.com/tmp/assets/f05851e/scripts/template.js
                                                                                                                                                                                                              Preview:/*. * LimeSurvey. * Copyright (C) 2007 The LimeSurvey Project Team / Carsten Schmitz. * All rights reserved.. * License: GNU/GPL License v2 or later, see LICENSE.php. * LimeSurvey is free software. This version may have been modified pursuant. * to the GNU General Public License, and as distributed it includes or. * is derivative of works licensed under the GNU General Public License or. * other free or open source software licenses.. * See COPYRIGHT.php for copyright notices and details.. *. *. * Description: Javascript file for templates. Put JS-functions for your template here.. *. *. * $Id:$. */.../*. * The function focusFirst puts the Focus on the first non-hidden element in the Survey.. *. * Normally this is the first input field (the first answer).. */.function focusFirst(Event).{.. $('#limesurvey :input:visible:enabled:first').focus();..}./*. * The focusFirst function is added to the eventlistener, when the page is loaded.. *. * This can be used to start other functions on p
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (33392)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):240422
                                                                                                                                                                                                              Entropy (8bit):5.145592676449159
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:j/VqGyeGEW0SDO+UTrL49TpQJ+SuwNnT74bKJ2KCu6X:jVcEaUTsQJXuOnTw
                                                                                                                                                                                                              MD5:4E240683463930FA3CC7713D755D3D3D
                                                                                                                                                                                                              SHA1:208F10512C987C773604D8C7492549F57F4626C5
                                                                                                                                                                                                              SHA-256:90104417E6A670574DE3FBDB995220F9E8E849DF2CD92607560AB1B64FA438FA
                                                                                                                                                                                                              SHA-512:FBF40D65D25907AEF149E87030A5E7FBC81C5FF3E59844019097F9AB07521F888CA7E192EC837A64209967EEBD04D0ADD2860B4CA0CF11CCC69416B1144E166A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://insight-polls.com/tmp/assets/5662c9fe/js/jquery-ui-1.11.4.min.js
                                                                                                                                                                                                              Preview:/*! jQuery UI - v1.11.4 - 2016-04-27.* http://jqueryui.com.* Includes: core.js, widget.js, mouse.js, position.js, draggable.js, droppable.js, resizable.js, selectable.js, sortable.js, accordion.js, autocomplete.js, button.js, datepicker.js, dialog.js, menu.js, progressbar.js, selectmenu.js, slider.js, spinner.js, tabs.js, tooltip.js, effect.js, effect-blind.js, effect-bounce.js, effect-clip.js, effect-drop.js, effect-explode.js, effect-fade.js, effect-fold.js, effect-highlight.js, effect-puff.js, effect-pulsate.js, effect-scale.js, effect-shake.js, effect-size.js, effect-slide.js, effect-transfer.js.* Copyright jQuery Foundation and other contributors; Licensed MIT */..(function(e){"function"==typeof define&&define.amd?define(["jquery"],e):e(jQuery)})(function(e){function t(t,s){var n,a,o,r=t.nodeName.toLowerCase();return"area"===r?(n=t.parentNode,a=n.name,t.href&&a&&"map"===n.nodeName.toLowerCase()?(o=e("img[usemap='#"+a+"']")[0],!!o&&i(o)):!1):(/^(input|select|textarea|button|object)
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (997)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1190
                                                                                                                                                                                                              Entropy (8bit):5.164233971493758
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:++oTAgbJ4aJYJx5j3JgdtcjAlP5aZpEX7n:+QaEQiAlB
                                                                                                                                                                                                              MD5:0E390E86B02E36B6240EF27C01B63A4B
                                                                                                                                                                                                              SHA1:0D216C812C71059D1526D4C558277E51E4495D8A
                                                                                                                                                                                                              SHA-256:8074D47B5FC9E9BDCB9656D4F775B9CE839EFD9060C3640ED434BFA1F88BA94D
                                                                                                                                                                                                              SHA-512:E1CC2DFA1C59BD1355FEEC82841BE3077007CF01D8C546DDDDA112039B150A296ED5FC3D80300638E433F3254402B15833F932610C79BEA92FA614DE03B3961A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://insight-polls.com/tmp/assets/96a1b66f/jquery.ui.touch-punch.min.js
                                                                                                                                                                                                              Preview:/*. * jQuery UI Touch Punch 0.2.2. *. * Copyright 2011, Dave Furfero. * Dual licensed under the MIT or GPL Version 2 licenses.. *. * Depends:. * jquery.ui.widget.js. * jquery.ui.mouse.js. */.(function(b){b.support.touch="ontouchend" in document;if(!b.support.touch){return;}var c=b.ui.mouse.prototype,e=c._mouseInit,a;function d(g,h){if(g.originalEvent.touches.length>1){return;}g.preventDefault();var i=g.originalEvent.changedTouches[0],f=document.createEvent("MouseEvents");f.initMouseEvent(h,true,true,window,1,i.screenX,i.screenY,i.clientX,i.clientY,false,false,false,false,0,null);g.target.dispatchEvent(f);}c._touchStart=function(g){var f=this;if(a||!f._mouseCapture(g.originalEvent.changedTouches[0])){return;}a=true;f._touchMoved=false;d(g,"mouseover");d(g,"mousemove");d(g,"mousedown");};c._touchMove=function(f){if(!a){return;}this._touchMoved=true;d(f,"mousemove");};c._touchEnd=function(f){if(!a){return;}d(f,"mouseup");d(f,"mouseout");if(!this._touchMoved){d(f,"click");}a=false;};c._m
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):32038
                                                                                                                                                                                                              Entropy (8bit):4.494488400480466
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:Ft/X/luAN8Uh7gV4UfEonFKG7GLcB7tfyTmXRyxc5Wd:F9XtuAN8Uk1TFJBRtfJo8Wd
                                                                                                                                                                                                              MD5:8644B4E12D708F7B192FAC19521349DE
                                                                                                                                                                                                              SHA1:6EEF7734ACF07C245A005D605B564C2CC9BD3C38
                                                                                                                                                                                                              SHA-256:82E7B4184424D798A3201CC68BCEE6DEE91439D76E0AD1AF906B36EC4D9B8BF4
                                                                                                                                                                                                              SHA-512:FD7750473F062609F0A28F99FCFBA0E9C6884DF3AE8A148EF6521B28E79BF4D3959681B6D1EDE28D8AA5E4375AB2F987BE7EC0549075E0DE2B7238740F245E80
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://insight-polls.com/templates/blue/favicon.ico
                                                                                                                                                                                                              Preview:............ .h...F... .... .........00.... ..%..V...@@.... .(B...:..(....... ..... .............................?<=.].e.K._.Z.i.............................BBB.................$d,...`...z...m...P...9...........~~~.[[[....]............... ..G...................B....P...............................b......................q...............................)............................`....D.........................)..............................~..".z...........................b....2...=.................................................... ..}.........6..................(...............................$..{......,....................._.................................!.|..x..................T............................................*.3...}>...m...w..a$..&...G...A.....l...................................A(q..8...>.;.<.N.9.N.:.Q.=.T.2.9....L.......................H:.@.C.S.$_&....b5.A.<.U.8.Q.6.L.9.T.;.F....9................1.4.C.U.;.H....D.......".)..(r..8.E.:.G.?.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):202070
                                                                                                                                                                                                              Entropy (8bit):5.53755368283079
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:ijq+71vbzwHnHlF8bnp2LUF1eKPyUF722gY8pv1HkreiJ:mq8wHwzZ722v8pNHtc
                                                                                                                                                                                                              MD5:7B62B55190426A38477867C1CA1A07D9
                                                                                                                                                                                                              SHA1:95FA821351F0FBB6F3CB3A54CE98035DFB2EE6FF
                                                                                                                                                                                                              SHA-256:B0D6BDE1BD97638B3FC10285151671B87479293DF6A894C07E454C1405756129
                                                                                                                                                                                                              SHA-512:CBE9AD2EB325EB456D08DA45D8B44414EA9FE1264B0D7F0C9A271164E33327E34623AE2368D1F893308D3BDA8EC5BB458F14118D4936EF14282FA79D5F4C507D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=UA-162268671-7
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_isEnabled":true,"vtp_autoAddressEnabled":true,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:assembler source, Unicode text, UTF-8 text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):6613
                                                                                                                                                                                                              Entropy (8bit):4.830147310808406
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:kcbHPQ04uVIxSJV6HHc174mLLJkJS0vQFRDcR:kcbHP4w0YF+R
                                                                                                                                                                                                              MD5:7ECBAB0239D830B376B2E6522D996035
                                                                                                                                                                                                              SHA1:A116894ABFB46CB58A54B2B3D0335E50C26A439B
                                                                                                                                                                                                              SHA-256:AD0CA379D38DEAFEB5D343847F87512A4D92688560B10BF1F24FCFDEF67AA9D3
                                                                                                                                                                                                              SHA-512:887AD6BB8F0ED2C6EDE640640272ECB33C1CDFA06C0FED0A6ADCD2BB38E419F83C813A8DBA495E6FEFA013988A2E27081E187CBB79041D9CAE20B1F84049F6B9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://insight-polls.com/tmp/assets/f05851e/css/custom.css
                                                                                                                                                                                                              Preview:.folding-on-desktop {. /* Hide table headers (but not display: none;, for accessibility) */. /* Line header ; color is h4 color */. /* Don't wrap "No answer" on two lines */. /* When tables are collapsed, remove margin top so the labels look centered */. /* Hide the first column in array-by-column */. /* Need some more space on phone */. /* On phone, left and right slider text is above and below slider */. /* As above, collapse prefix/suffix to above/below input */. /* Used for date-picker icon within input */. /* Increase-same-decrease array */. /* Used for <td></td> in multiple-numeric */. /* text overflows, ellipsis and hyphens */.}..folding-on-desktop .visible-xs-block {. display: block !important;.}..folding-on-desktop .visible-xs-inline-block {. display: inline-block !important;.}..folding-on-desktop .row {. margin: 0;. padding: 0;.}..folding-on-desktop .form-group.row {. margin-bottom: 15px;.}..folding-on-desktop.no-more-tables table,..folding-on-desktop.no-more
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32034)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):36816
                                                                                                                                                                                                              Entropy (8bit):5.1752334723079825
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:r8iUD27UwlNEMl9RqNuCqNjhqg8epm5VCoFXflR8Gf3ZsbQ:4875vhqKGvlp3ZsQ
                                                                                                                                                                                                              MD5:4BECDC9104623E891FBB9D38BBA01BE4
                                                                                                                                                                                                              SHA1:6C264E0E0026AB5ECE49350C6A8812398E696CBB
                                                                                                                                                                                                              SHA-256:4A4DE7903EA62D330E17410EA4DB6C22BCBEB350AC6AA402D6B54B4C0CBED327
                                                                                                                                                                                                              SHA-512:2B5AA343E35C1764D83BF788DCCEAFF0488D6197C0F79A50BA67EF715AD31EDC105431BE68746A2E2FC44E7DAE07ED49AB062A546DCB22F766F658FA8A64BFA5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://insight-polls.com/tmp/assets/2947cd54/js/bootstrap.min.js
                                                                                                                                                                                                              Preview:/*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.special.bsTransitionEnd={bindType:
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32065)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):85578
                                                                                                                                                                                                              Entropy (8bit):5.366055229017455
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                                                                                                                                              MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                                                                                                                              SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                                                                                                                              SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                                                                                                                              SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://insight-polls.com/tmp/assets/b85f3eef/jquery-2.2.4.min.js
                                                                                                                                                                                                              Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10685)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):10686
                                                                                                                                                                                                              Entropy (8bit):5.320279046465123
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:4ooOv/h9iMS/jMfbz09L95cG1fjc3YQln1fbnK2CtYBbRPZJeAk7I6Xbb+ALptjZ:4ooOv/h4MS/jM899+Wc3Y2n1fbnK2CtJ
                                                                                                                                                                                                              MD5:171F512081D5D895D87753FC8F1BBD02
                                                                                                                                                                                                              SHA1:FC908ACD6991DDD0AA4725CB1510DC721411FAC1
                                                                                                                                                                                                              SHA-256:AF663B5B6FE5BEED7C6006E1C91F1DEFBD3F57AC3862E6C3538EA91AA811B23F
                                                                                                                                                                                                              SHA-512:D323E2C8008E2719D5A050A30ECA346731EEF29BE4FE376739BDA8BCAD79D46E67C130BDEDD57C8F8AB3D4AB6F068523F347B374F52543153DFCD8B94D5ED8FD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://insight-polls.com/tmp/assets/f05851e/scripts/question-scripts.min.js
                                                                                                                                                                                                              Preview:var CURRENT_ROTATIONS=[];function GetRandomInt(e,t){return e=Math.ceil(e),t=Math.floor(t),Math.floor(Math.random()*(t-e))+e}function RepeatStringNumTimes(e,t){return t<0?"":t<=1?e:e+RepeatStringNumTimes(e,t-1)}function RemoveBlankSpace(e){tempArr=[];for(let t=0;t<e.length;t++)void 0!==e[0]&&null!==e[0]&&""!=e[0].trim&&tempArr.push(e[0].trim());return tempArr}function SetDDExclusions(){const e=document.getElementsByTagName("excludeDD");if(e.length<1)return;const t=e[0].innerHTML.split(" ").join("").split("|");for(let e=0;e<t.length;e++){const n=t[e].trim().split(","),o=n.splice(0,1)[0];let r="";for(let e=0;e<n.length;e++)r+=n[e].toString()+",";Cookies.set(o,r)}$(e).replaceWith("")}function GetRelevantAnswers(e){const t=[];let n=document.getElementById("answer-relevance");n&&(n=JSON.parse(n.getAttribute("data-relv")));for(let o=0;o<e.length;o++){let r=!1;for(let t=0;t<n.length;t++){const i="javatbd"+document.getElementById("fieldnames").value+n[t];if(e[o].id===i){r=!0;break}}r||t.push(o)
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):128
                                                                                                                                                                                                              Entropy (8bit):4.444719874064415
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:qUW9Ls1F/fyFI1LkfuVLg+iIL/:qUWpO3WI1Lkuhpi2/
                                                                                                                                                                                                              MD5:1E8D08FBD4EF627258E432D760AD515B
                                                                                                                                                                                                              SHA1:D47AD6A6E204E9FCC498B54A81C1FEFF41B3BDBB
                                                                                                                                                                                                              SHA-256:3E3C3767A6AA14404D6579E34268C237168D13A4A912365D56DA8209366926E1
                                                                                                                                                                                                              SHA-512:89C389D5F76670D1FEB32C6305FD4048F9C03210B4984844AFE92717EF4B6F45669949DC356DBBEFEB92D6ED4E0EF19272FB59941F5544CE2405065CD45A8F64
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://insight-polls.com/scripts/deactivatedebug.js
                                                                                                                                                                                                              Preview:var dummyConsole = {. log : function(){},. error : function(){}.};.console = dummyConsole;.window.console = dummyConsole;.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):52916
                                                                                                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):52302
                                                                                                                                                                                                              Entropy (8bit):5.059795419353351
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:4ZfL/kqhxqYJpOFHiR6iF4S0YvVNNlhS88prq+aHsC6jS/spbYldfHV0pNmKMog7:4ZbjcHifF4S02VNhS5HC6+jldbnD
                                                                                                                                                                                                              MD5:A10E659B26EAC433758F36611AC1BE7D
                                                                                                                                                                                                              SHA1:AB90AA35BABE296DA10F471CE2EC68A9CDB2D86E
                                                                                                                                                                                                              SHA-256:FC290EB325CA2C9872CB8A0244E2B48AE3D89F01C117BED5CFAAC76F7A1260D8
                                                                                                                                                                                                              SHA-512:747F448FCFBDCD62D72DB248BDFA8C4474382F69A4294F66F9B47DD14EB65AD281ADF9B92CABA1585A5CEDC6DB377DEF8589EDA5FA35C04A47B70CC047CE0FC2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://insight-polls.com/tmp/assets/f05851e/scripts/bootstrap-slider.js
                                                                                                                                                                                                              Preview:/*! =========================================================. * bootstrap-slider.js. *. * Maintainers:. *..Kyle Kemp. *...- Twitter: @seiyria. *...- Github: seiyria. *..Rohit Kalkur. *...- Twitter: @Rovolutionary. *...- Github: rovolution. *. * =========================================================. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. * ========================================================= */.../**. * Bridget makes jQuery widgets. * v1.0.1. * MIT license. */..(functio
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (28596)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):28759
                                                                                                                                                                                                              Entropy (8bit):4.756560965670852
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:2u5yWeTUKW+KlkJ5de2UYmydfwYUas8l8yQ/8dw3G:Zlr+Klk3YlKfwYUf8l8yQ/e5
                                                                                                                                                                                                              MD5:89916FA773CE96569604016EF25CAB50
                                                                                                                                                                                                              SHA1:6F794D3B074C0275E3213AF5611A67817979E207
                                                                                                                                                                                                              SHA-256:B5D7707EA8FC00AAE40BF500AC7498D7F32F6B1BBFF7B4FDE976A40345EB5F9D
                                                                                                                                                                                                              SHA-512:4C40813D30F90DBF7B9E5B09FE018106FF492D7835EF661C1ADAE5FC71CCE31F56FBE3CF284A47B3AD68815778C76A264E0493D5D207A32D87798599CDC6731F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://insight-polls.com/tmp/assets/78380aab/css/font-awesome.min.css
                                                                                                                                                                                                              Preview:/*!. * Font Awesome 4.6.1 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.6.1');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.6.1') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.6.1') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.6.1') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.6.1') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.6.1#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):122597
                                                                                                                                                                                                              Entropy (8bit):4.890393017552348
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:RcmHZy421igbqwkZDI7UftcGoHlCJDHZvv5Dm4R:R1HZDTga+70/5vRxR
                                                                                                                                                                                                              MD5:FAAD5BE2797B67032B37DA9F280D4192
                                                                                                                                                                                                              SHA1:BAE6B1E00E31ACF4E915CB178D19B0E1C921E4C3
                                                                                                                                                                                                              SHA-256:91C40912146CA3E79EDDF01C11498556347FFDF92FEDFB588DC90C8D96809EFD
                                                                                                                                                                                                              SHA-512:9FD2B0831E8ECA74287979B7FC7D4A73510FCAA666742A91A999BD6AF6D186E5A44FB0F013856AA3CF03040626E261A91968C5C1B7CAD40D77D8214146EF9BAF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://insight-polls.com/scripts/expressions/em_javascript.js
                                                                                                                                                                                                              Preview:/*. * This file is part of LimeSurvey. * Copyright (C) 2007-2013 The LimeSurvey Project Team / Carsten Schmitz. * All rights reserved.. * License: GNU/GPL License v2 or later, see LICENSE.php. * LimeSurvey is free software. This version may have been modified pursuant. * to the GNU General Public License, and as distributed it includes or. * is derivative of works licensed under the GNU General Public License or. * other free or open source software licenses.. * See COPYRIGHT.php for copyright notices and details.. *. * Core JavaScript functions needed by ExpressionManager. * @author Thomas M. White (TMSWhite). * @author Denis Chenu (Shnoulle). *. * Portion from php.js licensed under the MIT licenses.. * Copyright (c) 2013 Kevin van Zonneveld (http://kvz.io). * and Contributors (http://phpjs.org/authors). */../* Default event to trigger on answer part. * see https://manual.limesurvey.org/Project_ideas_for_GSoC_2015#Expression_Manager_JavaScript_optimizations. * Actually only for list w
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8403
                                                                                                                                                                                                              Entropy (8bit):5.13590482772409
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:MdrxX4S/XHFCHYPcCLyqLqvDMXKAN5eV8WnNeNmEHaWG7GT19uRNAXag6ZI2ODOm:mrVfXHWYPctqLq+vhfuRbODObuy5Ri
                                                                                                                                                                                                              MD5:C1422B1F3DC61E3C9635969694BA434E
                                                                                                                                                                                                              SHA1:8C0E41F526E74CF5ECFF41E0EE1CE807A030E9EF
                                                                                                                                                                                                              SHA-256:51022942D2EF668DA1A8AF839EA563BFFD5C08EEFFAC6BB89ED8AF5424746D2B
                                                                                                                                                                                                              SHA-512:147094CC9F846D50CBB151D8893985BB87D7547421F258D7B508EAC7E5B36E30A9A9EC94B2612D608BD1286A6FFD901285ACCBC051F586EDE118C522F9DE3694
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://insight-polls.com/tmp/assets/f05851e/css/bootstrap-slider.css
                                                                                                                                                                                                              Preview:/*! =======================================================. VERSION 9.1.3 .========================================================= */./*! =========================================================. * bootstrap-slider.js. *. * Maintainers:. *..Kyle Kemp. *...- Twitter: @seiyria. *...- Github: seiyria. *..Rohit Kalkur. *...- Twitter: @Rovolutionary. *...- Github: rovolution. *. * =========================================================. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. *
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1165)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):21012
                                                                                                                                                                                                              Entropy (8bit):4.954480227415614
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:0bANbMa44CANb5xXxGB596pv9i6fG9RhS2wV53skuMaaSQhQz0iIGcFvd:3MEzxGB596WzS25xcFvd
                                                                                                                                                                                                              MD5:87F1DE38605F5C84112F2A548D77CBF3
                                                                                                                                                                                                              SHA1:E74E10C20CFCE7C84E8E748A771A708C577568C7
                                                                                                                                                                                                              SHA-256:0A43D6E1FE78797FD412B522510F96861CF993C4B749D594C60D1B0A4A0C14B3
                                                                                                                                                                                                              SHA-512:D2B4D9E67742C828AEC76C09986E8F7818311A7622060C527BE8229AA867D4DBFCDFB9243A3BDAA22F0EA1E0327C3C9441A38D9C33D42642CFD27B4028FA334F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://insight-polls.com/tmp/assets/f05851e/css/jquery-ui-custom.css
                                                                                                                                                                                                              Preview:/*! jQuery UI - v1.11.4 - 2016-01-07.* http://jqueryui.com.* Includes: core.css, datepicker.css, theme.css.* To view and modify this theme, visit http://jqueryui.com/themeroller/?ffDefault=Arial%2CHelvetica%2Csans-serif&fsDefault=1em&fwDefault=normal&cornerRadius=3px&bgColorHeader=e9e9e9&bgTextureHeader=flat&borderColorHeader=dddddd&fcHeader=333333&iconColorHeader=444444&bgColorContent=ffffff&bgTextureContent=flat&borderColorContent=dddddd&fcContent=333333&iconColorContent=444444&bgColorDefault=f6f6f6&bgTextureDefault=flat&borderColorDefault=c5c5c5&fcDefault=454545&iconColorDefault=777777&bgColorHover=ededed&bgTextureHover=flat&borderColorHover=cccccc&fcHover=2b2b2b&iconColorHover=555555&bgColorActive=007fff&bgTextureActive=flat&borderColorActive=003eff&fcActive=ffffff&iconColorActive=ffffff&bgColorHighlight=fffa90&bgTextureHighlight=flat&borderColorHighlight=dad55e&fcHighlight=777620&iconColorHighlight=777620&bgColorError=fddfdf&bgTextureError=flat&borderColorError=f1a899&fcError=5f3f
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 70728, version 4.393
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):70728
                                                                                                                                                                                                              Entropy (8bit):7.996560424722839
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:1536:k9chxme4Zu0LDIrvALIlSgXHBJvTvyuaGPm0lxyu:kSYDIrtwgGHGPm0x
                                                                                                                                                                                                              MD5:926C93D201FE51C8F351E858468980C3
                                                                                                                                                                                                              SHA1:977357F82830F57FBDAC2492DD421E5DCCE44A1A
                                                                                                                                                                                                              SHA-256:D3EBB498192527B985939AE62CC4E5EB5C108EFC1896184126B45D866868E73D
                                                                                                                                                                                                              SHA-512:3097FC028F8637ABFBC75C95180E3F3B5AF9C74CD925FFBEEE9E409497D387F76C769781CA1F08AD7B39AE437ADDA32F6E8DE61F5578EBFE8DA16CBA41A9E23B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://insight-polls.com/tmp/assets/78380aab/fonts/fontawesome-webfont.woff2?v=4.6.1
                                                                                                                                                                                                              Preview:wOF2.......H......Mt............................?FFTM.. .`.............6.$..t..... ..|..L?webf.[..q..y..M.!.."U.i..ld.nU........Pn...........?...0.T4..J..j%......Z..T."V.9.BO7.k.k....Q:..[........:.S....!.v..8o..M.c..7...rY~...3l..l..uH.g.yD.j......F..aj....5..1...9...I."q`!B.....^C.......}|....G.H.....d.....e.N........I...a^Y....o...[.W..,..P......s..O....;..2g)NV..n.O.BP...owf....LA".KJ.PY.B..<#.F"4..+.t. .DQ..=..N.B%PUV...O..GZ. &.a...(...1.....g...Z.S..K.n.Z..d......!..Za.*....t..}...~.DJ;.x[.....v...cX..ir~..<.....R.$-RDK.t.Z........dY}Y.JY2fJew/.o.._...!7y..J.).c...w/0......KW.|.n..K@8..hE{....xx....K.......G. ...I-,...m_.?A.F.d.F...&>..8.......@7........:..u....."...1F..l0`...cAU...R.@.Q1.Q......O_.........-.^.k./.nO..o..-...Q.....I..%...,...."K.S+.......d`..D..PHb......H....=I..4iks....?(...@...~....o..h.O...$...H..d"?..U_..U.J.k;..x.2.H..q...n.'.}.....^....B..^1:Z;...O$...7..#.C....z'..'.Z.....w.W{.;)R...xz.9....UO...N......Q.......
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32038
                                                                                                                                                                                                              Entropy (8bit):4.494488400480466
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:Ft/X/luAN8Uh7gV4UfEonFKG7GLcB7tfyTmXRyxc5Wd:F9XtuAN8Uk1TFJBRtfJo8Wd
                                                                                                                                                                                                              MD5:8644B4E12D708F7B192FAC19521349DE
                                                                                                                                                                                                              SHA1:6EEF7734ACF07C245A005D605B564C2CC9BD3C38
                                                                                                                                                                                                              SHA-256:82E7B4184424D798A3201CC68BCEE6DEE91439D76E0AD1AF906B36EC4D9B8BF4
                                                                                                                                                                                                              SHA-512:FD7750473F062609F0A28F99FCFBA0E9C6884DF3AE8A148EF6521B28E79BF4D3959681B6D1EDE28D8AA5E4375AB2F987BE7EC0549075E0DE2B7238740F245E80
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:............ .h...F... .... .........00.... ..%..V...@@.... .(B...:..(....... ..... .............................?<=.].e.K._.Z.i.............................BBB.................$d,...`...z...m...P...9...........~~~.[[[....]............... ..G...................B....P...............................b......................q...............................)............................`....D.........................)..............................~..".z...........................b....2...=.................................................... ..}.........6..................(...............................$..{......,....................._.................................!.|..x..................T............................................*.3...}>...m...w..a$..&...G...A.....l...................................A(q..8...>.;.<.N.9.N.:.Q.=.T.2.9....L.......................H:.@.C.S.$_&....b5.A.<.U.8.Q.6.L.9.T.;.F....9................1.4.C.U.;.H....D.......".)..(r..8.E.:.G.?.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):242072
                                                                                                                                                                                                              Entropy (8bit):5.560301478604217
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:jhHq+71vbzwHn23YB381vp2LUF1eFn+MCv522gY8pv1HxWnLP/w2RJ/cL:lq8wH2o2KVK522v8pNHxoLnR8
                                                                                                                                                                                                              MD5:5246981E8D0BA3CABEA796403D118A64
                                                                                                                                                                                                              SHA1:5AFBC343CC75E7A76551344A7551BBB3679D4186
                                                                                                                                                                                                              SHA-256:ABD69ACD7A3BF70BF346FFE7B1C98769E28DCC66E6FD9707CF69739049D42380
                                                                                                                                                                                                              SHA-512:A77536BD974430E73A8EE9F6B54E82078522297EED6CC21A237DF416A2B2E4D5723C81670216C5616342C2E3ABB263C43929EE1948A081CE36BC2BB02A2F51B0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-EGK6G7QJYS&l=dataLayer&cx=c
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":16},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","opinions\\-survey\\.com"],"tag_id":18},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":19},{"function":"__ogt_1p_data_v2","priority":6,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 40188, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):40188
                                                                                                                                                                                                              Entropy (8bit):7.994275360541059
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:768:9iBZnV3ZNWjsLopAkj1HZpb9DKd9fdf9Pzp9YdBXdTTqk/Z:s/V3Zkjn5jxZphK3fdf9a/Z
                                                                                                                                                                                                              MD5:EE1DD19BF89A3472C238FE4959644322
                                                                                                                                                                                                              SHA1:5FFF2458E0B97404E49021BEB5DC2943D0EFC4E5
                                                                                                                                                                                                              SHA-256:8803496AE247956A7189BA9C1FA4FE053D5FD43FBE362935313E279B4D9AFB50
                                                                                                                                                                                                              SHA-512:B67F7BC92ED32FE9ADD937F9220D9573D29590C5623220AFE80DF33449D9E419A18281256F7E0875146AE9B27310F2F4A132D056DD78B320E0772E1E501853DE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://insight-polls.com/tmp/assets/f05851e/fonts/Exo2-Regular.woff2
                                                                                                                                                                                                              Preview:wOF2............................................?FFTM.......:..x.`........|..4.....6.$.. . .....^..[...5./..a.mkUD/.r....."..@..........d......."c.q....@../..E.=L.Dqijm.^..L...V..dh.+Q3/.Z......c....Y6u... {HSO.........i.B4.A.p.......N.X...5t.YeS.Q=\.2...._....EZ..T.T.T.T.)+..Ue...:[..?...OB2..U..`./..7',.w.....S..\T/-*Bt8tL....^..}.)r#..p".......m...d.dY..:..}./."3..!SL..w...m......XR}...>....B.....TL.....);".~-......1....(LT.YU.2...+.?w....$.z.x$82,...e@....d.W.$_x.......C....8...L.,h..U...i3bT..2...$6f.3IU...)..|=....U.L*.J.6.\....Mj......=...H..\Y.0]u.0..0...}.&\.mX:...8.........$@6.&k.I^..d.0....Q..5q.:gU..[..V.j.....C.._.h.dC.p.\C(..b.D.i.W..T..z....H...5.Gl.. V.?...'....6..Md0...{X.]......ih.a>...j..~.m.|G..._U..6....d...n}Ei.....k.Zq.b6....<. .........}.o?.D.#.,0J%..SSY..P.YwV.?r..X.9....,..)....X....%l.K.....RkZ..?..^...]..r....r....lS.Q......u..zH....,...w...=...)b.2G.Hu.....O...^...W...R....$..J.M.....O9]...6,..,..DP.<.0.C.
                                                                                                                                                                                                              No static file info
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Apr 18, 2024 18:16:39.560664892 CEST49676443192.168.2.852.182.143.211
                                                                                                                                                                                                              Apr 18, 2024 18:16:43.716835022 CEST49673443192.168.2.823.206.229.226
                                                                                                                                                                                                              Apr 18, 2024 18:16:44.060635090 CEST49672443192.168.2.823.206.229.226
                                                                                                                                                                                                              Apr 18, 2024 18:16:44.373138905 CEST49676443192.168.2.852.182.143.211
                                                                                                                                                                                                              Apr 18, 2024 18:16:45.629966974 CEST49671443192.168.2.8204.79.197.203
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.216705084 CEST49710443192.168.2.83.211.52.151
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.216747999 CEST443497103.211.52.151192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.216852903 CEST49710443192.168.2.83.211.52.151
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.217077971 CEST49711443192.168.2.83.211.52.151
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.217118025 CEST443497113.211.52.151192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.217242956 CEST49711443192.168.2.83.211.52.151
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.217286110 CEST49710443192.168.2.83.211.52.151
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.217299938 CEST443497103.211.52.151192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.217552900 CEST49711443192.168.2.83.211.52.151
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.217567921 CEST443497113.211.52.151192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.576803923 CEST443497103.211.52.151192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.576824903 CEST443497113.211.52.151192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.577109098 CEST49710443192.168.2.83.211.52.151
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.577136040 CEST443497103.211.52.151192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.577225924 CEST49711443192.168.2.83.211.52.151
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.577243090 CEST443497113.211.52.151192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.578222990 CEST443497103.211.52.151192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.578294039 CEST49710443192.168.2.83.211.52.151
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.578320980 CEST443497113.211.52.151192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.578376055 CEST49711443192.168.2.83.211.52.151
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.579237938 CEST49710443192.168.2.83.211.52.151
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.579305887 CEST443497103.211.52.151192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.579329967 CEST49711443192.168.2.83.211.52.151
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.579396009 CEST443497113.211.52.151192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.579684973 CEST49710443192.168.2.83.211.52.151
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.579691887 CEST443497103.211.52.151192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.632523060 CEST49711443192.168.2.83.211.52.151
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.632522106 CEST49710443192.168.2.83.211.52.151
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.632539988 CEST443497113.211.52.151192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.707678080 CEST443497103.211.52.151192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.707742929 CEST443497103.211.52.151192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.707788944 CEST49710443192.168.2.83.211.52.151
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.708220005 CEST49710443192.168.2.83.211.52.151
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.708235979 CEST443497103.211.52.151192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.725704908 CEST49711443192.168.2.83.211.52.151
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.849805117 CEST49713443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.849836111 CEST443497133.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.849910021 CEST49713443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.850100994 CEST49713443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.850121975 CEST443497133.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.208487988 CEST443497133.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.208849907 CEST49713443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.208870888 CEST443497133.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.209903002 CEST443497133.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.210021019 CEST49713443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.211100101 CEST49713443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.211162090 CEST443497133.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.211520910 CEST49713443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.211529016 CEST443497133.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.257175922 CEST49713443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.853593111 CEST443497133.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.853625059 CEST443497133.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.853634119 CEST443497133.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.853701115 CEST49713443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.853750944 CEST443497133.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.854578972 CEST443497133.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.854635000 CEST49713443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.854655027 CEST443497133.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.854690075 CEST443497133.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.854711056 CEST49713443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.854732990 CEST49713443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.858489037 CEST49713443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.858505964 CEST443497133.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.972084045 CEST49715443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.972162962 CEST443497153.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.972229004 CEST49715443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.972726107 CEST49716443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.972774982 CEST443497163.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.972832918 CEST49716443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.973469019 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.973511934 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:51.973573923 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.000261068 CEST49718443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.000303030 CEST443497183.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.000365973 CEST49718443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.001717091 CEST49719443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.001765966 CEST443497193.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.001830101 CEST49719443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.002330065 CEST49720443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.002374887 CEST443497203.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.002425909 CEST49720443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.005471945 CEST49715443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.005505085 CEST443497153.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.005939960 CEST49716443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.005975008 CEST443497163.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.008141994 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.008164883 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.008582115 CEST49718443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.008599043 CEST443497183.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.008935928 CEST49719443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.008946896 CEST443497193.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.009366035 CEST49720443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.009383917 CEST443497203.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.240855932 CEST443497153.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.242968082 CEST49715443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.243000984 CEST443497153.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.243849993 CEST443497153.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.243856907 CEST443497193.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.244206905 CEST49719443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.244220972 CEST443497193.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.244554043 CEST443497203.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.245004892 CEST443497183.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.245024920 CEST443497163.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.245193958 CEST49715443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.245276928 CEST443497153.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.245276928 CEST443497193.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.245373964 CEST49719443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.245492935 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.245771885 CEST49720443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.245786905 CEST443497203.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.246340036 CEST49718443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.246366978 CEST443497183.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.246933937 CEST49716443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.246951103 CEST443497163.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.247220039 CEST443497203.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.247282982 CEST49720443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.247657061 CEST49719443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.247705936 CEST443497193.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.247840881 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.247850895 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.248035908 CEST443497163.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.248440027 CEST49720443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.248573065 CEST443497203.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.248878956 CEST49715443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.248918056 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.248972893 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.249865055 CEST49716443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.249953032 CEST443497183.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.250027895 CEST49718443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.250035048 CEST443497163.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.250531912 CEST49719443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.250539064 CEST443497193.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.251725912 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.251786947 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.252744913 CEST49718443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.252926111 CEST443497183.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.253148079 CEST49720443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.253155947 CEST443497203.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.253643990 CEST49716443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.253997087 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.254004002 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.254100084 CEST49718443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.254108906 CEST443497183.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.296133995 CEST443497153.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.300116062 CEST443497163.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.301960945 CEST49719443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.301966906 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.301966906 CEST49720443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.302063942 CEST49718443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.485575914 CEST443497203.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.485599995 CEST443497203.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.485606909 CEST443497203.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.485637903 CEST443497203.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.485658884 CEST49720443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.485675097 CEST443497203.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.485687971 CEST49720443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.485690117 CEST443497203.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.485740900 CEST49720443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.486617088 CEST49720443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.486635923 CEST443497203.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.487215042 CEST49721443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.487266064 CEST443497213.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.487416029 CEST49721443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.487523079 CEST443497163.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.487591982 CEST443497163.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.487626076 CEST443497163.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.487652063 CEST49716443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.487662077 CEST443497163.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.487663031 CEST49721443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.487680912 CEST443497213.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.487709999 CEST443497163.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.487724066 CEST49716443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.487757921 CEST49716443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.488630056 CEST49716443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.488641977 CEST443497163.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.489001036 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.489036083 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.489207983 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.489469051 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.489490032 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.595720053 CEST443497153.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.595743895 CEST443497153.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.595760107 CEST443497153.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.595837116 CEST49715443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.595837116 CEST49715443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.595869064 CEST443497153.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.595885992 CEST443497153.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.595964909 CEST49715443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.596632957 CEST49715443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.596657038 CEST443497153.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.596931934 CEST49723443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.596967936 CEST443497233.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.597032070 CEST49723443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.597419977 CEST49723443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.597429991 CEST443497233.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.598576069 CEST443497183.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.598637104 CEST443497183.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.598659039 CEST443497183.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.598700047 CEST443497183.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.598702908 CEST49718443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.598730087 CEST443497183.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.598747015 CEST443497183.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.598762989 CEST49718443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.598783016 CEST49718443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.598792076 CEST49718443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.598870039 CEST443497183.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.598908901 CEST443497183.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.599020958 CEST49718443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.599020958 CEST49718443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.599046946 CEST443497183.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.599070072 CEST443497183.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.599118948 CEST49718443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.599467039 CEST49718443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.599479914 CEST443497183.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.599699974 CEST49724443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.599719048 CEST443497243.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.599822044 CEST49724443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.600205898 CEST49724443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.600222111 CEST443497243.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.604259968 CEST443497193.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.604279995 CEST443497193.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.604293108 CEST443497193.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.604307890 CEST443497193.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.604316950 CEST443497193.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.604321003 CEST443497193.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.604334116 CEST49719443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.604347944 CEST443497193.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.604371071 CEST49719443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.604392052 CEST49719443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.604403973 CEST443497193.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.604449034 CEST49719443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.604455948 CEST443497193.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.604476929 CEST443497193.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.604517937 CEST49719443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.605005980 CEST49719443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.605016947 CEST443497193.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.605268955 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.605285883 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.605477095 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.605707884 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.605715990 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.612447023 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.612509966 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.612530947 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.612571001 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.612571001 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.612596035 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.612601995 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.612620115 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.612622976 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.612648010 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.612672091 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.612766981 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.612812042 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.612832069 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.612839937 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.612867117 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.654290915 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.725122929 CEST443497213.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.725395918 CEST49721443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.725416899 CEST443497213.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.725824118 CEST443497213.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.726272106 CEST49721443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.726352930 CEST49721443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.726363897 CEST443497213.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.729815960 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.729947090 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.729970932 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.730031013 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.730042934 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.730084896 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.730102062 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.730115891 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.730272055 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.730284929 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.730336905 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.730343103 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.730386972 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.731209993 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.731601000 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.731700897 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.731708050 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.731770992 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.766273975 CEST49721443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.766297102 CEST443497213.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.775867939 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.775881052 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.775928974 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.775937080 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.775965929 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.781277895 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.834821939 CEST443497233.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.835021019 CEST49723443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.835041046 CEST443497233.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.836014032 CEST443497233.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.836078882 CEST49723443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.836463928 CEST49723443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.836525917 CEST443497233.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.836582899 CEST49723443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.838509083 CEST443497243.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.838718891 CEST49724443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.838742018 CEST443497243.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.839775085 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.839979887 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.839992046 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.840955019 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.841027021 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.841687918 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.841736078 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.842067003 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.842072010 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.842396021 CEST443497243.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.842467070 CEST49724443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.842931032 CEST49724443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.843107939 CEST443497243.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.843163013 CEST49724443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.848030090 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.848078012 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.848129034 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.848141909 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.848155975 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.848206997 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.848227024 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.848272085 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.848279953 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.848299026 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.848334074 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.848362923 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.848608017 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.848670959 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.848673105 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.848696947 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.848731995 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.848745108 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.848802090 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.848841906 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.848875046 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.848881006 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.848908901 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.848927975 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.848944902 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.849009991 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.849014997 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.849056959 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.849080086 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.849128962 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.849472046 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.866312981 CEST49717443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.866321087 CEST443497173.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.867229939 CEST49726443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.867264032 CEST443497263.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.867362022 CEST49726443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.868350983 CEST49726443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.868366003 CEST443497263.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.880939007 CEST49723443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.880956888 CEST443497233.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.888129950 CEST443497243.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.896187067 CEST49724443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.896203041 CEST443497243.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.896203041 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.927869081 CEST49723443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.943861961 CEST49724443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.967032909 CEST443497213.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.967072964 CEST443497213.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.967107058 CEST443497213.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.967163086 CEST443497213.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.967178106 CEST49721443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.967308998 CEST49721443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.017931938 CEST49721443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.017966032 CEST443497213.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.018512011 CEST49727443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.018541098 CEST443497273.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.018610001 CEST49727443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.051347971 CEST49728443192.168.2.8142.250.105.103
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.051378012 CEST44349728142.250.105.103192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.051803112 CEST49728443192.168.2.8142.250.105.103
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.052084923 CEST49727443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.052104950 CEST443497273.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.052896976 CEST49728443192.168.2.8142.250.105.103
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.052908897 CEST44349728142.250.105.103192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.076247931 CEST443497243.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.076419115 CEST443497243.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.076486111 CEST49724443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.083863974 CEST49724443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.083884001 CEST443497243.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.084985018 CEST49729443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.085019112 CEST443497293.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.085244894 CEST49729443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.086883068 CEST49729443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.086894989 CEST443497293.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.087969065 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.088040113 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.088064909 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.088126898 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.088145018 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.088145018 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.088164091 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.088176966 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.088196039 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.088267088 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.088277102 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.088277102 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.088298082 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.088350058 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.088356018 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.088413954 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.088423014 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.106268883 CEST443497263.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.106723070 CEST49726443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.106749058 CEST443497263.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.107880116 CEST443497263.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.108761072 CEST49726443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.108928919 CEST443497263.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.109065056 CEST49726443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.132167101 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.152146101 CEST443497263.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.192322016 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.192358971 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.192368984 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.192389011 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.192399025 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.192409039 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.192418098 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.192430019 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.192476034 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.192497969 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.192522049 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.192569017 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.192573071 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.195648909 CEST443497233.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.195688009 CEST443497233.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.195696115 CEST443497233.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.195734978 CEST443497233.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.195750952 CEST443497233.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.195760012 CEST443497233.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.195766926 CEST49723443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.195826054 CEST443497233.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.195873022 CEST443497233.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.195882082 CEST443497233.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.195900917 CEST49723443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.195900917 CEST49723443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.195920944 CEST49723443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.195926905 CEST443497233.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.195935011 CEST443497233.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.195964098 CEST49723443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.195996046 CEST49723443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.205646038 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.205657959 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.205689907 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.205715895 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.205714941 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.205739975 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.205756903 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.205764055 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.205786943 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.205848932 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.205858946 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.205924988 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.239459038 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.251693010 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.251718044 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.251921892 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.251940966 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.252028942 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.277976036 CEST44349728142.250.105.103192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.278253078 CEST49728443192.168.2.8142.250.105.103
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.278278112 CEST44349728142.250.105.103192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.279781103 CEST44349728142.250.105.103192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.279849052 CEST49728443192.168.2.8142.250.105.103
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.281832933 CEST49728443192.168.2.8142.250.105.103
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.281919003 CEST44349728142.250.105.103192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.291933060 CEST443497273.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.292273045 CEST49727443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.292285919 CEST443497273.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.292829037 CEST443497273.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.293442965 CEST49727443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.293524027 CEST443497273.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.293906927 CEST49727443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.313224077 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.313239098 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.313266993 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.313288927 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.313318968 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.313329935 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.313369036 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.313379049 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.313489914 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.313503981 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.313541889 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.313545942 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.313568115 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.313595057 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.313700914 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.313714027 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.313755989 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.313759089 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.313790083 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.313800097 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.316891909 CEST443497233.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.316919088 CEST443497233.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.316973925 CEST49723443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.316986084 CEST443497233.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.317007065 CEST49723443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.317023039 CEST443497233.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.317054033 CEST49723443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.317147017 CEST443497233.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.317161083 CEST443497233.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.317192078 CEST443497233.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.317195892 CEST49723443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.317203999 CEST443497233.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.317233086 CEST49723443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.317270994 CEST443497233.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.317320108 CEST49723443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.319222927 CEST49673443192.168.2.823.206.229.226
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.323749065 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.323820114 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.323868990 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.323889971 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.323945045 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.323960066 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.323971033 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.323990107 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.324049950 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.324049950 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.324054956 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.324080944 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.324130058 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.324142933 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.324248075 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.324295998 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.324315071 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.324331999 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.324357986 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.324377060 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.324383020 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.324462891 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.324678898 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.327063084 CEST443497293.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.327644110 CEST49729443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.327656031 CEST443497293.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.328825951 CEST443497293.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.329566956 CEST49729443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.329740047 CEST443497293.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.329763889 CEST49729443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.334450006 CEST49728443192.168.2.8142.250.105.103
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.334475040 CEST44349728142.250.105.103192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.336127043 CEST443497273.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.347206116 CEST443497263.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.347232103 CEST443497263.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.347292900 CEST443497263.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.347322941 CEST443497263.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.347327948 CEST49726443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.347364902 CEST49726443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.372123003 CEST443497293.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.381474018 CEST49728443192.168.2.8142.250.105.103
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.381486893 CEST49729443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.406930923 CEST49723443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.406958103 CEST443497233.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.407536030 CEST49730443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.407572031 CEST443497303.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.407635927 CEST49730443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.411161900 CEST49730443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.411179066 CEST443497303.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.416263103 CEST49722443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.416281939 CEST443497223.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.417292118 CEST49731443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.417327881 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.417468071 CEST49731443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.418688059 CEST49731443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.418701887 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.429718018 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.429760933 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.429799080 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.429811001 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.429847002 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.429872036 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.429891109 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.429927111 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.429929972 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.429943085 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.429968119 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.430001020 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.430015087 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.430047989 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.430051088 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.430074930 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.430094004 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.430310965 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.430327892 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.430386066 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.430389881 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.430421114 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.430522919 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.430538893 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.430579901 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.430583000 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.430622101 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.430641890 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.430655956 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.430670023 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.430704117 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.430706978 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.430749893 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.441716909 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.451364040 CEST49726443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.451376915 CEST443497263.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.452126980 CEST49732443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.452182055 CEST443497323.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.452303886 CEST49732443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.453207016 CEST49732443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.453233004 CEST443497323.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.546875000 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.546902895 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.546966076 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.546978951 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.547034979 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.547210932 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.547225952 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.547260046 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.547265053 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.547290087 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.547316074 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.547532082 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.547545910 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.547591925 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.547595024 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.547624111 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.547633886 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.547795057 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.547831059 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.547854900 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.547858000 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.547884941 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.547918081 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.548163891 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.549577951 CEST49725443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.549587965 CEST443497253.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.550179005 CEST49733443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.550216913 CEST443497333.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.550285101 CEST49733443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.552733898 CEST49733443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.552748919 CEST443497333.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.567301989 CEST443497293.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.567369938 CEST443497293.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.567400932 CEST443497293.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.567442894 CEST443497293.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.567444086 CEST49729443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.567460060 CEST443497293.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.567477942 CEST443497293.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.567486048 CEST49729443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.567512989 CEST49729443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.567518950 CEST443497293.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.567532063 CEST49729443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.567632914 CEST443497293.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.567687988 CEST49729443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.606419086 CEST49729443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.606432915 CEST443497293.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.647667885 CEST443497273.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.647700071 CEST443497273.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.647723913 CEST443497273.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.647763014 CEST49727443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.647777081 CEST443497273.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.647809982 CEST443497273.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.647809982 CEST49727443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.647819042 CEST443497273.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.647825003 CEST443497273.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.647835016 CEST49727443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.647840977 CEST443497273.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.647871971 CEST49727443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.650785923 CEST443497303.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.651048899 CEST49730443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.651070118 CEST443497303.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.651424885 CEST443497303.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.651786089 CEST49730443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.651846886 CEST443497303.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.652105093 CEST49730443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.655823946 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.656039000 CEST49731443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.656048059 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.656418085 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.657289028 CEST49731443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.657347918 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.657490015 CEST49731443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.663511992 CEST49672443192.168.2.823.206.229.226
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.693109035 CEST49727443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.695210934 CEST443497323.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.700117111 CEST443497303.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.704116106 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.707756996 CEST49732443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.707775116 CEST443497323.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.710933924 CEST443497323.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.711064100 CEST49732443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.718780041 CEST49732443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.718878031 CEST443497323.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.719376087 CEST49732443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.719386101 CEST443497323.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.764406919 CEST443497273.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.764457941 CEST443497273.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.764498949 CEST49727443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.764511108 CEST443497273.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.764539003 CEST49727443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.764569998 CEST49727443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.764569998 CEST443497273.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.764595985 CEST443497273.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.764620066 CEST49727443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.764801979 CEST443497273.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.764849901 CEST49727443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.766591072 CEST49727443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.766602039 CEST443497273.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.770673990 CEST49732443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.781714916 CEST49734443192.168.2.8184.31.62.93
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.781759977 CEST44349734184.31.62.93192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.781836987 CEST49734443192.168.2.8184.31.62.93
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.783870935 CEST49734443192.168.2.8184.31.62.93
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.783884048 CEST44349734184.31.62.93192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.787055969 CEST443497333.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.787652969 CEST49733443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.787674904 CEST443497333.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.788729906 CEST443497333.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.788814068 CEST49733443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.790848970 CEST49733443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.790937901 CEST443497333.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.790997982 CEST49733443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.832165956 CEST443497333.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.833411932 CEST49733443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.833421946 CEST443497333.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.880003929 CEST49733443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.930366993 CEST443497323.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.930440903 CEST443497323.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.930572033 CEST49732443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.975739956 CEST49676443192.168.2.852.182.143.211
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.005698919 CEST443497303.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.005767107 CEST443497303.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.005812883 CEST443497303.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.005836964 CEST49730443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.005855083 CEST443497303.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.005867958 CEST49730443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.005904913 CEST49730443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.005934000 CEST443497303.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.005995035 CEST443497303.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.005996943 CEST49730443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.006021976 CEST443497303.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.006042957 CEST49730443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.006167889 CEST443497303.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.006218910 CEST49730443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.006405115 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.006422043 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.006438971 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.006489992 CEST49731443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.006505966 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.006521940 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.006521940 CEST49731443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.006573915 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.006577015 CEST49731443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.006577015 CEST49731443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.006588936 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.006629944 CEST49731443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.007224083 CEST44349734184.31.62.93192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.007289886 CEST49734443192.168.2.8184.31.62.93
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.024426937 CEST49734443192.168.2.8184.31.62.93
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.024455070 CEST44349734184.31.62.93192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.025403023 CEST44349734184.31.62.93192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.029478073 CEST49732443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.029505968 CEST443497323.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.063518047 CEST49730443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.063559055 CEST443497303.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.075021982 CEST49734443192.168.2.8184.31.62.93
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.104377031 CEST49734443192.168.2.8184.31.62.93
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.123110056 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.123156071 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.123192072 CEST49731443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.123204947 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.123229980 CEST49731443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.123367071 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.123414040 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.123416901 CEST49731443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.123442888 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.123475075 CEST49731443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.123497963 CEST49731443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.123562098 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.123606920 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.123625994 CEST49731443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.123632908 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.123660088 CEST49731443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.123683929 CEST49731443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.138370037 CEST443497333.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.138387918 CEST443497333.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.138401031 CEST443497333.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.138443947 CEST443497333.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.138451099 CEST443497333.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.138456106 CEST443497333.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.138478994 CEST49733443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.138488054 CEST443497333.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.138540030 CEST49733443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.138540030 CEST49733443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.138664961 CEST443497333.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.138683081 CEST443497333.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.138720036 CEST49733443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.138725996 CEST443497333.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.138762951 CEST443497333.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.138770103 CEST49733443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.138770103 CEST49733443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.138813972 CEST49733443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.139343023 CEST49733443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.139358997 CEST443497333.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.148116112 CEST44349734184.31.62.93192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.212516069 CEST44349734184.31.62.93192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.212568998 CEST44349734184.31.62.93192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.212639093 CEST49734443192.168.2.8184.31.62.93
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.212733030 CEST49734443192.168.2.8184.31.62.93
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.212749958 CEST44349734184.31.62.93192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.212765932 CEST49734443192.168.2.8184.31.62.93
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.212774038 CEST44349734184.31.62.93192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.239729881 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.239810944 CEST49731443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.239830017 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.239886045 CEST49731443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.239981890 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.240024090 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.240040064 CEST49731443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.240048885 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.240073919 CEST49731443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.240139961 CEST49731443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.240145922 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.240173101 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.240202904 CEST49731443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.240226984 CEST49731443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.240233898 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.240315914 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.240443945 CEST49731443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.240627050 CEST49731443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.240637064 CEST443497313.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.252346992 CEST49735443192.168.2.8184.31.62.93
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.252371073 CEST44349735184.31.62.93192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.252468109 CEST49735443192.168.2.8184.31.62.93
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.252728939 CEST49735443192.168.2.8184.31.62.93
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.252736092 CEST44349735184.31.62.93192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.471226931 CEST44349735184.31.62.93192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.471304893 CEST49735443192.168.2.8184.31.62.93
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.631303072 CEST49735443192.168.2.8184.31.62.93
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.631349087 CEST44349735184.31.62.93192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.632498026 CEST44349735184.31.62.93192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.670727968 CEST49736443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.670770884 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.670898914 CEST49736443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.672674894 CEST49737443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.672710896 CEST443497373.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.672857046 CEST49737443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.673465014 CEST49738443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.673501968 CEST443497383.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.673553944 CEST49738443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.674163103 CEST49738443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.674181938 CEST443497383.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.674519062 CEST49737443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.674534082 CEST443497373.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.674657106 CEST49736443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.674670935 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.677440882 CEST49735443192.168.2.8184.31.62.93
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.684210062 CEST49735443192.168.2.8184.31.62.93
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.732116938 CEST44349735184.31.62.93192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.789676905 CEST44349735184.31.62.93192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.789820910 CEST44349735184.31.62.93192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.790052891 CEST49735443192.168.2.8184.31.62.93
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.792249918 CEST49735443192.168.2.8184.31.62.93
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.792263031 CEST44349735184.31.62.93192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.792275906 CEST49735443192.168.2.8184.31.62.93
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.792282104 CEST44349735184.31.62.93192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.914949894 CEST443497373.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.915268898 CEST443497383.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.915756941 CEST49737443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.915766954 CEST443497373.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.916064978 CEST443497373.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.916965008 CEST49737443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.917037010 CEST443497373.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.917424917 CEST49738443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.917463064 CEST443497383.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.917823076 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.917872906 CEST49737443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.918498993 CEST49736443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.918520927 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.918596983 CEST443497383.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.920389891 CEST49738443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.920572042 CEST443497383.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.920785904 CEST49738443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.922509909 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.922583103 CEST49736443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.923592091 CEST49736443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.923742056 CEST49736443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.923751116 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.923783064 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.960145950 CEST443497373.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.968147039 CEST443497383.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.973795891 CEST49736443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.973828077 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.022319078 CEST49736443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.044301987 CEST4434970423.206.229.226192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.044601917 CEST49704443192.168.2.823.206.229.226
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.271085024 CEST443497373.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.271097898 CEST443497383.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.271140099 CEST443497373.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.271181107 CEST443497383.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.271183014 CEST443497373.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.271204948 CEST49737443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.271219015 CEST443497373.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.271236897 CEST443497383.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.271264076 CEST49737443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.271260977 CEST49738443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.271286964 CEST49737443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.271295071 CEST443497383.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.271325111 CEST49738443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.271334887 CEST49738443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.271359921 CEST443497373.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.271385908 CEST443497383.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.271405935 CEST443497373.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.271421909 CEST49737443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.271429062 CEST443497373.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.271442890 CEST49738443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.271471977 CEST49737443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.271498919 CEST443497383.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.271552086 CEST443497383.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.271568060 CEST49738443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.271575928 CEST443497383.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.271600008 CEST49738443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.272177935 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.272245884 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.272269964 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.272289038 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.272305012 CEST49736443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.272327900 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.272344112 CEST49736443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.272351980 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.272382975 CEST49736443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.272382975 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.272401094 CEST49736443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.272434950 CEST49736443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.272521019 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.272563934 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.272576094 CEST49736443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.272588968 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.272624969 CEST49736443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.317574024 CEST49736443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.317580938 CEST49738443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.388530016 CEST443497373.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.388632059 CEST49737443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.388643026 CEST443497373.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.388704062 CEST443497373.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.388772964 CEST49737443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.389027119 CEST443497383.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.389091969 CEST49738443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.389123917 CEST443497383.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.389182091 CEST443497383.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.389241934 CEST49738443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.389282942 CEST49737443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.389286995 CEST49738443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.389292955 CEST443497373.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.389868975 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.389889956 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.389924049 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.389935970 CEST49736443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.389965057 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.389977932 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.389988899 CEST49736443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.390011072 CEST49736443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.390012026 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.390028954 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.390052080 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.390062094 CEST49736443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.390070915 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.390098095 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.390105009 CEST49736443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.390119076 CEST49736443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.390127897 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.390152931 CEST49736443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.390178919 CEST49736443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.390208960 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.390254974 CEST49736443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.436302900 CEST49736443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.436347961 CEST443497363.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.437856913 CEST49738443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:55.437886953 CEST443497383.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.173154116 CEST49744443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.173187971 CEST443497443.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.173310995 CEST49744443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.173626900 CEST49744443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.173645020 CEST443497443.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.411356926 CEST443497443.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.411744118 CEST49744443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.411756992 CEST443497443.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.412131071 CEST443497443.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.412539005 CEST49744443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.412600040 CEST443497443.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.412851095 CEST49744443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.460114002 CEST443497443.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.763808966 CEST443497443.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.763835907 CEST443497443.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.763850927 CEST443497443.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.763946056 CEST49744443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.763946056 CEST49744443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.763959885 CEST443497443.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.764091969 CEST49744443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.764111996 CEST443497443.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.764153957 CEST443497443.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.764178038 CEST49744443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.764183998 CEST443497443.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.764198065 CEST443497443.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.764257908 CEST49744443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.764257908 CEST49744443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.765451908 CEST49744443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.765470982 CEST443497443.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.960942030 CEST49747443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.960978985 CEST443497473.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.961086988 CEST49747443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.961929083 CEST49747443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.961954117 CEST443497473.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:58.204715014 CEST443497473.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:58.205092907 CEST49747443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:58.205108881 CEST443497473.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:58.208811998 CEST443497473.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:58.208903074 CEST49747443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:58.209686995 CEST49747443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:58.209765911 CEST443497473.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:58.210233927 CEST49747443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:58.210242033 CEST443497473.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:58.270709991 CEST49747443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:58.556659937 CEST443497473.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:58.556677103 CEST443497473.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:58.556685925 CEST443497473.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:58.556724072 CEST443497473.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:58.556732893 CEST443497473.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:58.556746006 CEST443497473.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:58.556796074 CEST49747443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:58.556809902 CEST443497473.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:58.556819916 CEST443497473.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:58.556854010 CEST443497473.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:58.556919098 CEST49747443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:58.556926966 CEST443497473.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:58.556956053 CEST49747443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:58.556986094 CEST49747443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:58.563405037 CEST49747443192.168.2.83.208.204.145
                                                                                                                                                                                                              Apr 18, 2024 18:16:58.563420057 CEST443497473.208.204.145192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:03.343931913 CEST44349728142.250.105.103192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:03.344120026 CEST44349728142.250.105.103192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:03.344187021 CEST49728443192.168.2.8142.250.105.103
                                                                                                                                                                                                              Apr 18, 2024 18:17:05.391236067 CEST49728443192.168.2.8142.250.105.103
                                                                                                                                                                                                              Apr 18, 2024 18:17:05.391268015 CEST44349728142.250.105.103192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:06.208250046 CEST49704443192.168.2.823.206.229.226
                                                                                                                                                                                                              Apr 18, 2024 18:17:06.208492041 CEST49704443192.168.2.823.206.229.226
                                                                                                                                                                                                              Apr 18, 2024 18:17:06.208986044 CEST49750443192.168.2.823.206.229.226
                                                                                                                                                                                                              Apr 18, 2024 18:17:06.209032059 CEST4434975023.206.229.226192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:06.209115028 CEST49750443192.168.2.823.206.229.226
                                                                                                                                                                                                              Apr 18, 2024 18:17:06.209621906 CEST49750443192.168.2.823.206.229.226
                                                                                                                                                                                                              Apr 18, 2024 18:17:06.209659100 CEST4434975023.206.229.226192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:06.358488083 CEST4434970423.206.229.226192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:06.358516932 CEST4434970423.206.229.226192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:06.519740105 CEST4434975023.206.229.226192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:06.519818068 CEST49750443192.168.2.823.206.229.226
                                                                                                                                                                                                              Apr 18, 2024 18:17:06.583367109 CEST49750443192.168.2.823.206.229.226
                                                                                                                                                                                                              Apr 18, 2024 18:17:06.583406925 CEST4434975023.206.229.226192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:06.584491014 CEST4434975023.206.229.226192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:06.585275888 CEST49750443192.168.2.823.206.229.226
                                                                                                                                                                                                              Apr 18, 2024 18:17:06.592286110 CEST49750443192.168.2.823.206.229.226
                                                                                                                                                                                                              Apr 18, 2024 18:17:06.592334032 CEST4434975023.206.229.226192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:06.592536926 CEST49750443192.168.2.823.206.229.226
                                                                                                                                                                                                              Apr 18, 2024 18:17:06.636147022 CEST4434975023.206.229.226192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:08.033730030 CEST4434975023.206.229.226192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:08.033804893 CEST49750443192.168.2.823.206.229.226
                                                                                                                                                                                                              Apr 18, 2024 18:17:08.033905029 CEST4434975023.206.229.226192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:08.033955097 CEST49750443192.168.2.823.206.229.226
                                                                                                                                                                                                              Apr 18, 2024 18:17:08.033968925 CEST4434975023.206.229.226192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:08.034020901 CEST49750443192.168.2.823.206.229.226
                                                                                                                                                                                                              Apr 18, 2024 18:17:34.943876982 CEST4970380192.168.2.823.40.205.67
                                                                                                                                                                                                              Apr 18, 2024 18:17:35.047875881 CEST804970323.40.205.67192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:35.048006058 CEST4970380192.168.2.823.40.205.67
                                                                                                                                                                                                              Apr 18, 2024 18:17:35.646853924 CEST49711443192.168.2.83.211.52.151
                                                                                                                                                                                                              Apr 18, 2024 18:17:35.646886110 CEST443497113.211.52.151192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:50.758845091 CEST49711443192.168.2.83.211.52.151
                                                                                                                                                                                                              Apr 18, 2024 18:17:50.758968115 CEST443497113.211.52.151192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:50.759042978 CEST49711443192.168.2.83.211.52.151
                                                                                                                                                                                                              Apr 18, 2024 18:17:52.976728916 CEST49753443192.168.2.8142.250.105.103
                                                                                                                                                                                                              Apr 18, 2024 18:17:52.976780891 CEST44349753142.250.105.103192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:52.976847887 CEST49753443192.168.2.8142.250.105.103
                                                                                                                                                                                                              Apr 18, 2024 18:17:52.977238894 CEST49753443192.168.2.8142.250.105.103
                                                                                                                                                                                                              Apr 18, 2024 18:17:52.977251053 CEST44349753142.250.105.103192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:53.198124886 CEST44349753142.250.105.103192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:53.198461056 CEST49753443192.168.2.8142.250.105.103
                                                                                                                                                                                                              Apr 18, 2024 18:17:53.198482990 CEST44349753142.250.105.103192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:53.199687004 CEST44349753142.250.105.103192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:53.200118065 CEST49753443192.168.2.8142.250.105.103
                                                                                                                                                                                                              Apr 18, 2024 18:17:53.200216055 CEST44349753142.250.105.103192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:53.240809917 CEST49753443192.168.2.8142.250.105.103
                                                                                                                                                                                                              Apr 18, 2024 18:18:03.188992977 CEST44349753142.250.105.103192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:18:03.189085007 CEST44349753142.250.105.103192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:18:03.189135075 CEST49753443192.168.2.8142.250.105.103
                                                                                                                                                                                                              Apr 18, 2024 18:18:04.780711889 CEST49753443192.168.2.8142.250.105.103
                                                                                                                                                                                                              Apr 18, 2024 18:18:04.780746937 CEST44349753142.250.105.103192.168.2.8
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Apr 18, 2024 18:16:48.341450930 CEST53604041.1.1.1192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:48.665185928 CEST53578381.1.1.1192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:49.268276930 CEST53537261.1.1.1192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.107615948 CEST4937953192.168.2.81.1.1.1
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.107930899 CEST5610853192.168.2.81.1.1.1
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.214349985 CEST53493791.1.1.1192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.216069937 CEST53561081.1.1.1192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.714668036 CEST5921853192.168.2.81.1.1.1
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.714864016 CEST6466853192.168.2.81.1.1.1
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.840322018 CEST53592181.1.1.1192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.849062920 CEST53646681.1.1.1192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.926379919 CEST6461853192.168.2.81.1.1.1
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.926604986 CEST6506253192.168.2.81.1.1.1
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.030711889 CEST53646181.1.1.1192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.030987024 CEST53650621.1.1.1192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:54.768654108 CEST53545021.1.1.1192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:56.078265905 CEST53617361.1.1.1192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.300235987 CEST53504961.1.1.1192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.770024061 CEST6417553192.168.2.81.1.1.1
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.770025015 CEST6167353192.168.2.81.1.1.1
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.884608984 CEST53641751.1.1.1192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.946939945 CEST53616731.1.1.1192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:06.364058018 CEST53616571.1.1.1192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:25.408931017 CEST53500221.1.1.1192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:34.795393944 CEST138138192.168.2.8192.168.2.255
                                                                                                                                                                                                              Apr 18, 2024 18:17:48.202271938 CEST53525021.1.1.1192.168.2.8
                                                                                                                                                                                                              Apr 18, 2024 18:17:48.326560020 CEST53584651.1.1.1192.168.2.8
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.107615948 CEST192.168.2.81.1.1.10x9e49Standard query (0)research-polls.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.107930899 CEST192.168.2.81.1.1.10xbdf6Standard query (0)research-polls.com65IN (0x0001)false
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.714668036 CEST192.168.2.81.1.1.10x7ab3Standard query (0)insight-polls.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.714864016 CEST192.168.2.81.1.1.10x7612Standard query (0)insight-polls.com65IN (0x0001)false
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.926379919 CEST192.168.2.81.1.1.10xf9cdStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Apr 18, 2024 18:16:52.926604986 CEST192.168.2.81.1.1.10x7f88Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.770024061 CEST192.168.2.81.1.1.10xa97eStandard query (0)insight-polls.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.770025015 CEST192.168.2.81.1.1.10xa085Standard query (0)insight-polls.com65IN (0x0001)false
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.214349985 CEST1.1.1.1192.168.2.80x9e49No error (0)research-polls.com3.211.52.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.214349985 CEST1.1.1.1192.168.2.80x9e49No error (0)research-polls.com34.196.245.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.840322018 CEST1.1.1.1192.168.2.80x7ab3No error (0)insight-polls.com3.208.204.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Apr 18, 2024 18:16:50.840322018 CEST1.1.1.1192.168.2.80x7ab3No error (0)insight-polls.com52.4.230.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.030711889 CEST1.1.1.1192.168.2.80xf9cdNo error (0)www.google.com142.250.105.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.030711889 CEST1.1.1.1192.168.2.80xf9cdNo error (0)www.google.com142.250.105.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.030711889 CEST1.1.1.1192.168.2.80xf9cdNo error (0)www.google.com142.250.105.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.030711889 CEST1.1.1.1192.168.2.80xf9cdNo error (0)www.google.com142.250.105.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.030711889 CEST1.1.1.1192.168.2.80xf9cdNo error (0)www.google.com142.250.105.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.030711889 CEST1.1.1.1192.168.2.80xf9cdNo error (0)www.google.com142.250.105.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Apr 18, 2024 18:16:53.030987024 CEST1.1.1.1192.168.2.80x7f88No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.884608984 CEST1.1.1.1192.168.2.80xa97eNo error (0)insight-polls.com3.208.204.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Apr 18, 2024 18:16:57.884608984 CEST1.1.1.1192.168.2.80xa97eNo error (0)insight-polls.com52.4.230.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Apr 18, 2024 18:17:04.730775118 CEST1.1.1.1192.168.2.80xad4eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Apr 18, 2024 18:17:04.730775118 CEST1.1.1.1192.168.2.80xad4eNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Apr 18, 2024 18:17:18.362565041 CEST1.1.1.1192.168.2.80x79d9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Apr 18, 2024 18:17:18.362565041 CEST1.1.1.1192.168.2.80x79d9No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Apr 18, 2024 18:17:40.580626011 CEST1.1.1.1192.168.2.80x2088No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Apr 18, 2024 18:17:40.580626011 CEST1.1.1.1192.168.2.80x2088No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Apr 18, 2024 18:18:01.439730883 CEST1.1.1.1192.168.2.80x474eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Apr 18, 2024 18:18:01.439730883 CEST1.1.1.1192.168.2.80x474eNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                              • research-polls.com
                                                                                                                                                                                                              • insight-polls.com
                                                                                                                                                                                                              • https:
                                                                                                                                                                                                                • www.bing.com
                                                                                                                                                                                                              • fs.microsoft.com
                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              0192.168.2.8497103.211.52.1514436532C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-04-18 16:16:50 UTC673OUTGET /fLKO/T774676 HTTP/1.1
                                                                                                                                                                                                              Host: research-polls.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-04-18 16:16:50 UTC312INHTTP/1.1 302 Found
                                                                                                                                                                                                              Date: Thu, 18 Apr 2024 16:16:50 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Content-Length: 228
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-Powered-By: Express
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Location: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676
                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                              2024-04-18 16:16:50 UTC228INData Raw: 3c 70 3e 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 6e 73 69 67 68 74 2d 70 6f 6c 6c 73 2e 63 6f 6d 2f 69 6e 64 65 78 2e 70 68 70 2f 73 75 72 76 65 79 2f 69 6e 64 65 78 2f 73 69 64 2f 39 35 34 37 39 31 2f 6e 65 77 74 65 73 74 2f 59 2f 6c 61 6e 67 2f 65 6e 2f 3f 74 6f 6b 65 6e 3d 54 37 37 34 36 37 36 22 3e 68 74 74 70 73 3a 2f 2f 69 6e 73 69 67 68 74 2d 70 6f 6c 6c 73 2e 63 6f 6d 2f 69 6e 64 65 78 2e 70 68 70 2f 73 75 72 76 65 79 2f 69 6e 64 65 78 2f 73 69 64 2f 39 35 34 37 39 31 2f 6e 65 77 74 65 73 74 2f 59 2f 6c 61 6e 67 2f 65 6e 2f 3f 74 6f 6b 65 6e 3d 54 37 37 34 36 37 36 3c 2f 61 3e 3c 2f 70 3e
                                                                                                                                                                                                              Data Ascii: <p>Found. Redirecting to <a href="https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676">https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676</a></p>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              1192.168.2.8497133.208.204.1454436532C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-04-18 16:16:51 UTC726OUTGET /index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676 HTTP/1.1
                                                                                                                                                                                                              Host: insight-polls.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-04-18 16:16:51 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 18 Apr 2024 16:16:51 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Set-Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; path=/; HttpOnly
                                                                                                                                                                                                              P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                                                                                                                                                                                              Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                              Last-Modified: Thu, 18 Apr 2024 16:16:51 GMT
                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                              Cache-Control: post-check=0, pre-check=0
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Set-Cookie: YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b; path=/
                                                                                                                                                                                                              2024-04-18 16:16:51 UTC7732INData Raw: 31 65 32 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 09 3c 68 65 61 64 3e 0a 3c 21 2d 2d 20 53 75 72 76 65 79 52 75 6e 54 69 6d 65 48 65 6c 70 65 72 20 2d 2d 3e 3c 21 2d 2d 20 73 74 61 72 74 70 61 67 65 2e 70 73 74 6c 20 2d 2d 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                                                                                                                              Data Ascii: 1e2c<!DOCTYPE html><html lang="en"><head>... SurveyRunTimeHelper -->... startpage.pstl --><meta http-equiv="content-type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta name="viewport" content=
                                                                                                                                                                                                              2024-04-18 16:16:51 UTC3966INData Raw: 66 37 37 0d 0a 6e 73 77 65 72 39 35 34 37 39 31 58 33 38 32 39 37 58 37 35 39 35 37 33 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 0a 3c 21 2d 2d 20 65 6e 64 20 6f 66 20 61 6e 73 77 65 72 20 2d 2d 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 51 75 65 73 74 69 6f 6e 20 68 65 6c 70 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 20 71 75 65 73 74 69 6f 6e 2d 77 72 61 70 70 65 72 20 71 75 65 73 74 69 6f 6e 2d 68 65 6c 70 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 73 6d 2d 31 32 20 71 75 65 73 74 69 6f 6e 2d 68 65 6c 70 22 3e 0a 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: f77nswer954791X38297X759573" value="" />... end of answer --> </div> </div> ... Question help --> <div class="row question-wrapper question-help-container"> <div class="col-sm-12 question-help">
                                                                                                                                                                                                              2024-04-18 16:16:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              2192.168.2.8497153.208.204.1454436532C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC746OUTGET /tmp/assets/78380aab/css/font-awesome.min.css HTTP/1.1
                                                                                                                                                                                                              Host: insight-polls.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC228INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 18 Apr 2024 16:16:52 GMT
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              Content-Length: 28759
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Last-Modified: Sat, 30 Mar 2024 04:14:59 GMT
                                                                                                                                                                                                              ETag: "660791c3-7057"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC16156INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 36 2e 31 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 36 2e 31 27 29 3b 73
                                                                                                                                                                                                              Data Ascii: /*! * Font Awesome 4.6.1 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.6.1');s
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC12603INData Raw: 3a 22 5c 66 31 36 37 22 7d 2e 66 61 2d 78 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 38 22 7d 2e 66 61 2d 78 69 6e 67 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 39 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 61 22 7d 2e 66 61 2d 64 72 6f 70 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 62 22 7d 2e 66 61 2d 73 74 61 63 6b 2d 6f 76 65 72 66 6c 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 63 22 7d 2e 66 61 2d 69 6e 73 74 61 67 72 61 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 64 22 7d 2e 66 61 2d 66 6c 69 63 6b 72 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                                                                                                                                                                                              Data Ascii: :"\f167"}.fa-xing:before{content:"\f168"}.fa-xing-square:before{content:"\f169"}.fa-youtube-play:before{content:"\f16a"}.fa-dropbox:before{content:"\f16b"}.fa-stack-overflow:before{content:"\f16c"}.fa-instagram:before{content:"\f16d"}.fa-flickr:before{con


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              3192.168.2.8497193.208.204.1454436532C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC745OUTGET /tmp/assets/f05851e/css/jquery-ui-custom.css HTTP/1.1
                                                                                                                                                                                                              Host: insight-polls.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC228INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 18 Apr 2024 16:16:52 GMT
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              Content-Length: 21012
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Last-Modified: Sat, 30 Mar 2024 04:14:59 GMT
                                                                                                                                                                                                              ETag: "660791c3-5214"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC16156INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 31 2e 34 20 2d 20 32 30 31 36 2d 30 31 2d 30 37 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 63 6f 72 65 2e 63 73 73 2c 20 64 61 74 65 70 69 63 6b 65 72 2e 63 73 73 2c 20 74 68 65 6d 65 2e 63 73 73 0a 2a 20 54 6f 20 76 69 65 77 20 61 6e 64 20 6d 6f 64 69 66 79 20 74 68 69 73 20 74 68 65 6d 65 2c 20 76 69 73 69 74 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 74 68 65 6d 65 72 6f 6c 6c 65 72 2f 3f 66 66 44 65 66 61 75 6c 74 3d 41 72 69 61 6c 25 32 43 48 65 6c 76 65 74 69 63 61 25 32 43 73 61 6e 73 2d 73 65 72 69 66 26 66 73 44 65 66 61 75 6c 74 3d 31 65 6d 26 66 77 44 65 66 61 75 6c 74 3d 6e 6f 72 6d 61 6c 26 63 6f 72 6e
                                                                                                                                                                                                              Data Ascii: /*! jQuery UI - v1.11.4 - 2016-01-07* http://jqueryui.com* Includes: core.css, datepicker.css, theme.css* To view and modify this theme, visit http://jqueryui.com/themeroller/?ffDefault=Arial%2CHelvetica%2Csans-serif&fsDefault=1em&fwDefault=normal&corn
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC4856INData Raw: 75 69 2d 69 63 6f 6e 2d 6d 69 6e 75 73 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 34 38 70 78 20 2d 31 32 38 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 6d 69 6e 75 73 74 68 69 63 6b 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 36 34 70 78 20 2d 31 32 38 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 63 6c 6f 73 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 38 30 70 78 20 2d 31 32 38 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 63 6c 6f 73 65 74 68 69 63 6b 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 39 36 70 78 20 2d 31 32 38 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 6b 65 79 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69
                                                                                                                                                                                                              Data Ascii: ui-icon-minus { background-position: -48px -128px; }.ui-icon-minusthick { background-position: -64px -128px; }.ui-icon-close { background-position: -80px -128px; }.ui-icon-closethick { background-position: -96px -128px; }.ui-icon-key { background-posi


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              4192.168.2.8497203.208.204.1454436532C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC745OUTGET /tmp/assets/f05851e/css/bootstrap-slider.css HTTP/1.1
                                                                                                                                                                                                              Host: insight-polls.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC227INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 18 Apr 2024 16:16:52 GMT
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              Content-Length: 8403
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Last-Modified: Sat, 30 Mar 2024 04:14:59 GMT
                                                                                                                                                                                                              ETag: "660791c3-20d3"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC8403INData Raw: 2f 2a 21 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 45 52 53 49 4f 4e 20 20 39 2e 31 2e 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 2f 2a 21 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 20 62 6f 6f 74 73 74 72 61 70 2d 73 6c 69 64 65 72 2e 6a
                                                                                                                                                                                                              Data Ascii: /*! ======================================================= VERSION 9.1.3 ========================================================= *//*! ========================================================= * bootstrap-slider.j


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              5192.168.2.8497163.208.204.1454436532C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC782OUTGET /tmp/assets/f05851e/css/awesome-bootstrap-checkbox/awesome-bootstrap-checkbox.css HTTP/1.1
                                                                                                                                                                                                              Host: insight-polls.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC227INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 18 Apr 2024 16:16:52 GMT
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              Content-Length: 8843
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Last-Modified: Sat, 30 Mar 2024 04:14:59 GMT
                                                                                                                                                                                                              ETag: "660791c3-228b"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC8843INData Raw: 2e 63 68 65 63 6b 62 6f 78 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 30 70 78 3b 0a 7d 0a 2e 63 68 65 63 6b 62 6f 78 20 6c 61 62 65 6c 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 35 70 78 3b 0a 7d 0a 2e 63 68 65 63 6b 62 6f 78 20 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 77 69 64 74 68 3a 20 31 37 70 78 3b 0a 20 20
                                                                                                                                                                                                              Data Ascii: .checkbox { padding-left: 20px;}.checkbox label { display: inline-block; vertical-align: middle; position: relative; padding-left: 5px;}.checkbox label::before { content: ""; display: inline-block; position: absolute; width: 17px;


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              6192.168.2.8497173.208.204.1454436532C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC745OUTGET /tmp/assets/f05851e/css/fonts-and-modern.css HTTP/1.1
                                                                                                                                                                                                              Host: insight-polls.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 18 Apr 2024 16:16:52 GMT
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              Content-Length: 153491
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Last-Modified: Sat, 30 Mar 2024 04:14:59 GMT
                                                                                                                                                                                                              ETag: "660791c3-25793"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC16154INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 45 78 6f 20 32 27 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 45 78 6f 32 2d 53 65 6d 69 42 6f 6c 64 49 74 61 6c 69 63 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 0a 20 20 20 20 20 20 20 20 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 45 78 6f 32 2d 53 65 6d 69 42 6f 6c 64 49 74 61 6c 69 63 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 7d 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e
                                                                                                                                                                                                              Data Ascii: @font-face { font-family: 'Exo 2'; src: url('../fonts/Exo2-SemiBoldItalic.woff2') format('woff2'), url('../fonts/Exo2-SemiBoldItalic.woff') format('woff'); font-weight: bold; font-style: italic; font-display: swap;}@font-face { fon
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC16379INData Raw: 30 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 30 31 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 61 76 65 2d 66 69 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 30 32 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 70 65 6e 2d 66 69 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 30 33 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 65 76 65 6c 2d 75 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 30 34 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 6f 70 79 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 30 35 22 3b 0a 7d 0a 2e 67
                                                                                                                                                                                                              Data Ascii: 0";}.glyphicon-cd:before { content: "\e201";}.glyphicon-save-file:before { content: "\e202";}.glyphicon-open-file:before { content: "\e203";}.glyphicon-level-up:before { content: "\e204";}.glyphicon-copy:before { content: "\e205";}.g
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC16384INData Raw: 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 31 30 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 38 33 2e 33 33 33 33 33 33 33 33 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 39 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 37 35 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 38 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 36 36 2e 36 36 36 36 36 36 36 37 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 37 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 38 2e 33 33 33 33 33 33 33 33 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 36 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c
                                                                                                                                                                                                              Data Ascii: ; } .col-sm-offset-10 { margin-left: 83.33333333%; } .col-sm-offset-9 { margin-left: 75%; } .col-sm-offset-8 { margin-left: 66.66666667%; } .col-sm-offset-7 { margin-left: 58.33333333%; } .col-sm-offset-6 { margin-l
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC16384INData Raw: 22 6d 6f 6e 74 68 22 5d 20 7b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 36 36 70 78 3b 0a 20 20 7d 0a 7d 0a 2e 66 6f 72 6d 2d 67 72 6f 75 70 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 35 70 78 3b 0a 7d 0a 2e 72 61 64 69 6f 20 6c 61 62 65 6c 2c 0a 2e 63 68 65 63 6b 62 6f 78 20 6c 61 62 65 6c 20 7b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 32 31 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 7d 0a 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 0a 2e 72 61 64 69 6f 2d 69 6e 6c
                                                                                                                                                                                                              Data Ascii: "month"] { line-height: 66px; }}.form-group { margin-bottom: 15px;}.radio label,.checkbox label { min-height: 21px; padding-left: 20px; margin-bottom: 0; font-weight: normal; cursor: pointer;}.radio input[type="radio"],.radio-inl
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC16384INData Raw: 32 61 31 39 3b 0a 7d 0a 2e 62 74 6e 2d 64 61 6e 67 65 72 3a 61 63 74 69 76 65 2c 0a 2e 62 74 6e 2d 64 61 6e 67 65 72 2e 61 63 74 69 76 65 2c 0a 2e 6f 70 65 6e 20 3e 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 64 61 6e 67 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 64 36 32 63 31 61 3b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 63 64 32 61 31 39 3b 0a 7d 0a 2e 62 74 6e 2d 64 61 6e 67 65 72 3a 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 0a 2e 62 74 6e 2d 64 61 6e 67 65 72 2e 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 0a 2e 6f 70 65 6e 20 3e 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 0a
                                                                                                                                                                                                              Data Ascii: 2a19;}.btn-danger:active,.btn-danger.active,.open > .dropdown-toggle.btn-danger { color: #ffffff; background-color: #d62c1a; border-color: #cd2a19;}.btn-danger:active:hover,.btn-danger.active:hover,.open > .dropdown-toggle.btn-danger:hover,
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC16384INData Raw: 66 30 66 31 3b 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 0a 20 20 2e 6e 61 76 2d 74 61 62 73 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 20 3e 20 6c 69 20 3e 20 61 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 63 66 30 66 31 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 20 34 70 78 20 30 20 30 3b 0a 20 20 7d 0a 20 20 2e 6e 61 76 2d 74 61 62 73 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 20 3e 20 2e 61 63 74 69 76 65 20 3e 20 61 2c 0a 20 20 2e 6e 61 76 2d 74 61 62 73 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 20 3e 20 2e 61 63 74 69 76 65 20 3e 20 61 3a 68 6f 76 65 72 2c 0a 20 20 2e 6e 61 76 2d 74 61 62 73 2e 6e 61 76 2d 6a 75 73 74
                                                                                                                                                                                                              Data Ascii: f0f1;}@media (min-width: 768px) { .nav-tabs.nav-justified > li > a { border-bottom: 1px solid #ecf0f1; border-radius: 4px 4px 0 0; } .nav-tabs.nav-justified > .active > a, .nav-tabs.nav-justified > .active > a:hover, .nav-tabs.nav-just
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC16384INData Raw: 33 33 33 33 33 3b 0a 7d 0a 2e 70 61 67 69 6e 61 74 69 6f 6e 2d 6c 67 20 3e 20 6c 69 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 3e 20 61 2c 0a 2e 70 61 67 69 6e 61 74 69 6f 6e 2d 6c 67 20 3e 20 6c 69 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 3e 20 73 70 61 6e 20 7b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 0a 7d 0a 2e 70 61 67 69 6e 61 74 69 6f 6e 2d 6c 67 20 3e 20 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 20 3e 20 61 2c 0a 2e 70 61 67 69 6e 61 74 69 6f 6e 2d 6c 67 20 3e 20 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 20 3e 20 73 70 61 6e 20 7b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64
                                                                                                                                                                                                              Data Ascii: 33333;}.pagination-lg > li:first-child > a,.pagination-lg > li:first-child > span { border-bottom-left-radius: 6px; border-top-left-radius: 6px;}.pagination-lg > li:last-child > a,.pagination-lg > li:last-child > span { border-bottom-right-rad
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC16384INData Raw: 6d 2d 64 61 6e 67 65 72 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0a 7d 0a 61 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 0a 62 75 74 74 6f 6e 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 0a 61 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 64 61 6e 67 65 72 3a 66 6f 63 75 73 2c 0a 62 75 74 74 6f 6e 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 64 61 6e 67 65 72 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 34 33 37 32 35 3b 0a 7d 0a 61 2e 6c 69 73 74 2d 67 72 6f 75
                                                                                                                                                                                                              Data Ascii: m-danger .list-group-item-heading { color: inherit;}a.list-group-item-danger:hover,button.list-group-item-danger:hover,a.list-group-item-danger:focus,button.list-group-item-danger:focus { color: #ffffff; background-color: #e43725;}a.list-grou
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC16384INData Raw: 72 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 35 65 35 65 35 3b 0a 7d 0a 2e 6d 6f 64 61 6c 2d 66 6f 6f 74 65 72 20 2e 62 74 6e 20 2b 20 2e 62 74 6e 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 7d 0a 2e 6d 6f 64 61 6c 2d 66 6f 6f 74 65 72 20 2e 62 74 6e 2d 67 72 6f 75 70 20 2e 62 74 6e 20 2b 20 2e 62 74 6e 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 70 78 3b 0a 7d 0a 2e 6d 6f 64 61 6c 2d 66 6f 6f 74 65 72 20 2e 62 74 6e 2d 62 6c 6f 63 6b 20 2b 20 2e 62 74 6e 2d 62 6c 6f 63 6b 20 7b 0a 20 20 6d 61 72 67
                                                                                                                                                                                                              Data Ascii: r { padding: 20px; text-align: right; border-top: 1px solid #e5e5e5;}.modal-footer .btn + .btn { margin-left: 5px; margin-bottom: 0;}.modal-footer .btn-group .btn + .btn { margin-left: -1px;}.modal-footer .btn-block + .btn-block { marg
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC6270INData Raw: 72 69 6e 74 20 7b 0a 20 20 2e 76 69 73 69 62 6c 65 2d 70 72 69 6e 74 2d 62 6c 6f 63 6b 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 7d 0a 2e 76 69 73 69 62 6c 65 2d 70 72 69 6e 74 2d 69 6e 6c 69 6e 65 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 40 6d 65 64 69 61 20 70 72 69 6e 74 20 7b 0a 20 20 2e 76 69 73 69 62 6c 65 2d 70 72 69 6e 74 2d 69 6e 6c 69 6e 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 7d 0a 2e 76 69 73 69 62 6c 65 2d 70 72 69 6e 74 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74
                                                                                                                                                                                                              Data Ascii: rint { .visible-print-block { display: block !important; }}.visible-print-inline { display: none !important;}@media print { .visible-print-inline { display: inline !important; }}.visible-print-inline-block { display: none !import


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              7192.168.2.8497183.208.204.1454436532C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC737OUTGET /tmp/assets/f05851e/css/template.css HTTP/1.1
                                                                                                                                                                                                              Host: insight-polls.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC228INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 18 Apr 2024 16:16:52 GMT
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              Content-Length: 28802
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Last-Modified: Sat, 30 Mar 2024 04:14:59 GMT
                                                                                                                                                                                                              ETag: "660791c3-7082"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC16156INData Raw: 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 6e 65 77 20 74 68 65 6d 65 20 73 74 79 6c 65 73 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 0a 61 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 36 35 42 46 3b 0a 09 74 72 61 6e 73 69 74 69 6f 6e 3a 20 63 6f 6c 6f 72 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 2e 32 73 3b 0a 7d 0a 0a 61 3a 68 6f 76 65 72 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 39 39 45 45 3b 0a 7d 0a 0a 2e 6e 61 76 62 61 72 2d 64 65 66 61 75 6c 74 20 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 20 7b 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 32 29 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 35 70 78 3b 0a 09 6d 61 72 67 69 6e 3a 20 31 34 70 78 20 31 35 70 78 3b 0a 09 74 72 61 6e 73 69 74 69 6f 6e
                                                                                                                                                                                                              Data Ascii: /* ---------- new theme styles ------------ */a {color: #0065BF;transition: color ease-in-out .2s;}a:hover {color: #0099EE;}.navbar-default .navbar-toggle {border-color: rgba(255,255,255,.2);padding: 15px;margin: 14px 15px;transition
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC12646INData Raw: 6d 6f 72 65 2d 74 61 62 6c 65 73 2d 35 2d 70 6f 69 6e 74 20 74 64 3a 62 65 66 6f 72 65 20 7b 0a 09 09 2f 2a 20 4e 6f 77 20 6c 69 6b 65 20 61 20 74 61 62 6c 65 20 68 65 61 64 65 72 20 2a 2f 0a 09 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 09 6c 65 66 74 3a 20 32 70 78 3b 0a 09 09 2f 2a 20 54 6f 70 2f 6c 65 66 74 20 76 61 6c 75 65 73 20 6d 69 6d 69 63 20 70 61 64 64 69 6e 67 20 2a 2f 0a 09 7d 0a 0a 09 2f 2a 20 57 68 65 6e 20 74 61 62 6c 65 73 20 61 72 65 20 63 6f 6c 6c 61 70 73 65 64 2c 20 72 65 6d 6f 76 65 20 6d 61 72 67 69 6e 20 74 6f 70 20 73 6f 20 74 68 65 20 6c 61 62 65 6c 73 20 6c 6f 6f 6b 20 63 65 6e 74 65 72 65 64 20 2a 2f 0a 09 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 0a 09 2e 72 61 64 69 6f 20 69 6e 70 75
                                                                                                                                                                                                              Data Ascii: more-tables-5-point td:before {/* Now like a table header */position: relative;left: 2px;/* Top/left values mimic padding */}/* When tables are collapsed, remove margin top so the labels look centered */input[type="radio"],.radio inpu


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              8192.168.2.8497213.208.204.1454436532C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC735OUTGET /tmp/assets/f05851e/css/custom.css HTTP/1.1
                                                                                                                                                                                                              Host: insight-polls.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC227INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 18 Apr 2024 16:16:52 GMT
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              Content-Length: 6613
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Last-Modified: Sat, 30 Mar 2024 04:14:59 GMT
                                                                                                                                                                                                              ETag: "660791c3-19d5"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC6613INData Raw: 2e 66 6f 6c 64 69 6e 67 2d 6f 6e 2d 64 65 73 6b 74 6f 70 20 7b 0a 20 20 2f 2a 20 48 69 64 65 20 74 61 62 6c 65 20 68 65 61 64 65 72 73 20 28 62 75 74 20 6e 6f 74 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 2c 20 66 6f 72 20 61 63 63 65 73 73 69 62 69 6c 69 74 79 29 20 2a 2f 0a 20 20 2f 2a 20 4c 69 6e 65 20 68 65 61 64 65 72 20 3b 20 63 6f 6c 6f 72 20 69 73 20 68 34 20 63 6f 6c 6f 72 20 2a 2f 0a 20 20 2f 2a 20 44 6f 6e 27 74 20 77 72 61 70 20 22 4e 6f 20 61 6e 73 77 65 72 22 20 6f 6e 20 74 77 6f 20 6c 69 6e 65 73 20 2a 2f 0a 20 20 2f 2a 20 57 68 65 6e 20 74 61 62 6c 65 73 20 61 72 65 20 63 6f 6c 6c 61 70 73 65 64 2c 20 72 65 6d 6f 76 65 20 6d 61 72 67 69 6e 20 74 6f 70 20 73 6f 20 74 68 65 20 6c 61 62 65 6c 73 20 6c 6f 6f 6b 20 63 65 6e 74 65 72 65 64 20
                                                                                                                                                                                                              Data Ascii: .folding-on-desktop { /* Hide table headers (but not display: none;, for accessibility) */ /* Line header ; color is h4 color */ /* Don't wrap "No answer" on two lines */ /* When tables are collapsed, remove margin top so the labels look centered


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              9192.168.2.8497223.208.204.1454436532C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC718OUTGET /tmp/assets/8b70dfe9/decimal.js HTTP/1.1
                                                                                                                                                                                                              Host: insight-polls.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC244INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 18 Apr 2024 16:16:52 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 128081
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Last-Modified: Sat, 30 Mar 2024 04:28:48 GMT
                                                                                                                                                                                                              ETag: "66079500-1f451"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC16140INData Raw: 2f 2a 21 20 64 65 63 69 6d 61 6c 2e 6a 73 20 76 36 2e 30 2e 30 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4d 69 6b 65 4d 63 6c 2f 64 65 63 69 6d 61 6c 2e 6a 73 2f 4c 49 43 45 4e 43 45 20 2a 2f 0a 3b 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62 61 6c 53 63 6f 70 65 29 20 7b 0a 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 0a 20 20 2f 2a 0a 20 20 20 2a 20 20 64 65 63 69 6d 61 6c 2e 6a 73 20 76 36 2e 30 2e 30 0a 20 20 20 2a 20 20 41 6e 20 61 72 62 69 74 72 61 72 79 2d 70 72 65 63 69 73 69 6f 6e 20 44 65 63 69 6d 61 6c 20 74 79 70 65 20 66 6f 72 20 4a 61 76 61 53 63 72 69 70 74 2e 0a 20 20 20 2a 20 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4d 69 6b 65 4d 63 6c 2f 64 65 63 69 6d 61 6c 2e 6a 73 0a 20 20 20 2a 20 20 43 6f
                                                                                                                                                                                                              Data Ascii: /*! decimal.js v6.0.0 https://github.com/MikeMcl/decimal.js/LICENCE */;(function (globalScope) { 'use strict'; /* * decimal.js v6.0.0 * An arbitrary-precision Decimal type for JavaScript. * https://github.com/MikeMcl/decimal.js * Co
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC16379INData Raw: 20 20 50 2e 66 6c 6f 6f 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 66 69 6e 61 6c 69 73 65 28 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 68 69 73 29 2c 20 74 68 69 73 2e 65 20 2b 20 31 2c 20 33 29 3b 0a 20 20 7d 3b 0a 0a 0a 20 20 2f 2a 0a 20 20 20 2a 20 52 65 74 75 72 6e 20 74 72 75 65 20 69 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 69 73 20 44 65 63 69 6d 61 6c 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 60 79 60 2c 20 6f 74 68 65 72 77 69 73 65 20 72 65 74 75 72 6e 0a 20 20 20 2a 20 66 61 6c 73 65 2e 0a 20 20 20 2a 0a 20 20 20 2a 2f 0a 20 20 50 2e 67 72 65 61 74 65 72 54 68 61 6e 20 3d 20 50 2e 67 74 20 3d 20 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                              Data Ascii: P.floor = function () { return finalise(new this.constructor(this), this.e + 1, 3); }; /* * Return true if the value of this Decimal is greater than the value of `y`, otherwise return * false. * */ P.greaterThan = P.gt = function
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC16384INData Raw: 31 30 20 3f 20 67 65 74 4c 6e 31 30 28 43 74 6f 72 2c 20 73 64 20 2b 20 31 30 29 20 3a 20 6e 61 74 75 72 61 6c 4c 6f 67 61 72 69 74 68 6d 28 62 61 73 65 2c 20 73 64 29 3b 0a 0a 20 20 20 20 2f 2f 20 54 68 65 20 72 65 73 75 6c 74 20 77 69 6c 6c 20 68 61 76 65 20 35 20 72 6f 75 6e 64 69 6e 67 20 64 69 67 69 74 73 2e 0a 20 20 20 20 72 20 3d 20 64 69 76 69 64 65 28 6e 75 6d 2c 20 64 65 6e 6f 6d 69 6e 61 74 6f 72 2c 20 73 64 2c 20 31 29 3b 0a 0a 20 20 20 20 2f 2f 20 49 66 20 61 74 20 61 20 72 6f 75 6e 64 69 6e 67 20 62 6f 75 6e 64 61 72 79 2c 20 69 2e 65 2e 20 74 68 65 20 72 65 73 75 6c 74 27 73 20 72 6f 75 6e 64 69 6e 67 20 64 69 67 69 74 73 20 61 72 65 20 5b 34 39 5d 39 39 39 39 20 6f 72 20 5b 35 30 5d 30 30 30 30 2c 0a 20 20 20 20 2f 2f 20 63 61 6c 63 75 6c
                                                                                                                                                                                                              Data Ascii: 10 ? getLn10(Ctor, sd + 10) : naturalLogarithm(base, sd); // The result will have 5 rounding digits. r = divide(num, denominator, sd, 1); // If at a rounding boundary, i.e. the result's rounding digits are [49]9999 or [50]0000, // calcul
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC16384INData Raw: 3f 20 78 2e 6e 65 67 28 29 20 3a 20 78 2c 20 70 72 2c 20 72 6d 2c 20 74 72 75 65 29 3b 0a 20 20 7d 3b 0a 0a 0a 20 20 2f 2a 0a 20 20 20 2a 20 20 6e 20 2a 20 30 20 3d 20 30 0a 20 20 20 2a 20 20 6e 20 2a 20 4e 20 3d 20 4e 0a 20 20 20 2a 20 20 6e 20 2a 20 49 20 3d 20 49 0a 20 20 20 2a 20 20 30 20 2a 20 6e 20 3d 20 30 0a 20 20 20 2a 20 20 30 20 2a 20 30 20 3d 20 30 0a 20 20 20 2a 20 20 30 20 2a 20 4e 20 3d 20 4e 0a 20 20 20 2a 20 20 30 20 2a 20 49 20 3d 20 4e 0a 20 20 20 2a 20 20 4e 20 2a 20 6e 20 3d 20 4e 0a 20 20 20 2a 20 20 4e 20 2a 20 30 20 3d 20 4e 0a 20 20 20 2a 20 20 4e 20 2a 20 4e 20 3d 20 4e 0a 20 20 20 2a 20 20 4e 20 2a 20 49 20 3d 20 4e 0a 20 20 20 2a 20 20 49 20 2a 20 6e 20 3d 20 49 0a 20 20 20 2a 20 20 49 20 2a 20 30 20 3d 20 4e 0a 20 20 20 2a 20
                                                                                                                                                                                                              Data Ascii: ? x.neg() : x, pr, rm, true); }; /* * n * 0 = 0 * n * N = N * n * I = I * 0 * n = 0 * 0 * 0 = 0 * 0 * N = N * 0 * I = N * N * n = N * N * 0 = N * N * N = N * N * I = N * I * n = I * I * 0 = N *
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC16384INData Raw: 6f 75 74 20 6f 66 20 72 61 6e 67 65 3a 20 7b 72 6d 7d 27 0a 20 20 20 2a 0a 20 20 20 2a 2f 0a 20 20 50 2e 74 6f 53 69 67 6e 69 66 69 63 61 6e 74 44 69 67 69 74 73 20 3d 20 50 2e 74 6f 53 44 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 73 64 2c 20 72 6d 29 20 7b 0a 20 20 20 20 76 61 72 20 78 20 3d 20 74 68 69 73 2c 0a 20 20 20 20 20 20 43 74 6f 72 20 3d 20 78 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 0a 0a 20 20 20 20 69 66 20 28 73 64 20 3d 3d 3d 20 76 6f 69 64 20 30 29 20 7b 0a 20 20 20 20 20 20 73 64 20 3d 20 43 74 6f 72 2e 70 72 65 63 69 73 69 6f 6e 3b 0a 20 20 20 20 20 20 72 6d 20 3d 20 43 74 6f 72 2e 72 6f 75 6e 64 69 6e 67 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 63 68 65 63 6b 49 6e 74 33 32 28 73 64 2c 20 31 2c 20 4d 41 58 5f 44 49 47
                                                                                                                                                                                                              Data Ascii: out of range: {rm}' * */ P.toSignificantDigits = P.toSD = function (sd, rm) { var x = this, Ctor = x.constructor; if (sd === void 0) { sd = Ctor.precision; rm = Ctor.rounding; } else { checkInt32(sd, 1, MAX_DIG
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC16384INData Raw: 65 72 65 20 37 20 64 69 67 69 74 73 20 6c 6f 6e 67 20 28 69 2e 65 2e 20 69 66 0a 20 20 20 20 20 20 2f 2f 20 74 68 65 79 20 68 61 64 20 6c 65 61 64 69 6e 67 20 7a 65 72 6f 73 29 0a 20 20 20 20 20 20 2f 2f 20 6a 3a 20 69 66 20 3e 20 30 2c 20 74 68 65 20 61 63 74 75 61 6c 20 69 6e 64 65 78 20 6f 66 20 72 64 20 77 69 74 68 69 6e 20 77 20 28 69 66 20 3c 20 30 2c 20 72 64 20 69 73 20 61 20 6c 65 61 64 69 6e 67 20 7a 65 72 6f 29 2e 0a 0a 20 20 20 20 20 20 2f 2f 20 47 65 74 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 66 69 72 73 74 20 77 6f 72 64 20 6f 66 20 74 68 65 20 64 69 67 69 74 73 20 61 72 72 61 79 20 78 64 2e 0a 20 20 20 20 20 20 66 6f 72 20 28 64 69 67 69 74 73 20 3d 20 31 2c 20 6b 20 3d 20 78 64 5b 30 5d 3b 20 6b 20 3e 3d 20 31 30 3b 20 6b
                                                                                                                                                                                                              Data Ascii: ere 7 digits long (i.e. if // they had leading zeros) // j: if > 0, the actual index of rd within w (if < 0, rd is a leading zero). // Get the length of the first word of the digits array xd. for (digits = 1, k = xd[0]; k >= 10; k
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC16384INData Raw: 0a 20 20 20 20 20 20 69 66 20 28 69 20 3c 20 6c 65 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 69 29 20 78 2e 64 2e 70 75 73 68 28 2b 73 74 72 2e 73 6c 69 63 65 28 30 2c 20 69 29 29 3b 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 6c 65 6e 20 2d 3d 20 4c 4f 47 5f 42 41 53 45 3b 20 69 20 3c 20 6c 65 6e 3b 29 20 78 2e 64 2e 70 75 73 68 28 2b 73 74 72 2e 73 6c 69 63 65 28 69 2c 20 69 20 2b 3d 20 4c 4f 47 5f 42 41 53 45 29 29 3b 0a 20 20 20 20 20 20 20 20 73 74 72 20 3d 20 73 74 72 2e 73 6c 69 63 65 28 69 29 3b 0a 20 20 20 20 20 20 20 20 69 20 3d 20 4c 4f 47 5f 42 41 53 45 20 2d 20 73 74 72 2e 6c 65 6e 67 74 68 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 69 20 2d 3d 20 6c 65 6e 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: if (i < len) { if (i) x.d.push(+str.slice(0, i)); for (len -= LOG_BASE; i < len;) x.d.push(+str.slice(i, i += LOG_BASE)); str = str.slice(i); i = LOG_BASE - str.length; } else { i -= len; }
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC13642INData Raw: 61 6e 64 20 72 65 74 75 72 6e 20 61 20 44 65 63 69 6d 61 6c 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 72 6f 70 65 72 74 69 65 73 20 61 73 20 74 68 69 73 20 44 65 63 69 6d 61 6c 0a 20 20 20 2a 20 63 6f 6e 73 74 72 75 63 74 6f 72 2e 0a 20 20 20 2a 0a 20 20 20 2a 2f 0a 20 20 66 75 6e 63 74 69 6f 6e 20 63 6c 6f 6e 65 28 6f 62 6a 29 20 7b 0a 20 20 20 20 76 61 72 20 69 2c 20 70 2c 20 70 73 3b 0a 0a 20 20 20 20 2f 2a 0a 20 20 20 20 20 2a 20 54 68 65 20 44 65 63 69 6d 61 6c 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 61 6e 64 20 65 78 70 6f 72 74 65 64 20 66 75 6e 63 74 69 6f 6e 2e 0a 20 20 20 20 20 2a 20 52 65 74 75 72 6e 20 61 20 6e 65 77 20 44 65 63 69 6d 61 6c 20 69 6e 73 74 61 6e
                                                                                                                                                                                                              Data Ascii: and return a Decimal constructor with the same configuration properties as this Decimal * constructor. * */ function clone(obj) { var i, p, ps; /* * The Decimal constructor and exported function. * Return a new Decimal instan


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              10192.168.2.8497233.208.204.1454436532C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC727OUTGET /tmp/assets/b85f3eef/jquery-2.2.4.min.js HTTP/1.1
                                                                                                                                                                                                              Host: insight-polls.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC243INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 18 Apr 2024 16:16:53 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 85578
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Last-Modified: Sat, 30 Mar 2024 04:14:59 GMT
                                                                                                                                                                                                              ETag: "660791c3-14e4a"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC16141INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e
                                                                                                                                                                                                              Data Ascii: /*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a documen
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC16379INData Raw: 2c 66 2c 63 29 2c 62 5b 30 5d 3d 6e 75 6c 6c 2c 21 63 2e 70 6f 70 28 29 7d 7d 29 2c 68 61 73 3a 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 66 61 28 61 2c 62 29 2e 6c 65 6e 67 74 68 3e 30 7d 7d 29 2c 63 6f 6e 74 61 69 6e 73 3a 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 61 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 62 2e 69 6e 6e 65 72 54 65 78 74 7c 7c 65 28 62 29 29 2e 69 6e 64 65 78 4f 66 28 61 29 3e 2d 31 7d 7d 29 2c 6c 61 6e 67 3a 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 56 2e 74 65 73 74 28 61 7c 7c 22 22 29 7c 7c
                                                                                                                                                                                                              Data Ascii: ,f,c),b[0]=null,!c.pop()}}),has:ha(function(a){return function(b){return fa(a,b).length>0}}),contains:ha(function(a){return a=a.replace(ba,ca),function(b){return(b.textContent||b.innerText||e(b)).indexOf(a)>-1}}),lang:ha(function(a){return V.test(a||"")||
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC16384INData Raw: 65 3d 4f 2e 67 65 74 28 66 29 2c 31 3d 3d 3d 66 2e 6e 6f 64 65 54 79 70 65 26 26 21 4e 2e 67 65 74 28 66 2c 22 68 61 73 44 61 74 61 41 74 74 72 73 22 29 29 29 7b 63 3d 67 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 63 2d 2d 29 67 5b 63 5d 26 26 28 64 3d 67 5b 63 5d 2e 6e 61 6d 65 2c 30 3d 3d 3d 64 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 22 29 26 26 28 64 3d 6e 2e 63 61 6d 65 6c 43 61 73 65 28 64 2e 73 6c 69 63 65 28 35 29 29 2c 52 28 66 2c 64 2c 65 5b 64 5d 29 29 29 3b 4e 2e 73 65 74 28 66 2c 22 68 61 73 44 61 74 61 41 74 74 72 73 22 2c 21 30 29 7d 72 65 74 75 72 6e 20 65 7d 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 3f 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 2e 73 65 74 28 74 68 69 73 2c 61 29 7d
                                                                                                                                                                                                              Data Ascii: e=O.get(f),1===f.nodeType&&!N.get(f,"hasDataAttrs"))){c=g.length;while(c--)g[c]&&(d=g[c].name,0===d.indexOf("data-")&&(d=n.camelCase(d.slice(5)),R(f,d,e[d])));N.set(f,"hasDataAttrs",!0)}return e}return"object"==typeof a?this.each(function(){O.set(this,a)}
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC16384INData Raw: 20 62 29 61 2e 73 74 79 6c 65 5b 66 5d 3d 67 5b 66 5d 3b 72 65 74 75 72 6e 20 65 7d 2c 45 61 3d 64 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 2c 63 2c 65 2c 66 2c 67 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 68 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 69 66 28 68 2e 73 74 79 6c 65 29 7b 68 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6c 69 70 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 2c 68 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6c 69 70 3d 22 22 2c 6c 2e 63 6c 65 61 72 43 6c 6f 6e 65 53 74 79 6c 65 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3d 3d 3d 68 2e 73 74 79 6c 65 2e
                                                                                                                                                                                                              Data Ascii: b)a.style[f]=g[f];return e},Ea=d.documentElement;!function(){var b,c,e,f,g=d.createElement("div"),h=d.createElement("div");if(h.style){h.style.backgroundClip="content-box",h.cloneNode(!0).style.backgroundClip="",l.clearCloneStyle="content-box"===h.style.
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC16384INData Raw: 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 68 29 7d 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 72 65 6d 6f 76 65 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 3d 30 3b 69 66 28 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 6e 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 61 2e 63 61 6c 6c 28 74 68 69 73 2c 62 2c 66 62 28 74 68 69 73 29 29 29 7d 29 3b 69 66 28 21 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 74 68 69 73 2e 61 74 74 72 28 22 63 6c 61 73 73 22 2c 22 22 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 61 29 7b 62 3d 61 2e
                                                                                                                                                                                                              Data Ascii: ttribute("class",h)}}return this},removeClass:function(a){var b,c,d,e,f,g,h,i=0;if(n.isFunction(a))return this.each(function(b){n(this).removeClass(a.call(this,b,fb(this)))});if(!arguments.length)return this.attr("class","");if("string"==typeof a&&a){b=a.
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC3906INData Raw: 3d 66 3d 76 6f 69 64 20 30 7d 29 2c 22 73 63 72 69 70 74 22 29 3a 76 6f 69 64 20 30 7d 29 2c 6e 2e 70 61 72 73 65 48 54 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 61 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 28 63 3d 62 2c 62 3d 21 31 29 2c 62 3d 62 7c 7c 64 3b 76 61 72 20 65 3d 78 2e 65 78 65 63 28 61 29 2c 66 3d 21 63 26 26 5b 5d 3b 72 65 74 75 72 6e 20 65 3f 5b 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 5b 31 5d 29 5d 3a 28 65 3d 63 61 28 5b 61 5d 2c 62 2c 66 29 2c 66 26 26 66 2e 6c 65 6e 67 74 68 26 26 6e 28 66 29 2e 72 65 6d 6f 76 65 28 29 2c 6e 2e 6d 65 72 67 65 28 5b 5d 2c 65 2e 63 68 69 6c 64 4e
                                                                                                                                                                                                              Data Ascii: =f=void 0}),"script"):void 0}),n.parseHTML=function(a,b,c){if(!a||"string"!=typeof a)return null;"boolean"==typeof b&&(c=b,b=!1),b=b||d;var e=x.exec(a),f=!c&&[];return e?[b.createElement(e[1])]:(e=ca([a],b,f),f&&f.length&&n(f).remove(),n.merge([],e.childN


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              11192.168.2.8497253.208.204.1454436532C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC734OUTGET /tmp/assets/5662c9fe/js/jquery-ui-1.11.4.min.js HTTP/1.1
                                                                                                                                                                                                              Host: insight-polls.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC244INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 18 Apr 2024 16:16:53 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 240422
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Last-Modified: Sat, 30 Mar 2024 04:14:59 GMT
                                                                                                                                                                                                              ETag: "660791c3-3ab26"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC16140INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 31 2e 34 20 2d 20 32 30 31 36 2d 30 34 2d 32 37 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 63 6f 72 65 2e 6a 73 2c 20 77 69 64 67 65 74 2e 6a 73 2c 20 6d 6f 75 73 65 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 72 61 67 67 61 62 6c 65 2e 6a 73 2c 20 64 72 6f 70 70 61 62 6c 65 2e 6a 73 2c 20 72 65 73 69 7a 61 62 6c 65 2e 6a 73 2c 20 73 65 6c 65 63 74 61 62 6c 65 2e 6a 73 2c 20 73 6f 72 74 61 62 6c 65 2e 6a 73 2c 20 61 63 63 6f 72 64 69 6f 6e 2e 6a 73 2c 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2e 6a 73 2c 20 62 75 74 74 6f 6e 2e 6a 73 2c 20 64 61 74 65 70 69 63 6b 65 72 2e 6a 73 2c 20 64 69 61 6c 6f 67 2e 6a 73 2c 20 6d 65 6e
                                                                                                                                                                                                              Data Ascii: /*! jQuery UI - v1.11.4 - 2016-04-27* http://jqueryui.com* Includes: core.js, widget.js, mouse.js, position.js, draggable.js, droppable.js, resizable.js, selectable.js, sortable.js, accordion.js, autocomplete.js, button.js, datepicker.js, dialog.js, men
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC16379INData Raw: 6e 20 74 68 69 73 2e 5f 6d 6f 75 73 65 55 70 28 74 29 3b 69 66 28 21 74 2e 77 68 69 63 68 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6d 6f 75 73 65 55 70 28 74 29 7d 72 65 74 75 72 6e 28 74 2e 77 68 69 63 68 7c 7c 74 2e 62 75 74 74 6f 6e 29 26 26 28 74 68 69 73 2e 5f 6d 6f 75 73 65 4d 6f 76 65 64 3d 21 30 29 2c 74 68 69 73 2e 5f 6d 6f 75 73 65 53 74 61 72 74 65 64 3f 28 74 68 69 73 2e 5f 6d 6f 75 73 65 44 72 61 67 28 74 29 2c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 29 3a 28 74 68 69 73 2e 5f 6d 6f 75 73 65 44 69 73 74 61 6e 63 65 4d 65 74 28 74 29 26 26 74 68 69 73 2e 5f 6d 6f 75 73 65 44 65 6c 61 79 4d 65 74 28 74 29 26 26 28 74 68 69 73 2e 5f 6d 6f 75 73 65 53 74 61 72 74 65 64 3d 74 68 69 73 2e 5f 6d 6f 75 73 65 53 74 61 72 74 28 74 68 69
                                                                                                                                                                                                              Data Ascii: n this._mouseUp(t);if(!t.which)return this._mouseUp(t)}return(t.which||t.button)&&(this._mouseMoved=!0),this._mouseStarted?(this._mouseDrag(t),t.preventDefault()):(this._mouseDistanceMet(t)&&this._mouseDelayMet(t)&&(this._mouseStarted=this._mouseStart(thi
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC16384INData Raw: 2c 73 2c 6e 2c 61 2c 6f 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 72 3d 74 68 69 73 2e 5f 69 73 52 6f 6f 74 4e 6f 64 65 28 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 5b 30 5d 29 2c 68 3d 65 2e 70 61 67 65 58 2c 6c 3d 65 2e 70 61 67 65 59 3b 72 65 74 75 72 6e 20 72 26 26 74 68 69 73 2e 6f 66 66 73 65 74 2e 73 63 72 6f 6c 6c 7c 7c 28 74 68 69 73 2e 6f 66 66 73 65 74 2e 73 63 72 6f 6c 6c 3d 7b 74 6f 70 3a 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 6c 65 66 74 3a 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 7d 29 2c 74 26 26 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 6d 65 6e 74 26 26 28 74 68 69 73 2e 72 65 6c 61 74 69 76 65 43 6f 6e 74 61 69 6e 65 72 3f 28 73 3d
                                                                                                                                                                                                              Data Ascii: ,s,n,a,o=this.options,r=this._isRootNode(this.scrollParent[0]),h=e.pageX,l=e.pageY;return r&&this.offset.scroll||(this.offset.scroll={top:this.scrollParent.scrollTop(),left:this.scrollParent.scrollLeft()}),t&&(this.containment&&(this.relativeContainer?(s=
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC16384INData Raw: 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 74 6f 70 3a 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 63 73 73 28 22 74 6f 70 22 29 2c 6c 65 66 74 3a 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 63 73 73 28 22 6c 65 66 74 22 29 7d 29 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 28 29 2e 64 61 74 61 28 22 75 69 2d 72 65 73 69 7a 61 62 6c 65 22 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 72 65 73 69 7a 61 62 6c 65 28 22 69 6e 73 74 61 6e 63 65 22 29 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 49 73 57 72 61 70 70 65 72 3d 21 30 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 63 73 73 28 7b
                                                                                                                                                                                                              Data Ascii: this.element.outerWidth(),height:this.element.outerHeight(),top:this.element.css("top"),left:this.element.css("left")})),this.element=this.element.parent().data("ui-resizable",this.element.resizable("instance")),this.elementIsWrapper=!0,this.element.css({
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC16384INData Raw: 68 74 26 26 73 2e 6d 69 6e 48 65 69 67 68 74 3e 66 3b 73 2e 67 72 69 64 3d 68 2c 76 26 26 28 70 2b 3d 6c 29 2c 5f 26 26 28 66 2b 3d 75 29 2c 6d 26 26 28 70 2d 3d 6c 29 2c 67 26 26 28 66 2d 3d 75 29 2c 2f 5e 28 73 65 7c 73 7c 65 29 24 2f 2e 74 65 73 74 28 72 29 3f 28 69 2e 73 69 7a 65 2e 77 69 64 74 68 3d 70 2c 69 2e 73 69 7a 65 2e 68 65 69 67 68 74 3d 66 29 3a 2f 5e 28 6e 65 29 24 2f 2e 74 65 73 74 28 72 29 3f 28 69 2e 73 69 7a 65 2e 77 69 64 74 68 3d 70 2c 69 2e 73 69 7a 65 2e 68 65 69 67 68 74 3d 66 2c 69 2e 70 6f 73 69 74 69 6f 6e 2e 74 6f 70 3d 6f 2e 74 6f 70 2d 64 29 3a 2f 5e 28 73 77 29 24 2f 2e 74 65 73 74 28 72 29 3f 28 69 2e 73 69 7a 65 2e 77 69 64 74 68 3d 70 2c 69 2e 73 69 7a 65 2e 68 65 69 67 68 74 3d 66 2c 69 2e 70 6f 73 69 74 69 6f 6e 2e 6c
                                                                                                                                                                                                              Data Ascii: ht&&s.minHeight>f;s.grid=h,v&&(p+=l),_&&(f+=u),m&&(p-=l),g&&(f-=u),/^(se|s|e)$/.test(r)?(i.size.width=p,i.size.height=f):/^(ne)$/.test(r)?(i.size.width=p,i.size.height=f,i.position.top=o.top-d):/^(sw)$/.test(r)?(i.size.width=p,i.size.height=f,i.position.l
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC16384INData Raw: 5d 29 2c 68 2e 64 61 74 61 28 74 68 69 73 2e 77 69 64 67 65 74 4e 61 6d 65 2b 22 2d 69 74 65 6d 22 2c 6f 29 2c 75 2e 70 75 73 68 28 7b 69 74 65 6d 3a 68 2c 69 6e 73 74 61 6e 63 65 3a 6f 2c 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 2c 6c 65 66 74 3a 30 2c 74 6f 70 3a 30 7d 29 7d 2c 72 65 66 72 65 73 68 50 6f 73 69 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 66 6c 6f 61 74 69 6e 67 3d 74 68 69 73 2e 69 74 65 6d 73 2e 6c 65 6e 67 74 68 3f 22 78 22 3d 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 78 69 73 7c 7c 74 68 69 73 2e 5f 69 73 46 6c 6f 61 74 69 6e 67 28 74 68 69 73 2e 69 74 65 6d 73 5b 30 5d 2e 69 74 65 6d 29 3a 21 31 2c 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 26 26 74 68 69 73 2e 68 65 6c 70 65 72 26 26 28
                                                                                                                                                                                                              Data Ascii: ]),h.data(this.widgetName+"-item",o),u.push({item:h,instance:o,width:0,height:0,left:0,top:0})},refreshPositions:function(t){this.floating=this.items.length?"x"===this.options.axis||this._isFloating(this.items[0].item):!1,this.offsetParent&&this.helper&&(
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC16384INData Raw: 20 75 69 2d 63 6f 72 6e 65 72 2d 61 6c 6c 22 29 2c 74 68 69 73 2e 70 61 6e 65 6c 73 3d 74 68 69 73 2e 68 65 61 64 65 72 73 2e 6e 65 78 74 28 29 2e 61 64 64 43 6c 61 73 73 28 22 75 69 2d 61 63 63 6f 72 64 69 6f 6e 2d 63 6f 6e 74 65 6e 74 20 75 69 2d 68 65 6c 70 65 72 2d 72 65 73 65 74 20 75 69 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 20 75 69 2d 63 6f 72 6e 65 72 2d 62 6f 74 74 6f 6d 22 29 2e 66 69 6c 74 65 72 28 22 3a 6e 6f 74 28 2e 75 69 2d 61 63 63 6f 72 64 69 6f 6e 2d 63 6f 6e 74 65 6e 74 2d 61 63 74 69 76 65 29 22 29 2e 68 69 64 65 28 29 2c 74 26 26 28 74 68 69 73 2e 5f 6f 66 66 28 65 2e 6e 6f 74 28 74 68 69 73 2e 68 65 61 64 65 72 73 29 29 2c 74 68 69 73 2e 5f 6f 66 66 28 74 2e 6e 6f 74 28 74 68 69 73 2e 70 61 6e 65 6c 73 29 29 29 0a 7d 2c 5f 72
                                                                                                                                                                                                              Data Ascii: ui-corner-all"),this.panels=this.headers.next().addClass("ui-accordion-content ui-helper-reset ui-widget-content ui-corner-bottom").filter(":not(.ui-accordion-content-active)").hide(),t&&(this._off(e.not(this.headers)),this._off(t.not(this.panels)))},_r
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC16384INData Raw: 65 6d 6f 76 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 74 2e 74 61 72 67 65 74 29 2e 74 72 69 67 67 65 72 28 74 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 29 7d 29 2c 76 6f 69 64 20 30 29 3a 28 6e 3d 69 2e 69 74 65 6d 2e 64 61 74 61 28 22 75 69 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 69 74 65 6d 22 29 2c 21 31 21 3d 3d 74 68 69 73 2e 5f 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 2c 74 2c 7b 69 74 65 6d 3a 6e 7d 29 26 26 74 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 26 26 2f 5e 6b 65 79 2f 2e 74 65 73 74 28 74 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 79 70 65 29 26 26 74 68 69 73 2e 5f 76 61 6c 75 65 28 6e 2e 76 61 6c 75 65 29 2c 73 3d 69 2e 69 74 65 6d 2e 61 74 74 72 28 22 61 72 69 61 2d 6c 61 62 65 6c 22 29 7c 7c 6e 2e 76 61 6c 75 65 2c 73
                                                                                                                                                                                                              Data Ascii: emove",function(){e(t.target).trigger(t.originalEvent)}),void 0):(n=i.item.data("ui-autocomplete-item"),!1!==this._trigger("focus",t,{item:n})&&t.originalEvent&&/^key/.test(t.originalEvent.type)&&this._value(n.value),s=i.item.attr("aria-label")||n.value,s
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC16384INData Raw: 70 69 63 6b 65 72 22 29 2c 22 69 6e 70 75 74 22 3d 3d 3d 69 3f 28 6e 2e 61 70 70 65 6e 64 2e 72 65 6d 6f 76 65 28 29 2c 6e 2e 74 72 69 67 67 65 72 2e 72 65 6d 6f 76 65 28 29 2c 73 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 6d 61 72 6b 65 72 43 6c 61 73 73 4e 61 6d 65 29 2e 75 6e 62 69 6e 64 28 22 66 6f 63 75 73 22 2c 74 68 69 73 2e 5f 73 68 6f 77 44 61 74 65 70 69 63 6b 65 72 29 2e 75 6e 62 69 6e 64 28 22 6b 65 79 64 6f 77 6e 22 2c 74 68 69 73 2e 5f 64 6f 4b 65 79 44 6f 77 6e 29 2e 75 6e 62 69 6e 64 28 22 6b 65 79 70 72 65 73 73 22 2c 74 68 69 73 2e 5f 64 6f 4b 65 79 50 72 65 73 73 29 2e 75 6e 62 69 6e 64 28 22 6b 65 79 75 70 22 2c 74 68 69 73 2e 5f 64 6f 4b 65 79 55 70 29 29 3a 28 22 64 69 76 22 3d 3d 3d 69 7c 7c 22 73 70 61 6e 22 3d 3d 3d 69
                                                                                                                                                                                                              Data Ascii: picker"),"input"===i?(n.append.remove(),n.trigger.remove(),s.removeClass(this.markerClassName).unbind("focus",this._showDatepicker).unbind("keydown",this._doKeyDown).unbind("keypress",this._doKeyPress).unbind("keyup",this._doKeyUp)):("div"===i||"span"===i
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC16384INData Raw: 65 28 29 3a 30 2c 65 2e 63 75 72 72 65 6e 74 4d 6f 6e 74 68 3d 73 3f 61 2e 67 65 74 4d 6f 6e 74 68 28 29 3a 30 2c 65 2e 63 75 72 72 65 6e 74 59 65 61 72 3d 73 3f 61 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 3a 30 2c 74 68 69 73 2e 5f 61 64 6a 75 73 74 49 6e 73 74 44 61 74 65 28 65 29 7d 7d 2c 5f 67 65 74 44 65 66 61 75 6c 74 44 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 72 65 73 74 72 69 63 74 4d 69 6e 4d 61 78 28 65 2c 74 68 69 73 2e 5f 64 65 74 65 72 6d 69 6e 65 44 61 74 65 28 65 2c 74 68 69 73 2e 5f 67 65 74 28 65 2c 22 64 65 66 61 75 6c 74 44 61 74 65 22 29 2c 6e 65 77 20 44 61 74 65 29 29 7d 2c 5f 64 65 74 65 72 6d 69 6e 65 44 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 73 29 7b 76 61 72 20 6e 3d 66
                                                                                                                                                                                                              Data Ascii: e():0,e.currentMonth=s?a.getMonth():0,e.currentYear=s?a.getFullYear():0,this._adjustInstDate(e)}},_getDefaultDate:function(e){return this._restrictMinMax(e,this._determineDate(e,this._get(e,"defaultDate"),new Date))},_determineDate:function(t,i,s){var n=f


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              12192.168.2.8497243.208.204.1454436532C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-04-18 16:16:52 UTC736OUTGET /tmp/assets/96a1b66f/jquery.ui.touch-punch.min.js HTTP/1.1
                                                                                                                                                                                                              Host: insight-polls.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 18 Apr 2024 16:16:53 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 1190
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Last-Modified: Sat, 30 Mar 2024 04:14:59 GMT
                                                                                                                                                                                                              ETag: "660791c3-4a6"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC1190INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 54 6f 75 63 68 20 50 75 6e 63 68 20 30 2e 32 2e 32 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2c 20 44 61 76 65 20 46 75 72 66 65 72 6f 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6f 72 20 47 50 4c 20 56 65 72 73 69 6f 6e 20 32 20 6c 69 63 65 6e 73 65 73 2e 0a 20 2a 0a 20 2a 20 44 65 70 65 6e 64 73 3a 0a 20 2a 20 20 6a 71 75 65 72 79 2e 75 69 2e 77 69 64 67 65 74 2e 6a 73 0a 20 2a 20 20 6a 71 75 65 72 79 2e 75 69 2e 6d 6f 75 73 65 2e 6a 73 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 73 75 70 70 6f 72 74 2e 74 6f 75 63 68 3d 22 6f 6e 74 6f 75 63 68 65 6e 64 22 20 69 6e 20 64 6f 63 75 6d 65 6e 74 3b 69 66 28 21 62 2e 73 75
                                                                                                                                                                                                              Data Ascii: /* * jQuery UI Touch Punch 0.2.2 * * Copyright 2011, Dave Furfero * Dual licensed under the MIT or GPL Version 2 licenses. * * Depends: * jquery.ui.widget.js * jquery.ui.mouse.js */(function(b){b.support.touch="ontouchend" in document;if(!b.su


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              13192.168.2.8497263.208.204.1454436532C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC726OUTGET /tmp/assets/f05851e/scripts/template.js HTTP/1.1
                                                                                                                                                                                                              Host: insight-polls.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 18 Apr 2024 16:16:53 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 9149
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Last-Modified: Sat, 30 Mar 2024 04:14:59 GMT
                                                                                                                                                                                                              ETag: "660791c3-23bd"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC9149INData Raw: 2f 2a 0a 20 2a 20 4c 69 6d 65 53 75 72 76 65 79 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 30 37 20 54 68 65 20 4c 69 6d 65 53 75 72 76 65 79 20 50 72 6f 6a 65 63 74 20 54 65 61 6d 20 2f 20 43 61 72 73 74 65 6e 20 53 63 68 6d 69 74 7a 0a 20 2a 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 47 4e 55 2f 47 50 4c 20 4c 69 63 65 6e 73 65 20 76 32 20 6f 72 20 6c 61 74 65 72 2c 20 73 65 65 20 4c 49 43 45 4e 53 45 2e 70 68 70 0a 20 2a 20 4c 69 6d 65 53 75 72 76 65 79 20 69 73 20 66 72 65 65 20 73 6f 66 74 77 61 72 65 2e 20 54 68 69 73 20 76 65 72 73 69 6f 6e 20 6d 61 79 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 64 69 66 69 65 64 20 70 75 72 73 75 61 6e 74 0a 20 2a 20 74 6f 20 74 68 65 20 47 4e
                                                                                                                                                                                                              Data Ascii: /* * LimeSurvey * Copyright (C) 2007 The LimeSurvey Project Team / Carsten Schmitz * All rights reserved. * License: GNU/GPL License v2 or later, see LICENSE.php * LimeSurvey is free software. This version may have been modified pursuant * to the GN


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              14192.168.2.8497273.208.204.1454436532C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC734OUTGET /tmp/assets/f05851e/scripts/bootstrap-slider.js HTTP/1.1
                                                                                                                                                                                                              Host: insight-polls.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 18 Apr 2024 16:16:53 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 52302
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Last-Modified: Sat, 30 Mar 2024 04:14:59 GMT
                                                                                                                                                                                                              ETag: "660791c3-cc4e"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC16142INData Raw: 2f 2a 21 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 20 62 6f 6f 74 73 74 72 61 70 2d 73 6c 69 64 65 72 2e 6a 73 0a 20 2a 0a 20 2a 20 4d 61 69 6e 74 61 69 6e 65 72 73 3a 0a 20 2a 09 09 4b 79 6c 65 20 4b 65 6d 70 0a 20 2a 09 09 09 2d 20 54 77 69 74 74 65 72 3a 20 40 73 65 69 79 72 69 61 0a 20 2a 09 09 09 2d 20 47 69 74 68 75 62 3a 20 20 73 65 69 79 72 69 61 0a 20 2a 09 09 52 6f 68 69 74 20 4b 61 6c 6b 75 72 0a 20 2a 09 09 09 2d 20 54 77 69 74 74 65 72 3a 20 40 52 6f 76 6f 6c 75 74 69 6f 6e 61 72 79 0a 20 2a 09 09 09 2d 20 47 69 74 68 75 62 3a 20 20 72 6f 76 6f 6c 75 74 69 6f 6e 0a 20 2a 0a 20 2a 20 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                                                                                              Data Ascii: /*! ========================================================= * bootstrap-slider.js * * Maintainers: *Kyle Kemp *- Twitter: @seiyria *- Github: seiyria *Rohit Kalkur *- Twitter: @Rovolutionary *- Github: rovolution * * =======
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC16379INData Raw: 73 6c 69 64 65 72 45 6c 65 6d 20 2a 2f 0a 09 09 09 09 74 68 69 73 2e 73 6c 69 64 65 72 45 6c 65 6d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 6c 69 64 65 72 54 72 61 63 6b 29 3b 0a 09 09 09 09 74 68 69 73 2e 73 6c 69 64 65 72 45 6c 65 6d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 6c 69 64 65 72 54 6f 6f 6c 74 69 70 29 3b 0a 09 09 09 09 74 68 69 73 2e 73 6c 69 64 65 72 45 6c 65 6d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 6c 69 64 65 72 54 6f 6f 6c 74 69 70 4d 69 6e 29 3b 0a 09 09 09 09 74 68 69 73 2e 73 6c 69 64 65 72 45 6c 65 6d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 6c 69 64 65 72 54 6f 6f 6c 74 69 70 4d 61 78 29 3b 0a 0a 09 09 09 09 69 66 20 28 74 68 69 73 2e 74 69 63 6b 4c 61 62 65 6c 43 6f 6e 74 61 69 6e 65 72 29 20 7b 0a 09 09 09 09 09 74 68 69 73
                                                                                                                                                                                                              Data Ascii: sliderElem */this.sliderElem.appendChild(sliderTrack);this.sliderElem.appendChild(sliderTooltip);this.sliderElem.appendChild(sliderTooltipMin);this.sliderElem.appendChild(sliderTooltipMax);if (this.tickLabelContainer) {this
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC16384INData Raw: 27 70 78 27 3b 0a 09 09 09 09 09 09 09 7d 0a 0a 09 09 09 09 09 09 09 65 78 74 72 61 4d 61 72 67 69 6e 20 3d 20 74 68 69 73 2e 74 69 63 6b 4c 61 62 65 6c 43 6f 6e 74 61 69 6e 65 72 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3b 0a 09 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 09 2f 2a 20 43 68 69 64 72 65 6e 20 61 72 65 20 70 6f 73 69 74 69 6f 6e 20 61 62 73 6f 6c 75 74 65 2c 20 63 61 6c 63 75 6c 61 74 65 20 68 65 69 67 68 74 20 62 79 20 66 69 6e 64 69 6e 67 20 74 68 65 20 6d 61 78 20 6f 66 66 73 65 74 48 65 69 67 68 74 20 6f 66 20 61 20 63 68 69 6c 64 20 2a 2f 0a 09 09 09 09 09 09 09 66 6f 72 20 28 69 20 3d 20 30 20 3b 20 69 20 3c 20 74 68 69 73 2e 74 69 63 6b 4c 61 62 65 6c 43 6f 6e 74 61 69 6e 65 72 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65
                                                                                                                                                                                                              Data Ascii: 'px';}extraMargin = this.tickLabelContainer.offsetHeight;} else {/* Chidren are position absolute, calculate height by finding the max offsetHeight of a child */for (i = 0 ; i < this.tickLabelContainer.childNodes.le
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC3397INData Raw: 09 09 09 09 76 61 6c 75 65 3a 20 76 61 6c 0a 09 09 09 09 7d 3b 0a 09 09 09 09 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 65 76 65 6e 74 44 61 74 61 29 3b 0a 09 09 09 09 74 68 69 73 2e 24 73 6c 69 64 65 72 45 6c 65 6d 2e 74 72 69 67 67 65 72 28 65 76 65 6e 74 44 61 74 61 29 3b 0a 09 09 09 7d 2c 0a 09 09 09 5f 75 6e 62 69 6e 64 4a 51 75 65 72 79 45 76 65 6e 74 48 61 6e 64 6c 65 72 73 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 09 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 66 66 28 29 3b 0a 09 09 09 09 74 68 69 73 2e 24 73 6c 69 64 65 72 45 6c 65 6d 2e 6f 66 66 28 29 3b 0a 09 09 09 7d 2c 0a 09 09 09 5f 73 65 74 54 65 78 74 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 20 74 65 78 74 29 20 7b 0a 09 09 09 09 69 66
                                                                                                                                                                                                              Data Ascii: value: val};this.$element.trigger(eventData);this.$sliderElem.trigger(eventData);},_unbindJQueryEventHandlers: function() {this.$element.off();this.$sliderElem.off();},_setText: function(element, text) {if


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              15192.168.2.8497293.208.204.1454436532C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC738OUTGET /tmp/assets/f05851e/scripts/question-scripts.min.js HTTP/1.1
                                                                                                                                                                                                              Host: insight-polls.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 18 Apr 2024 16:16:53 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 10686
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Last-Modified: Sat, 30 Mar 2024 04:14:59 GMT
                                                                                                                                                                                                              ETag: "660791c3-29be"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC10686INData Raw: 76 61 72 20 43 55 52 52 45 4e 54 5f 52 4f 54 41 54 49 4f 4e 53 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 47 65 74 52 61 6e 64 6f 6d 49 6e 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 4d 61 74 68 2e 63 65 69 6c 28 65 29 2c 74 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 29 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 28 74 2d 65 29 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 52 65 70 65 61 74 53 74 72 69 6e 67 4e 75 6d 54 69 6d 65 73 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3c 30 3f 22 22 3a 74 3c 3d 31 3f 65 3a 65 2b 52 65 70 65 61 74 53 74 72 69 6e 67 4e 75 6d 54 69 6d 65 73 28 65 2c 74 2d 31 29 7d 66 75 6e 63 74 69 6f 6e 20 52 65 6d 6f 76 65 42 6c 61 6e 6b 53 70 61 63 65 28 65 29 7b 74 65 6d 70 41 72 72 3d 5b 5d 3b 66 6f 72 28 6c
                                                                                                                                                                                                              Data Ascii: var CURRENT_ROTATIONS=[];function GetRandomInt(e,t){return e=Math.ceil(e),t=Math.floor(t),Math.floor(Math.random()*(t-e))+e}function RepeatStringNumTimes(e,t){return t<0?"":t<=1?e:e+RepeatStringNumTimes(e,t-1)}function RemoveBlankSpace(e){tempArr=[];for(l


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              16192.168.2.8497303.208.204.1454436532C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC713OUTGET /scripts/survey_runtime.js HTTP/1.1
                                                                                                                                                                                                              Host: insight-polls.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
                                                                                                                                                                                                              2024-04-18 16:16:54 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 18 Apr 2024 16:16:53 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 27023
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Last-Modified: Thu, 09 Nov 2023 01:05:24 GMT
                                                                                                                                                                                                              ETag: "654c3054-698f"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-04-18 16:16:54 UTC16142INData Raw: 2f 2a 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 66 75 6e 63 74 69 6f 6e 73 20 69 6e 20 73 75 72 76 65 79 20 74 61 6b 69 6e 67 0a 20 2a 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 70 61 72 74 20 6f 66 20 4c 69 6d 65 53 75 72 76 65 79 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 30 37 2d 32 30 31 33 20 54 68 65 20 4c 69 6d 65 53 75 72 76 65 79 20 50 72 6f 6a 65 63 74 20 54 65 61 6d 0a 20 2a 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 47 4e 55 2f 47 50 4c 20 4c 69 63 65 6e 73 65 20 76 32 20 6f 72 20 6c 61 74 65 72 2c 20 73 65 65 20 4c 49 43 45 4e 53 45 2e 70 68 70 0a 20 2a 20 4c 69 6d 65 53 75 72 76 65 79 20 69 73 20 66 72 65 65 20 73 6f 66 74 77 61 72 65 2e 20 54 68 69 73 20
                                                                                                                                                                                                              Data Ascii: /* * JavaScript functions in survey taking * * This file is part of LimeSurvey * Copyright (C) 2007-2013 The LimeSurvey Project Team * All rights reserved. * License: GNU/GPL License v2 or later, see LICENSE.php * LimeSurvey is free software. This
                                                                                                                                                                                                              2024-04-18 16:16:54 UTC10881INData Raw: 69 6f 6e 20 61 63 74 69 76 61 74 65 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 72 28 29 7b 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 63 68 61 6e 67 65 27 2c 27 73 65 6c 65 63 74 2e 6c 61 6e 67 75 61 67 65 63 68 61 6e 67 65 72 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 28 24 28 74 68 69 73 29 2e 68 61 73 43 6c 61 73 73 28 27 70 72 65 76 69 65 77 6d 6f 64 65 27 29 29 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 61 72 67 65 74 3d 24 28 74 68 69 73 29 2e 64 61 74 61 28 27 74 61 72 67 65 74 75 72 6c 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 3c 66 6f 72 6d 3e 27 2c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 27 3c 69
                                                                                                                                                                                                              Data Ascii: ion activateLanguageChanger(){ $(document).on('change','select.languagechanger', function() { if($(this).hasClass('previewmode')) { var target=$(this).data('targeturl'); $('<form>', { "html": '<i


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              17192.168.2.8497313.208.204.1454436532C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC724OUTGET /scripts/expressions/em_javascript.js HTTP/1.1
                                                                                                                                                                                                              Host: insight-polls.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
                                                                                                                                                                                                              2024-04-18 16:16:54 UTC244INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 18 Apr 2024 16:16:53 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 122597
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Last-Modified: Thu, 09 Nov 2023 01:05:24 GMT
                                                                                                                                                                                                              ETag: "654c3054-1dee5"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-04-18 16:16:54 UTC16140INData Raw: 2f 2a 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 70 61 72 74 20 6f 66 20 4c 69 6d 65 53 75 72 76 65 79 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 30 37 2d 32 30 31 33 20 54 68 65 20 4c 69 6d 65 53 75 72 76 65 79 20 50 72 6f 6a 65 63 74 20 54 65 61 6d 20 2f 20 43 61 72 73 74 65 6e 20 53 63 68 6d 69 74 7a 0a 20 2a 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 47 4e 55 2f 47 50 4c 20 4c 69 63 65 6e 73 65 20 76 32 20 6f 72 20 6c 61 74 65 72 2c 20 73 65 65 20 4c 49 43 45 4e 53 45 2e 70 68 70 0a 20 2a 20 4c 69 6d 65 53 75 72 76 65 79 20 69 73 20 66 72 65 65 20 73 6f 66 74 77 61 72 65 2e 20 54 68 69 73 20 76 65 72 73 69 6f 6e 20 6d 61 79 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 64 69
                                                                                                                                                                                                              Data Ascii: /* * This file is part of LimeSurvey * Copyright (C) 2007-2013 The LimeSurvey Project Team / Carsten Schmitz * All rights reserved. * License: GNU/GPL License v2 or later, see LICENSE.php * LimeSurvey is free software. This version may have been modi
                                                                                                                                                                                                              2024-04-18 16:16:54 UTC16379INData Raw: 69 6f 2d 62 75 74 74 6f 6e 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 68 6f 77 6e 20 3d 20 28 74 79 70 65 6f 66 20 61 74 74 72 2e 61 6e 73 77 65 72 73 5b 76 61 6c 75 65 5d 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 3f 20 27 27 20 3a 20 61 74 74 72 2e 61 6e 73 77 65 72 73 5b 76 61 6c 75 65 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 21 27 3a 20 2f 2f 4c 69 73 74 20 2d 20 64 72 6f 70 64 6f 77 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 4c 27 3a 20 2f 2f 4c 49 53 54 20 64 72 6f 70 2d 64 6f 77 6e 2f 72 61 64 69 6f 2d 62 75 74 74 6f 6e 20 6c 69 73 74 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: io-buttons shown = (typeof attr.answers[value] === 'undefined') ? '' : attr.answers[value]; break; case '!': //List - dropdown case 'L': //LIST drop-down/radio-button list
                                                                                                                                                                                                              2024-04-18 16:16:54 UTC16384INData Raw: 2e 6d 79 69 70 64 66 2e 63 6f 6d 2f 29 2c 20 6d 64 73 6a 61 63 6b 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 64 73 6a 61 63 6b 2e 62 6f 2e 69 74 29 2c 20 44 72 65 61 6d 65 72 2c 0a 20 2a 20 46 65 6c 69 78 20 47 65 69 73 65 6e 64 6f 65 72 66 65 72 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 64 65 62 75 67 67 61 62 6c 65 2e 63 6f 6d 2f 66 65 6c 69 78 29 2c 20 4c 61 72 73 20 46 69 73 63 68 65 72 2c 20 41 4a 2c 0a 20 2a 20 44 61 76 69 64 2c 20 41 6d 61 6e 20 47 75 70 74 61 2c 20 4d 69 63 68 61 65 6c 20 57 68 69 74 65 2c 20 50 75 62 6c 69 63 20 44 6f 6d 61 69 6e 0a 20 2a 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 73 6f 6e 2e 6f 72 67 2f 6a 73 6f 6e 32 2e 6a 73 29 2c 20 53 74 65 76 65 6e 20 4c 65 76 69 74 68 61 6e 0a 20 2a 20 28 68 74 74 70 3a 2f 2f 62 6c 6f 67 2e 73
                                                                                                                                                                                                              Data Ascii: .myipdf.com/), mdsjack (http://www.mdsjack.bo.it), Dreamer, * Felix Geisendoerfer (http://www.debuggable.com/felix), Lars Fischer, AJ, * David, Aman Gupta, Michael White, Public Domain * (http://www.json.org/json2.js), Steven Levithan * (http://blog.s
                                                                                                                                                                                                              2024-04-18 16:16:54 UTC16384INData Raw: 6f 6c 73 0a 20 20 20 20 66 6f 72 20 28 64 65 63 69 6d 61 6c 20 69 6e 20 65 6e 74 69 74 69 65 73 29 20 7b 0a 20 20 20 20 20 20 20 20 73 79 6d 62 6f 6c 20 3d 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 64 65 63 69 6d 61 6c 29 3b 0a 20 20 20 20 20 20 20 20 68 61 73 68 5f 6d 61 70 5b 73 79 6d 62 6f 6c 5d 20 3d 20 65 6e 74 69 74 69 65 73 5b 64 65 63 69 6d 61 6c 5d 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 68 5f 6d 61 70 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 68 74 6d 6c 73 70 65 63 69 61 6c 63 68 61 72 73 20 28 73 74 72 69 6e 67 2c 20 71 75 6f 74 65 5f 73 74 79 6c 65 2c 20 63 68 61 72 73 65 74 2c 20 64 6f 75 62 6c 65 5f 65 6e 63 6f 64 65 29 20 7b 0a 20 20 20 20 2f 2f 20 43 6f 6e 76 65 72 74 20 73 70 65 63 69 61
                                                                                                                                                                                                              Data Ascii: ols for (decimal in entities) { symbol = String.fromCharCode(decimal); hash_map[symbol] = entities[decimal]; } return hash_map;}function htmlspecialchars (string, quote_style, charset, double_encode) { // Convert specia
                                                                                                                                                                                                              2024-04-18 16:16:54 UTC16384INData Raw: 20 2d 20 66 6f 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 50 48 50 20 63 6f 6e 73 74 61 6e 74 20 61 72 67 75 6d 65 6e 74 73 20 6c 6f 6f 6b 20 61 74 0a 20 20 20 20 2f 2f 20 25 20 20 20 20 20 20 20 20 6e 6f 74 65 20 31 3a 20 20 74 68 65 20 70 61 74 68 69 6e 66 6f 28 29 20 66 75 6e 63 74 69 6f 6e 2c 20 69 74 20 6f 66 66 65 72 73 20 74 68 65 20 67 72 65 61 74 65 73 74 0a 20 20 20 20 2f 2f 20 25 20 20 20 20 20 20 20 20 6e 6f 74 65 20 31 3a 20 20 66 6c 65 78 69 62 69 6c 69 74 79 20 26 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 70 6f 73 73 69 62 6c 65 0a 20 20 20 20 2f 2f 20 2a 20 20 20 20 20 65 78 61 6d 70 6c 65 20 31 3a 20 72 6f 75 6e 64 28 31 32 34 31 37 35 37 2c 20 2d 33 29 3b 0a 20 20 20 20 2f 2f 20 2a 20 20 20 20 20 72 65 74 75 72 6e 73 20 31 3a 20 31
                                                                                                                                                                                                              Data Ascii: - for implementing PHP constant arguments look at // % note 1: the pathinfo() function, it offers the greatest // % note 1: flexibility & compatibility possible // * example 1: round(1241757, -3); // * returns 1: 1
                                                                                                                                                                                                              2024-04-18 16:16:54 UTC16384INData Raw: 74 72 69 73 74 72 20 28 68 61 79 73 74 61 63 6b 2c 20 6e 65 65 64 6c 65 2c 20 62 6f 6f 6c 29 20 7b 0a 20 20 20 20 2f 2f 20 46 69 6e 64 73 20 66 69 72 73 74 20 6f 63 63 75 72 72 65 6e 63 65 20 6f 66 20 61 20 73 74 72 69 6e 67 20 77 69 74 68 69 6e 20 61 6e 6f 74 68 65 72 2c 20 63 61 73 65 20 69 6e 73 65 6e 73 69 74 69 76 65 0a 20 20 20 20 2f 2f 0a 20 20 20 20 2f 2f 20 76 65 72 73 69 6f 6e 3a 20 31 31 30 37 2e 32 35 31 36 0a 20 20 20 20 2f 2f 20 64 69 73 63 75 73 73 20 61 74 3a 20 68 74 74 70 3a 2f 2f 70 68 70 6a 73 2e 6f 72 67 2f 66 75 6e 63 74 69 6f 6e 73 2f 73 74 72 69 73 74 72 0a 20 20 20 20 2f 2f 20 2b 20 20 20 6f 72 69 67 69 6e 61 6c 20 62 79 3a 20 4b 65 76 69 6e 20 76 61 6e 20 5a 6f 6e 6e 65 76 65 6c 64 20 28 68 74 74 70 3a 2f 2f 6b 65 76 69 6e 2e 76
                                                                                                                                                                                                              Data Ascii: tristr (haystack, needle, bool) { // Finds first occurrence of a string within another, case insensitive // // version: 1107.2516 // discuss at: http://phpjs.org/functions/stristr // + original by: Kevin van Zonneveld (http://kevin.v
                                                                                                                                                                                                              2024-04-18 16:16:54 UTC16384INData Raw: 44 38 30 30 2d 5c 75 44 42 46 46 5d 2f 2e 74 65 73 74 28 73 74 72 2e 63 68 61 72 41 74 28 69 20 2d 20 31 29 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 61 72 74 2d 2d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 73 2d 2d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 75 72 72 6f 67 61 74 65 50 61 69 72 73 20 3d 20 2f 5b 5c 75 44 38 30 30 2d 5c 75 44 42 46 46 5d 5b 5c 75 44 43 30 30 2d 5c 75 44 46 46 46 5d 2f 67 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 68
                                                                                                                                                                                                              Data Ascii: D800-\uDBFF]/.test(str.charAt(i - 1))) { start--; es--; } } } else { var surrogatePairs = /[\uD800-\uDBFF][\uDC00-\uDFFF]/g; wh
                                                                                                                                                                                                              2024-04-18 16:16:54 UTC8158INData Raw: 6d 65 29 0a 20 20 20 20 2f 2f 20 2b 20 20 20 69 6e 70 75 74 20 62 79 3a 20 41 6c 65 78 0a 20 20 20 20 2f 2f 20 2b 20 20 20 62 75 67 66 69 78 65 64 20 62 79 3a 20 42 72 65 74 74 20 5a 61 6d 69 72 20 28 68 74 74 70 3a 2f 2f 62 72 65 74 74 2d 7a 61 6d 69 72 2e 6d 65 29 0a 20 20 20 20 2f 2f 20 2d 20 20 20 20 64 65 70 65 6e 64 73 20 6f 6e 3a 20 64 61 74 65 0a 20 20 20 20 2f 2f 20 2a 20 20 20 20 20 65 78 61 6d 70 6c 65 20 31 3a 20 67 6d 64 61 74 65 28 27 48 3a 6d 3a 73 20 5c 5c 6d 20 5c 5c 69 5c 5c 73 20 5c 5c 6d 5c 5c 6f 5c 5c 6e 5c 5c 74 5c 5c 68 27 2c 20 31 30 36 32 34 30 32 34 30 30 29 3b 20 2f 2f 20 52 65 74 75 72 6e 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 79 6f 75 72 20 74 69 6d 65 7a 6f 6e 65 0a 20 20 20 20 2f 2f 20 2a 20 20 20 20 20 72 65 74 75
                                                                                                                                                                                                              Data Ascii: me) // + input by: Alex // + bugfixed by: Brett Zamir (http://brett-zamir.me) // - depends on: date // * example 1: gmdate('H:m:s \\m \\i\\s \\m\\o\\n\\t\\h', 1062402400); // Return will depend on your timezone // * retu


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              18192.168.2.8497323.208.204.1454436532C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC714OUTGET /scripts/deactivatedebug.js HTTP/1.1
                                                                                                                                                                                                              Host: insight-polls.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC238INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 18 Apr 2024 16:16:53 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Last-Modified: Thu, 09 Nov 2023 01:05:24 GMT
                                                                                                                                                                                                              ETag: "654c3054-80"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC128INData Raw: 76 61 72 20 64 75 6d 6d 79 43 6f 6e 73 6f 6c 65 20 3d 20 7b 0a 20 20 20 20 6c 6f 67 20 3a 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 0a 20 20 20 20 65 72 72 6f 72 20 3a 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 0a 7d 3b 0a 63 6f 6e 73 6f 6c 65 20 3d 20 64 75 6d 6d 79 43 6f 6e 73 6f 6c 65 3b 0a 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 20 3d 20 64 75 6d 6d 79 43 6f 6e 73 6f 6c 65 3b 0a
                                                                                                                                                                                                              Data Ascii: var dummyConsole = { log : function(){}, error : function(){}};console = dummyConsole;window.console = dummyConsole;


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              19192.168.2.8497333.208.204.1454436532C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-04-18 16:16:53 UTC727OUTGET /tmp/assets/2947cd54/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                              Host: insight-polls.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b
                                                                                                                                                                                                              2024-04-18 16:16:54 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 18 Apr 2024 16:16:53 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 36816
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Last-Modified: Sat, 30 Mar 2024 04:14:59 GMT
                                                                                                                                                                                                              ETag: "660791c3-8fd0"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-04-18 16:16:54 UTC16142INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 35 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e 2e 6a 71 75 65 72
                                                                                                                                                                                                              Data Ascii: /*! * Bootstrap v3.3.5 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquer
                                                                                                                                                                                                              2024-04-18 16:16:54 UTC16379INData Raw: 6e 66 6f 72 63 65 46 6f 63 75 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 22 66 6f 63 75 73 69 6e 2e 62 73 2e 6d 6f 64 61 6c 22 29 2e 6f 6e 28 22 66 6f 63 75 73 69 6e 2e 62 73 2e 6d 6f 64 61 6c 22 2c 61 2e 70 72 6f 78 79 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 3d 3d 3d 61 2e 74 61 72 67 65 74 7c 7c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 28 61 2e 74 61 72 67 65 74 29 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 7d 2c 74 68 69 73 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 65 73 63 61 70 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 53 68 6f 77 6e 26 26 74 68 69 73 2e
                                                                                                                                                                                                              Data Ascii: nforceFocus=function(){a(document).off("focusin.bs.modal").on("focusin.bs.modal",a.proxy(function(a){this.$element[0]===a.target||this.$element.has(a.target).length||this.$element.trigger("focus")},this))},c.prototype.escape=function(){this.isShown&&this.
                                                                                                                                                                                                              2024-04-18 16:16:54 UTC4295INData Raw: 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 28 74 68 69 73 29 3b 63 2e 63 61 6c 6c 28 62 2c 62 2e 64 61 74 61 28 29 29 7d 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 61 28 74 68 69 73 29 2c 65 3d 64 2e 64 61 74 61 28 22 62 73 2e 74 61 62 22 29 3b 65 7c 7c 64 2e 64 61 74 61 28 22 62 73 2e 74 61 62 22 2c 65 3d 6e 65 77 20 63 28 74 68 69 73 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 65 5b 62 5d 28 29 7d 29 7d 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e
                                                                                                                                                                                                              Data Ascii: each(function(){var b=a(this);c.call(b,b.data())})})}(jQuery),+function(a){"use strict";function b(b){return this.each(function(){var d=a(this),e=d.data("bs.tab");e||d.data("bs.tab",e=new c(this)),"string"==typeof b&&e[b]()})}var c=function(b){this.elemen


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              20192.168.2.849734184.31.62.93443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-04-18 16:16:54 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                              2024-04-18 16:16:54 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                              Server: ECAcc (chd/079C)
                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                              X-Ms-Region: prod-eus-z1
                                                                                                                                                                                                              Cache-Control: public, max-age=225987
                                                                                                                                                                                                              Date: Thu, 18 Apr 2024 16:16:54 GMT
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-CID: 2


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              21192.168.2.849735184.31.62.93443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-04-18 16:16:54 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                              2024-04-18 16:16:54 UTC805INHTTP/1.1 200 OK
                                                                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                              Server: ECAcc (chd/0778)
                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                              X-CCC: US
                                                                                                                                                                                                              X-Azure-Ref-OriginShield: Ref A: 52EA27DBDE0C4533B819423583F6692E Ref B: CH1AA2040902052 Ref C: 2023-07-09T23:10:08Z
                                                                                                                                                                                                              X-MSEdge-Ref: Ref A: 528BB8D443C042AA9AEA4EC3F75C7762 Ref B: CHI30EDGE0111 Ref C: 2023-07-09T23:11:11Z
                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                              X-Azure-Ref: 01uvbYwAAAACkqWtaEMjWQL/4cpisZkorTUVNMzBFREdFMDgxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                              Cache-Control: public, max-age=226008
                                                                                                                                                                                                              Date: Thu, 18 Apr 2024 16:16:54 GMT
                                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                                              2024-04-18 16:16:54 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              22192.168.2.8497373.208.204.1454436532C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-04-18 16:16:54 UTC777OUTGET /tmp/assets/f05851e/fonts/Exo2-SemiBold.woff2 HTTP/1.1
                                                                                                                                                                                                              Host: insight-polls.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              Origin: https://insight-polls.com
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                              Referer: https://insight-polls.com/tmp/assets/f05851e/css/fonts-and-modern.css
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b; pMode=3; rotationTracker=Intro; CRO=
                                                                                                                                                                                                              2024-04-18 16:16:55 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 18 Apr 2024 16:16:55 GMT
                                                                                                                                                                                                              Content-Type: font/woff2
                                                                                                                                                                                                              Content-Length: 41796
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Last-Modified: Sat, 30 Mar 2024 04:14:59 GMT
                                                                                                                                                                                                              ETag: "660791c3-a344"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-04-18 16:16:55 UTC16154INData Raw: 77 4f 46 32 00 01 00 00 00 00 a3 44 00 10 00 00 00 02 02 a0 00 00 a2 e1 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 81 16 1b 82 f3 4c 1c 96 78 06 60 00 8b 06 11 08 0a 83 e8 7c 83 89 19 0b 90 12 00 01 36 02 24 03 a0 20 04 20 05 8d 16 07 c3 5e 0c 07 5b 91 c9 91 03 35 af eb d1 6a 98 41 e7 6d 33 44 a9 ba c0 ab 03 a2 1c a6 05 fb dd 36 b8 24 27 e3 79 8b 25 63 5b 16 33 6c 1c 80 f1 96 42 d9 ff ff ff ff ff 9e 64 12 c3 79 c9 c3 25 79 80 a7 20 00 b4 ad 58 ab 6e 6e a0 30 f3 b0 ac 64 34 6d 74 bd 8c b0 ac 14 cf a2 15 8d 3b 8a 1c 5c bd a8 e3 d0 4d 24 31 b8 69 9c 08 c3 1b dd 61 81 60 04 66 f7 98 b3 68 d1 86 c3 d8 ba 2f a5 eb bb 8c 96 b4 d5 61 c4 66 46 cd cc b4 dd 60 a0 46 41 85 1a 41 19 38 cc 49 5e b1 df 50 28 62 69 50 bc
                                                                                                                                                                                                              Data Ascii: wOF2D?FFTMLx`|6$ ^[5jAm3D6$'y%c[3lBdy%y Xnn0d4mt;\M$1ia`fh/afF`FAA8I^P(biP
                                                                                                                                                                                                              2024-04-18 16:16:55 UTC16379INData Raw: a4 21 e4 c7 95 50 40 1c 2c 97 5b d4 fe b5 70 71 90 cf b0 77 db 40 b2 29 fc 39 91 ae ee b0 91 05 f5 2a d0 e2 2a 69 21 f5 af 27 b3 f6 f7 f1 5f 00 4a b4 fd f3 07 4f 47 7b 80 5a f1 d7 8f 09 cb c1 94 61 30 43 73 fe bb b3 e5 8e cb d5 c1 1b c6 c4 ee fc 70 a1 42 b1 c5 ca 5a 55 2c fc e2 73 50 00 fb c2 eb 2c a9 4b a1 96 e8 ed 02 29 d1 d9 a2 8d d9 ca 53 46 09 73 43 77 83 2c 2c 6b ef ac ef 63 82 db 57 04 10 fb f2 d7 53 14 71 af 32 e4 df e9 53 d7 84 d5 92 20 e5 8e b7 a0 2a 2a 06 e0 87 31 e9 6a 7f 8e df e8 6f 9f f1 30 9d 0f 86 50 d4 f4 6a 5a 5e 06 a9 77 cb 5f 84 3c f9 79 07 17 ed a1 50 f8 b7 6f fc 57 76 2c 3c 1e bc 50 5a 29 b3 10 66 e1 b4 96 a2 1e a3 3d e9 7d ca a2 0c 9d 53 36 c5 16 d2 73 50 ed 5c 30 16 b3 f1 b5 5d 09 78 a8 a4 49 31 97 58 e5 77 86 5b 67 c5 3b 2f e4 92
                                                                                                                                                                                                              Data Ascii: !P@,[pqw@)9**i!'_JOG{Za0CspBZU,sP,K)SFsCw,,kcWSq2S **1jo0PjZ^w_<yPoWv,<PZ)f=}S6sP\0]xI1Xw[g;/
                                                                                                                                                                                                              2024-04-18 16:16:55 UTC9263INData Raw: 06 f3 ad f9 00 b3 4b 21 d3 8a 7f c2 88 4c 94 e4 fd 26 49 21 93 24 44 32 a8 b8 d2 9b 46 d1 e8 f7 ff 81 55 a4 6b 4d 74 8e 1d 9f bc 7f c0 29 e2 aa 95 b3 67 d4 b6 cd 89 ed df ef 04 5f a7 95 dc cc 57 e8 f2 fd 6d 04 08 6e 41 24 92 38 ef 37 2a 85 4c 12 93 c8 de 09 85 e7 7c 83 3a 88 9a ab 5c b9 d0 62 c5 42 d3 45 b6 0c f8 a7 ea 24 11 e2 b7 7c 0a 89 2c 22 91 00 75 9c c5 82 54 88 46 20 7f 65 f4 5c a1 d7 f1 36 3c 50 68 2d d8 da 19 1f da 38 8e 36 38 e5 78 93 93 3f 66 cd e5 e5 fc ce cf b4 e2 c1 ae 81 7b f3 15 92 6a b3 67 a2 a7 dc 1e 67 98 06 7b 6d cc 47 16 fb f8 ff da 7b 09 37 1e d4 9b a6 86 5c f5 ff 4f 56 d2 dd 0e df 14 4d da d4 f1 3f c5 8a 0e 5f 1a 83 67 54 76 d8 4d 66 87 3e da 61 d1 e5 a1 4a 3b d7 55 e9 2a 07 cd 8f 7f 51 df 3b 39 eb a3 3b 0e 90 f2 b6 45 eb e7 06 7f
                                                                                                                                                                                                              Data Ascii: K!L&I!$D2FUkMt)g_WmnA$87*L|:\bBE$|,"uTF e\6<Ph-868x?f{jgg{mG{7\OVM?_gTvMf>aJ;U*Q;9;E


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              23192.168.2.8497383.208.204.1454436532C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-04-18 16:16:54 UTC776OUTGET /tmp/assets/f05851e/fonts/Exo2-Regular.woff2 HTTP/1.1
                                                                                                                                                                                                              Host: insight-polls.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              Origin: https://insight-polls.com
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                              Referer: https://insight-polls.com/tmp/assets/f05851e/css/fonts-and-modern.css
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b; pMode=3; rotationTracker=Intro; CRO=
                                                                                                                                                                                                              2024-04-18 16:16:55 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 18 Apr 2024 16:16:55 GMT
                                                                                                                                                                                                              Content-Type: font/woff2
                                                                                                                                                                                                              Content-Length: 40188
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Last-Modified: Sat, 30 Mar 2024 04:14:59 GMT
                                                                                                                                                                                                              ETag: "660791c3-9cfc"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-04-18 16:16:55 UTC16154INData Raw: 77 4f 46 32 00 01 00 00 00 00 9c fc 00 10 00 00 00 02 02 10 00 00 9c 99 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 81 16 1b 82 f3 3a 1c 96 78 06 60 00 8b 06 11 08 0a 83 e8 7c 83 87 34 0b 90 12 00 01 36 02 24 03 a0 20 04 20 05 8c 15 07 c3 5e 0c 07 5b 19 c8 91 02 35 ef 2f d5 0c 61 e8 bc 6d 6b 55 44 2f 00 72 09 db d5 98 de ac c2 22 c8 ed 40 c5 d8 96 d1 0c 1b 07 80 cd fd fd 64 ff ff ff ff ff 86 a4 22 63 b6 71 a6 ed c6 00 40 00 14 2f ea 7f 45 1a 3d 4c b2 44 71 69 6a 6d bb 5e 86 b1 4c c0 ab eb 56 99 dd 64 68 c5 2b 51 33 2f bd 5a 19 db de 01 bf fb 63 cb 94 b1 e4 1c 59 36 75 04 da cd 20 7b 48 53 4f fd 83 ba f6 00 94 87 01 9b 69 88 42 34 99 41 12 70 a0 98 a2 0b 83 e6 f7 4e 1a 58 da 80 dc da 35 74 e8 59 65 53 af 51
                                                                                                                                                                                                              Data Ascii: wOF2?FFTM:x`|46$ ^[5/amkUD/r"@d"cq@/E=LDqijm^LVdh+Q3/ZcY6u {HSOiB4ApNX5tYeSQ
                                                                                                                                                                                                              2024-04-18 16:16:55 UTC1509INData Raw: a4 d0 a8 bd 09 06 5d 23 14 22 67 8d 5f 69 93 5d 14 14 64 62 a8 15 80 8a 14 b4 57 2f 5e ce 43 e2 e8 c9 63 97 1c e5 5c 70 48 d5 11 b1 7f f0 3e dc 2c 30 99 e2 23 f0 9d 2b 82 58 35 43 35 ec 49 1a e6 7e ba 44 56 60 9f 2a 7d 4c db 90 54 a5 35 69 e0 dc f3 3e 63 a0 ed fb 04 76 a1 0f 02 02 35 36 f4 ff c2 dd 2e a6 c4 59 41 34 54 ae e5 01 d0 ab 93 84 fb ce 7b 7c fe 35 e1 b0 54 06 ef 7b 2e af 1c 8f 51 9e ad e9 56 5c 0b e2 90 53 65 94 e4 86 54 7d a4 be 12 48 46 8b 82 8a 79 9e 09 24 02 23 e1 45 2d 73 c8 5c 45 4d 47 af e9 1a ec 43 aa 25 9c b5 98 b2 ac c7 70 e9 24 ad d7 bd 47 39 73 b2 bc f3 3e 1e de e5 84 34 27 9d cd 45 9d b3 71 e8 79 b7 b6 aa fb c8 8a 0e c3 a2 02 84 43 11 57 fa c2 02 f0 00 52 a3 82 f7 39 74 9c a2 e6 56 7c 9b d3 f7 fe fb 5e d3 74 27 4e 54 5c 15 22 4e 67
                                                                                                                                                                                                              Data Ascii: ]#"g_i]dbW/^Cc\pH>,0#+X5C5I~DV`*}LT5i>cv56.YA4T{|5T{.QV\SeT}HFy$#E-s\EMGC%p$G9s>4'EqyCWR9tV|^t'NT\"Ng
                                                                                                                                                                                                              2024-04-18 16:16:55 UTC16384INData Raw: 11 b4 2c 7f 90 0e 39 90 cf 46 4f c2 a5 02 7b 44 4b 4a 50 7e 78 b3 85 5b a2 fc 73 c0 05 47 47 c4 23 6f f5 a5 73 de 12 bf 55 3f 43 30 52 af c6 1c 75 60 8f aa 75 50 d6 13 92 9e f4 24 8b 92 f5 5d c8 f7 5d 16 a0 c2 e8 db 45 29 b7 7d fe 15 8b d1 b7 81 1e 9e 72 d4 c1 ad 7f a3 97 9f d9 cd da fd fc 67 d9 95 41 9e 18 b4 c9 17 d5 6d 6b 43 2a f9 0e d2 cf 02 d3 c6 af 17 72 c2 a4 e2 da d2 12 aa b7 27 91 6e e6 8c 4d 71 11 53 ec 5b dd 48 2d 5d f7 c9 12 b9 88 56 fe 68 09 d7 47 32 d7 84 4b a8 9e e6 18 81 57 7d 89 fb 9d 1c b3 72 33 fb c2 cd 82 73 e0 86 a4 c4 25 62 54 f8 bc 52 ec 12 97 14 17 33 2a bc be 57 74 89 76 f1 16 67 d9 8c c6 f0 62 1e 7f 71 e6 84 32 7b af 8a ce 1f 2d f1 1b c8 0b 4a 9c 62 46 d2 5b ee ae 74 8a 64 51 f0 c4 e8 a4 4b bc 9a f7 66 06 b9 32 ec 1b 85 9b 16 fb
                                                                                                                                                                                                              Data Ascii: ,9FO{DKJP~x[sGG#osU?C0Ru`uP$]]E)}rgAmkC*r'nMqS[H-]VhG2KW}r3s%bTR3*Wtvgbq2{-JbF[tdQKf2
                                                                                                                                                                                                              2024-04-18 16:16:55 UTC6141INData Raw: 72 ce 29 fa 29 ca d3 92 c6 b3 0c a7 93 83 6c 7b b5 48 8f 00 9e 48 17 7d 80 cc 73 68 b7 03 b2 e4 6e a5 5e 0b e0 d0 4b 0a 01 f2 77 c4 0c 93 8a c3 ff 04 7b f9 92 fc 15 0f f8 4f 60 3c 3d 1c e6 fb 0b d6 21 6d 33 6b 41 15 d1 5e bd 24 6b b9 4f 8e 69 ba bc fb 99 59 d3 b6 36 0c 95 94 59 97 ab 15 17 e5 d3 a0 8e 79 6c 63 32 1f b2 a8 b1 43 a2 ff 36 ca 18 1b cc be 56 94 32 ee 84 ad d5 38 4d b4 9c 78 92 4d dc 87 07 91 42 12 9e b7 d9 8e 91 92 c6 58 9e b7 b3 e8 d9 36 f6 17 f1 b6 ab 73 6d c4 23 6c 26 db 3c ac df 4f 2e b9 a6 99 e4 7a e8 b5 6d d7 5f dd 03 e4 ef 91 f2 ee 02 b2 42 99 ef 1b a2 a5 4e d2 24 9a 1d 0a 7c 7f 44 33 f0 15 6d 46 8b 94 fd 1e bc f6 f9 ae 19 65 36 39 16 44 d6 6c f2 56 1e 4a 00 b4 98 ab 3d 23 b6 74 9f d6 51 9b 7a 4c f6 e3 40 a7 7a dc db 5a 7e 2a 89 ff ed
                                                                                                                                                                                                              Data Ascii: r))l{HH}shn^Kw{O`<=!m3kA^$kOiY6Yylc2C6V28MxMBX6sm#l&<O.zm_BN$|D3mFe69DlVJ=#tQzL@zZ~*


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              24192.168.2.8497363.208.204.1454436532C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-04-18 16:16:54 UTC793OUTGET /tmp/assets/78380aab/fonts/fontawesome-webfont.woff2?v=4.6.1 HTTP/1.1
                                                                                                                                                                                                              Host: insight-polls.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              Origin: https://insight-polls.com
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                              Referer: https://insight-polls.com/tmp/assets/78380aab/css/font-awesome.min.css
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b; pMode=3; rotationTracker=Intro; CRO=
                                                                                                                                                                                                              2024-04-18 16:16:55 UTC231INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 18 Apr 2024 16:16:55 GMT
                                                                                                                                                                                                              Content-Type: font/woff2
                                                                                                                                                                                                              Content-Length: 70728
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Last-Modified: Sat, 30 Mar 2024 04:14:59 GMT
                                                                                                                                                                                                              ETag: "660791c3-11448"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-04-18 16:16:55 UTC16153INData Raw: 77 4f 46 32 00 01 00 00 00 01 14 48 00 0e 00 00 00 02 4d 74 00 01 13 e6 00 04 01 89 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 86 02 11 08 0a 88 ad 08 86 dd 1f 01 36 02 24 03 94 74 0b 95 18 00 04 20 05 86 7c 07 b2 4c 3f 77 65 62 66 06 5b 00 da 71 a5 d8 79 9f 88 4d b7 21 00 f1 22 55 b7 69 dc e8 6c 64 ec 6e 55 d1 14 00 b4 aa 03 b1 db 81 50 6e ef 1f ca fe ff ff 7f c1 81 ef 91 b1 dd 3f f6 fe 06 30 14 54 34 b3 aa 4a a4 aa 6a 25 05 09 aa a1 8d 93 5a 98 c7 b0 54 cd 22 56 e8 39 ac 42 4f 37 a9 6b f1 6b 9c c3 98 f1 14 51 3a 86 9c 5b df d0 ae c9 e7 c0 0b 88 08 3a 13 53 0c 86 00 01 21 d0 86 76 ed d3 95 38 6f 2e c7 b3 4d bb 63 93 82 37 87 a9 91 72 59 7e 0c c7 18 33 6c 06 7f 6c be 99 75 48 b7 67 dd 79 44 e2 6a a8 0e 11
                                                                                                                                                                                                              Data Ascii: wOF2HMt?FFTM `6$t |L?webf[qyM!"UildnUPn?0T4Jj%ZT"V9BO7kkQ:[:S!v8o.Mc7rY~3lluHgyDj
                                                                                                                                                                                                              2024-04-18 16:16:55 UTC16379INData Raw: fb 63 5f a6 4a 73 2a 9a 86 63 75 bd 02 c4 c0 07 3b e8 61 b8 0e 01 26 cf 48 a5 2b 27 48 63 56 55 6e e0 8d 7e a1 d8 60 fe 9f a9 86 0d 2a 96 8a a2 cc ca a6 90 9a 8c 25 2a b8 34 ee 91 1b 8f 5c 0b 81 bc 9d 19 95 3d 21 8e 58 bd 4f 60 65 d3 f0 f2 c5 f8 d3 6e bc b2 eb 8a dd 36 c3 4e a3 4a c6 93 b6 f8 3e 90 89 66 75 5d 4e 62 41 1b f1 8d 3e 6f 86 a4 d4 6f be 27 2a aa 82 4f f5 cd df cc cb 1f e3 df b3 e9 ac 39 84 f6 f6 db 9b f1 54 b8 7e cc fa ec b6 44 e9 60 ee 4a c9 07 28 83 e1 08 64 f6 4c 66 a3 be ef 64 a4 c1 eb 4a 17 7b 07 0b 73 17 43 63 a4 26 37 33 71 e1 aa 4e e3 8d 51 84 83 7d 98 8b f7 29 3b d9 5b b9 e8 ea dc d4 17 1c 6a 3a 66 a1 43 e4 9d 8a b6 bf f1 d6 cb d8 bc 2f 59 00 37 da b3 1d cc f2 90 ca 7d 5d dc 9c 89 80 b4 13 70 5d 21 f4 bf c9 37 d1 d4 be 49 61 0c 2b c4
                                                                                                                                                                                                              Data Ascii: c_Js*cu;a&H+'HcVUn~`*%*4\=!XO`en6NJ>fu]NbA>oo'*O9T~D`J(dLfdJ{sCc&73qNQ});[j:fC/Y7}]p]!7Ia+
                                                                                                                                                                                                              2024-04-18 16:16:55 UTC16384INData Raw: 60 53 7c 8c 32 3d dc c2 34 c6 02 8e 76 f7 6b 27 fc 8d 59 03 24 a1 9c cc 71 91 5b 84 e9 dc 04 af 78 4b 87 cf bf 69 a8 2d 29 f4 10 8f a6 50 34 3a b4 c9 23 84 9e e2 44 d5 ec b4 49 b5 8c f7 4a e0 a6 e3 7b 22 71 96 c8 54 02 5d ba d1 5e fa cf 5b bb 0b 0f 49 f8 6e 91 67 27 d6 74 a2 40 08 0a ee 3a 75 aa 23 1c 8d bf bd 55 07 5b eb 29 5a c0 23 2f af 62 f7 af 94 da bb 48 e9 3a 07 40 8c 03 a0 bb 1a c9 91 1e ad 7f 02 08 80 01 24 38 00 dc db 3c 18 1d ee 30 77 17 38 15 db a8 fb 5b 54 29 2a ca 0c 6f 2f 73 09 0e 11 ed 8d 81 63 7d 05 5c 21 da d8 61 4f bc 6d aa 4f 7f bf 4f 2a f6 4c 5c aa 31 a2 0b d2 83 82 af e2 31 ec eb d7 4e 15 0d 9b b1 82 97 c5 43 7e 68 b1 e2 7c 8a 0d 81 37 ed eb 3b cd d3 7d 26 f6 b5 71 d0 7e 43 62 75 38 1a e2 77 33 bc 2f e5 88 b2 45 29 89 12 84 d5 82 60
                                                                                                                                                                                                              Data Ascii: `S|2=4vk'Y$q[xKi-)P4:#DIJ{"qT]^[Ing't@:u#U[)Z#/bH:@$8<0w8[T)*o/sc}\!aOmOO*L\11NC~h|7;}&q~Cbu8w3/E)`
                                                                                                                                                                                                              2024-04-18 16:16:55 UTC16384INData Raw: 8f de 29 5b 0a 46 23 8a 58 45 a2 c3 fa c7 68 d9 a8 e8 3f 0b 2d 2f 4c db d8 19 31 2a 30 8e 82 63 63 42 6b de 7c 8e 2d 2e 4a 75 c6 9a d4 10 6a 39 8f cb f4 c9 8f 3e 24 29 90 88 0a 02 54 3f e6 e8 3d 6c 07 cc 96 5d 09 1c a0 82 06 e8 cc 01 f3 3c 16 37 11 86 88 1f b3 f8 6a 61 7c bd 59 5c 4f f1 23 08 e2 cc ea a3 32 23 3c c5 d1 c6 66 87 9e 17 aa 6c 39 42 68 dd 9d 6b 0f ab 53 6e 5c 63 06 db 46 0b 61 62 fd 86 d6 2f 56 ba 35 45 ff 4f ed a7 db 23 a3 c3 78 c6 af 32 16 24 c2 66 d5 07 e1 b0 a2 68 ab c3 fd e6 9e 09 a9 7f db 47 6d 83 98 38 43 6b 9f 01 1f 6b 43 a6 7b a6 95 0e 10 84 7f 8d 8f ea e1 a5 42 73 8d a1 bc d4 93 3a b4 75 52 b0 a7 3b 48 d8 98 55 c6 e2 fa be 8d b6 1b 1d eb f7 7c 76 b6 de d9 e6 f7 d5 3f 76 b9 71 0d 6b c0 4e bc 27 ec fc 75 ec 95 85 c9 5a 9e 45 fa b1 d7
                                                                                                                                                                                                              Data Ascii: )[F#XEh?-/L1*0ccBk|-.Juj9>$)T?=l]<7ja|Y\O#2#<fl9BhkSn\cFab/V5EO#x2$fhGm8CkkC{Bs:uR;HU|v?vqkN'uZE
                                                                                                                                                                                                              2024-04-18 16:16:55 UTC5428INData Raw: a3 2c cc 54 e5 7a cf bb 2c d3 d3 93 ac e2 a1 eb c9 2f be ca ce ed 64 ff 24 d3 4b 63 99 30 4a d9 f3 1d c4 f1 b3 01 74 7d 27 6b 7a 76 20 40 1f 6f 21 63 5f c7 d9 5b 5b 16 da 96 f5 bc 65 0d 15 3e 54 cb 27 e4 da 25 a7 35 10 83 bc c2 89 c9 7e 7d 43 06 13 bd 35 ba 23 52 98 70 e6 b9 43 20 3b 8a 98 ca eb 19 a9 80 b2 67 cf 04 a2 45 fa e2 ec 2c 2b 4f 37 32 b2 ff b5 f0 c8 db b7 c3 62 99 70 cc 90 1d 1b 7b e5 ca 05 16 e0 65 f7 dd d2 5c b4 c1 e9 dc 20 4d 34 e5 69 e6 ef 99 2a 88 96 ce 89 ed 97 2c ac 80 e7 67 49 ea da d3 72 44 5c 47 08 c6 9e f5 4c f8 eb 17 d2 fe 04 f4 c8 80 72 31 69 68 6a ed 30 d9 08 e4 69 a4 bf a9 4a 71 73 f1 20 85 5e bd 9b 0e 82 64 56 48 ac 6c ec 7c c5 24 1d 3d 3a 33 2f 4a 3f 98 13 3d 88 d7 44 60 a3 a5 cc 99 0a 5e 01 2b 14 03 60 70 5d 07 91 7f a9 49 df
                                                                                                                                                                                                              Data Ascii: ,Tz,/d$Kc0Jt}'kzv @o!c_[[e>T'%5~}C5#RpC ;gE,+O72bp{e\ M4i*,gIrD\GLr1ihj0iJqs ^dVHl|$=:3/J?=D`^+`p]I


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              25192.168.2.8497443.208.204.1454436532C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-04-18 16:16:57 UTC957OUTGET /templates/blue/favicon.ico HTTP/1.1
                                                                                                                                                                                                              Host: insight-polls.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://insight-polls.com/index.php/survey/index/sid/954791/newtest/Y/lang/en/?token=T774676
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b; pMode=3; rotationTracker=Intro; CRO=; _gid=GA1.2.6719481.1713457016; _gat_gtag_UA_162268671_7=1; _ga_EGK6G7QJYS=GS1.1.1713457016.1.0.1713457016.0.0.0; _ga=GA1.1.707207172.1713457016
                                                                                                                                                                                                              2024-04-18 16:16:57 UTC244INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 18 Apr 2024 16:16:57 GMT
                                                                                                                                                                                                              Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                              Content-Length: 32038
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Last-Modified: Thu, 09 Nov 2023 01:05:24 GMT
                                                                                                                                                                                                              ETag: "654c3054-7d26"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-04-18 16:16:57 UTC16140INData Raw: 00 00 01 00 04 00 10 10 00 00 01 00 20 00 68 04 00 00 46 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 ae 04 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 56 15 00 00 40 40 00 00 01 00 20 00 28 42 00 00 fe 3a 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 3f 3c 3d 98 5d a2 65 f8 4b ba 5f ff 5a b7 69 ff 81 b0 82 ff ba b8 b5 ff cb c2 ca ff c7 c7 c7 ff cb cb cb ff c4 c4 c4 f9 a5 a5 a5 dd 42 42 42 8c 00 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 24 64 2c ce 09 d6 60 ff 0c e0 7a ff 09 da 6d ff 05 c7 50 ff 19 a2 39 ff 88 a5 86 fe a9 9f a8 e5 96 96 96 dd 7e 7e 7e c6 5b 5b 5b a4 1d 1d 1d 5d 00 00 00 04 00 00 00 00 00 00 00 00 00 02 00 20 06 a9 47 f2 16 f0 a6 fe 14 e4 9b fe 14
                                                                                                                                                                                                              Data Ascii: hF 00 %V@@ (B:( ?<=]eK_ZiBBB$d,`zmP9~~~[[[] G
                                                                                                                                                                                                              2024-04-18 16:16:57 UTC15898INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 0a 0a 3d b5 b5 b5 ff ac ac ac ff b1 a5 b0 ff 77 9e 7e ff 0f 92 1d ff 00 8d 05 ff 00 8b 0a ff 02 93 16 ff 05 9a 20 ff 06 9c 22 ff 05 9a 20 ff 04 95 1a ff 00 90 12 ff 00 8c 0b ff 00 8a 06 ff 00 8c 06 ff 00 8e 0d ff 14 92 24 ff 48 94 52 ff 84 9a 87 ff a5 a0 a5 ff a9 a0 a7 ff a3 a2 a2 ff a4 a5 a4 ff a6 a7 a7 ff a9 a9 a9 ff ab ab ab ff ad ad ad ff b0 b0 b0 ff b3 b3 b3 ff b5 b5 b5 ff b7 b7 b7 ff ba ba ba ff bc bc bc ff be be be ff c1 c1 c1 ff c3 c3 c3 ff c6 c6 c6 ff c8 c8 c8 ff ca ca ca ff cd cd cd ff cf cf cf ff d2 d2 d2 ff d5 d5 d5 ff dc dc dc ff ec ec ec ff ea ea ea ff 28 28 28 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                              Data Ascii: =w~ " $HR(((l


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              26192.168.2.8497473.208.204.1454436532C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-04-18 16:16:58 UTC653OUTGET /templates/blue/favicon.ico HTTP/1.1
                                                                                                                                                                                                              Host: insight-polls.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: PHPSESSID=blf8u7jg84i7mv6ju92ccg3egs; YII_CSRF_TOKEN=6a8af9f9b52eb90486faf1013a008ebb9c29f66b; pMode=3; rotationTracker=Intro; CRO=; _gid=GA1.2.6719481.1713457016; _gat_gtag_UA_162268671_7=1; _ga_EGK6G7QJYS=GS1.1.1713457016.1.0.1713457016.0.0.0; _ga=GA1.1.707207172.1713457016
                                                                                                                                                                                                              2024-04-18 16:16:58 UTC244INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 18 Apr 2024 16:16:58 GMT
                                                                                                                                                                                                              Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                              Content-Length: 32038
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Last-Modified: Thu, 09 Nov 2023 01:05:24 GMT
                                                                                                                                                                                                              ETag: "654c3054-7d26"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-04-18 16:16:58 UTC16140INData Raw: 00 00 01 00 04 00 10 10 00 00 01 00 20 00 68 04 00 00 46 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 ae 04 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 56 15 00 00 40 40 00 00 01 00 20 00 28 42 00 00 fe 3a 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 3f 3c 3d 98 5d a2 65 f8 4b ba 5f ff 5a b7 69 ff 81 b0 82 ff ba b8 b5 ff cb c2 ca ff c7 c7 c7 ff cb cb cb ff c4 c4 c4 f9 a5 a5 a5 dd 42 42 42 8c 00 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 24 64 2c ce 09 d6 60 ff 0c e0 7a ff 09 da 6d ff 05 c7 50 ff 19 a2 39 ff 88 a5 86 fe a9 9f a8 e5 96 96 96 dd 7e 7e 7e c6 5b 5b 5b a4 1d 1d 1d 5d 00 00 00 04 00 00 00 00 00 00 00 00 00 02 00 20 06 a9 47 f2 16 f0 a6 fe 14 e4 9b fe 14
                                                                                                                                                                                                              Data Ascii: hF 00 %V@@ (B:( ?<=]eK_ZiBBB$d,`zmP9~~~[[[] G
                                                                                                                                                                                                              2024-04-18 16:16:58 UTC15898INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 0a 0a 3d b5 b5 b5 ff ac ac ac ff b1 a5 b0 ff 77 9e 7e ff 0f 92 1d ff 00 8d 05 ff 00 8b 0a ff 02 93 16 ff 05 9a 20 ff 06 9c 22 ff 05 9a 20 ff 04 95 1a ff 00 90 12 ff 00 8c 0b ff 00 8a 06 ff 00 8c 06 ff 00 8e 0d ff 14 92 24 ff 48 94 52 ff 84 9a 87 ff a5 a0 a5 ff a9 a0 a7 ff a3 a2 a2 ff a4 a5 a4 ff a6 a7 a7 ff a9 a9 a9 ff ab ab ab ff ad ad ad ff b0 b0 b0 ff b3 b3 b3 ff b5 b5 b5 ff b7 b7 b7 ff ba ba ba ff bc bc bc ff be be be ff c1 c1 c1 ff c3 c3 c3 ff c6 c6 c6 ff c8 c8 c8 ff ca ca ca ff cd cd cd ff cf cf cf ff d2 d2 d2 ff d5 d5 d5 ff dc dc dc ff ec ec ec ff ea ea ea ff 28 28 28 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                              Data Ascii: =w~ " $HR(((l


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              27192.168.2.84975023.206.229.226443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-04-18 16:17:06 UTC2171OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                                                                              Origin: https://www.bing.com
                                                                                                                                                                                                              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-CH
                                                                                                                                                                                                              Content-type: text/xml
                                                                                                                                                                                                              X-Agent-DeviceId: 01000A4109008217
                                                                                                                                                                                                              X-BM-CBT: 1696494873
                                                                                                                                                                                                              X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                              X-BM-DeviceDimensions: 784x984
                                                                                                                                                                                                              X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                                                                                              X-BM-DeviceScale: 100
                                                                                                                                                                                                              X-BM-DTZ: 120
                                                                                                                                                                                                              X-BM-Market: CH
                                                                                                                                                                                                              X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                              X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                                                                                              X-Device-ClientSession: 229C124F14F843F693B4EF574DFCAAAB
                                                                                                                                                                                                              X-Device-isOptin: false
                                                                                                                                                                                                              X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                              X-Device-OSSKU: 48
                                                                                                                                                                                                              X-Device-Touch: false
                                                                                                                                                                                                              X-DeviceID: 01000A4109008217
                                                                                                                                                                                                              X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40
                                                                                                                                                                                                              X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                              X-PositionerType: Desktop
                                                                                                                                                                                                              X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                              X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                              X-Search-SafeSearch: Moderate
                                                                                                                                                                                                              X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                                              X-UserAgeClass: Unknown
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                              Host: www.bing.com
                                                                                                                                                                                                              Content-Length: 516
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Cookie: SRCHUID=V=2&GUID=7A0479E0E07C4D7D91A8C7552F34E6D4&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&LUT=1696493908190&IPMH=7bc3b11d&IPMID=1696494873321&HV=1696494765; CortanaAppUID=0A2376201E427A029407F32A9072506A; MUID=4E6D5F19647E45969740B90CC0355D4C; _SS=SID=1F4D6C7F4B26664337657FDE4A3767CB&CPID=1696494874312&AC=1&CPH=893a1c21; _EDGE_S=SID=1F4D6C7F4B26664337657FDE4A3767CB; MUIDB=4E6D5F19647E45969740B90CC0355D4C
                                                                                                                                                                                                              2024-04-18 16:17:06 UTC1OUTData Raw: 3c
                                                                                                                                                                                                              Data Ascii: <
                                                                                                                                                                                                              2024-04-18 16:17:06 UTC515OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 34 45 36 44 35 46 31 39 36 34 37 45 34 35 39 36 39 37 34 30 42 39 30 43 43 30 33 35 35 44 34 43 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 30 36 38 37 30 43 30 39 41 31 46 37 34 43 39 43 42 33 41 42 46 30 34 30 46 43 39 46 30 41 37 38 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                                                                                                                                              Data Ascii: ClientInstRequest><CID>4E6D5F19647E45969740B90CC0355D4C</CID><Events><E><T>Event.ClientInst</T><IG>06870C09A1F74C9CB3ABF040FC9F0A78</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                                                                                                                                                              2024-04-18 16:17:08 UTC479INHTTP/1.1 204 No Content
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                              X-MSEdge-Ref: Ref A: DFB7685DECA0468792A51A22AF78380A Ref B: LAX311000115029 Ref C: 2024-04-18T16:17:06Z
                                                                                                                                                                                                              Date: Thu, 18 Apr 2024 16:17:07 GMT
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                              X-CDN-TraceID: 0.e2d7ce17.1713457026.bc9361c


                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                              Start time:18:16:43
                                                                                                                                                                                                              Start date:18/04/2024
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                              Imagebase:0x7ff678760000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                              Start time:18:16:47
                                                                                                                                                                                                              Start date:18/04/2024
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1956,i,7160089607047078356,21755619593161457,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                              Imagebase:0x7ff678760000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                              Start time:18:16:49
                                                                                                                                                                                                              Start date:18/04/2024
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://research-polls.com/fLKO/T774676"
                                                                                                                                                                                                              Imagebase:0x7ff678760000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              No disassembly